Redactable Signature Scheme for Tree-structured Data based on Merkle Tree

Shoichi Hirose, Hidenori Kuwakado

2013

Abstract

In 2008, Kundu and Bertino proposed a structural signature scheme for tree-structured data. A signature generated by the scheme is redactable: for given tree-structured data and its signature, it is possible to compute signatures of subtrees of the given tree without the secret signing key. Brzuska et al. formalized security requirements of such kind of redactable signature schemes. They also proposed a provably secure redactable signature scheme for tree-structured data using an ordinary signature scheme. This paper presents a new redactable signature scheme for tree-structured data using an ordinary signature scheme and a Merkle tree constructed by a keyed hash function such as HMAC. The proposed scheme assumes that the out-degree of each node in a tree is at most constant. It is also shown that the proposed scheme is provably secure under standard security assumptions of the underlying primitives. The proposed scheme first generates a digest of given tree-structured data based on the Merkle tree using the keyed hash function, and computes a single signature for the digest using the ordinary signature scheme. On the other hand, the total number of signatures required by previous provably secure schemes is at least as large as that of the nodes of the tree.

References

  1. Ahn, J. H., Boneh, D., Camenisch, J., Hohenberger, S., Shelat, A., and Waters, B. (2012). Computing on authenticated data. In Cramer, R., editor, TCC, volume 7194 of Lecture Notes in Computer Science, pages 1-20. Springer.
  2. Anagnostopoulos, A., Goodrich, M. T., and Tamassia, R. (2001). Persistent authenticated dictionaries and their applications. In Davida, G. I. and Frankel, Y., editors, ISC, volume 2200 of Lecture Notes in Computer Science, pages 379-393. Springer.
  3. Ateniese, G., Chou, D. H., de Medeiros, B., and Tsudik, G. (2005). Sanitizable signatures. In di Vimercati,
  4. Baric, N. and Pfitzmann, B. (1997). Collision-free accumulators and fail-stop signature schemes without trees. In Fumy, W., editor, EUROCRYPT, volume 1233 of Lecture Notes in Computer Science, pages 480-494. Springer.
  5. Bellare, M. (2006). New proofs for NMAC and HMAC: Security without collision-resistance. In CRYPTO 2006 Proceedings, Lecture Notes in Computer Science 4117, pages 602-619. The full version is “Cryptology ePrint Archive: Report 2006/043” at http://eprint.iacr.org/.
  6. Bellare, M., Canetti, R., and Krawczyk, H. (1996a). Keying hash functions for message authentication. In Koblitz, N., editor, CRYPTO, volume 1109 of Lecture Notes in Computer Science, pages 1-15. Springer.
  7. Bellare, M., Canetti, R., and Krawczyk, H. (1996b). Pseudorandom functions revisited: The cascade construction and its concrete security. In Proceedings of the 37th IEEE Symposium on Foundations of Computer Science, pages 514-523.
  8. Benaloh, J. C. and de Mare, M. (1993). One-way accumulators: A decentralized alternative to digital sinatures (extended abstract). In Helleseth, T., editor, EUROCRYPT, volume 765 of Lecture Notes in Computer Science, pages 274-285. Springer.
  9. Brassard, G., editor (1990). Advances in Cryptology - CRYPTO 7889, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, volume 435 of Lecture Notes in Computer Science. Springer.
  10. Brzuska, C., Busch, H., Dagdelen, O., Fischlin, M., Franz, M., Katzenbeisser, S., Manulis, M., Onete, C., Peter, A., Poettering, B., and Schröder, D. (2010). Redactable signatures for tree-structured data: Definitions and constructions. In Zhou, J. and Yung, M., editors, ACNS, volume 6123 of Lecture Notes in Computer Science, pages 87-104.
  11. Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A., Page, M., Schelbert, J., Schröder, D., and Volk, F. (2009). Security of sanitizable signatures revisited. In Jarecki, S. and Tsudik, G., editors, Public Key Cryptography, volume 5443 of Lecture Notes in Computer Science, pages 317-336. Springer.
  12. Chang, E.-C., Lim, C. L., and Xu, J. (2009). Short redactable signatures using random trees. In Fischlin, M., editor, CT-RSA, volume 5473 of Lecture Notes in Computer Science, pages 133-147. Springer.
  13. Damga°rd, I. (1989). A Design Principle for Hash Functions. In (Brassard, 1990), pages 416-427.
  14. Johnson, R., Molnar, D., Song, D. X., and Wagner, D. (2002). Homomorphic signature schemes. In Preneel, B., editor, CT-RSA, volume 2271 of Lecture Notes in Computer Science, pages 244-262. Springer.
  15. Kundu, A., Atallah, M. J., and Bertino, E. (2012). Leakagefree redactable signatures. In Bertino, E. and Sandhu, R. S., editors, CODASPY, pages 307-316. ACM.
  16. Kundu, A. and Bertino, E. (2008). Structural signatures for tree data structures. Proceedings of the Very Large Data Base Endowment, 1(1):138-150.
  17. Kundu, A. and Bertino, E. (2010). How to authenticate graphs without leaking. In Manolescu, I., Spaccapietra, S., Teubner, J., Kitsuregawa, M., Léger, A., Naumann, F., Ailamaki, A., and O zcan, F., editors, EDBT, volume 426 of ACM International Conference Proceeding Series, pages 609-620. ACM.
  18. Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A. (1996). Handbook of Applied Cryptography. CRC Press.
  19. Merkle, R. C. (1989a). A certified digital signature. In (Brassard, 1990), pages 218-238.
  20. Merkle, R. C. (1989b). One way hash functions and DES. In (Brassard, 1990), pages 428-446.
  21. Miyazaki, K., Susaki, S., Iwamura, M., Matsumoto, T., Sasaki, R., and Yoshiura, H. (2003). Digital document sanitizing problem. Technical Report ISEC2003-20, IEICE.
  22. Nojima, R., Tamura, J., Kadobayashi, Y., and Kikuchi, H. (2009). A storage efficient redactable signature in the standard model. In Samarati, P., Yung, M., Martinelli, F., and Ardagna, C. A., editors, ISC, volume 5735 of Lecture Notes in Computer Science, pages 326-337. Springer.
  23. P öhls, H. C., Samelin, K., de Meer, H., and Posegga, J. (2012). Flexible redactable signature schemes for trees - extended security model and construction. In Samarati, P., Lou, W., and Zhou, J., editors, SECRYPT, pages 113-125. SciTePress.
  24. Samelin, K., P öhls, H. C., Bilzhause, A., Posegga, J., and de Meer, H. (2012a). On structural signatures for tree data structures. In Bao, F., Samarati, P., and Zhou, J., editors, ACNS, volume 7341 of Lecture Notes in Computer Science, pages 171-187. Springer.
  25. Samelin, K., P öhls, H. C., Bilzhause, A., Posegga, J., and de Meer, H. (2012b). Redactable signatures for independent removal of structure and content. In Ryan, M. D., Smyth, B., and Wang, G., editors, ISPEC, volume 7232 of Lecture Notes in Computer Science, pages 17-33. Springer.
  26. Steinfeld, R., Bull, L., and Zheng, Y. (2001). Content extraction signatures. In Kim, K., editor, ICISC, volume 2288 of Lecture Notes in Computer Science, pages 285-304. Springer.
Download


Paper Citation


in Harvard Style

Hirose S. and Kuwakado H. (2013). Redactable Signature Scheme for Tree-structured Data based on Merkle Tree . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 313-320. DOI: 10.5220/0004507003130320


in Bibtex Style

@conference{secrypt13,
author={Shoichi Hirose and Hidenori Kuwakado},
title={Redactable Signature Scheme for Tree-structured Data based on Merkle Tree},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={313-320},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004507003130320},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Redactable Signature Scheme for Tree-structured Data based on Merkle Tree
SN - 978-989-8565-73-0
AU - Hirose S.
AU - Kuwakado H.
PY - 2013
SP - 313
EP - 320
DO - 10.5220/0004507003130320