formance analysis demonstrates that the scheme is
considerably slower than SHA-512. It therefore re-
mains an open problem how to construct transparent
schemes with an overhead of O(n) and how to mix
ordered and unordered trees.
REFERENCES
Ahn, J. H., Boneh, D., Camenisch, J., Hohenberger, S., She-
lat, A., and Waters, B. (2011). Computing on au-
thenticated data. Cryptology ePrint Archive, Report
2011/096. http://eprint.iacr.org/.
Ahn, J. H., Boneh, D., Camenisch, J., Hohenberger, S., She-
lat, A., and Waters, B. (2012). Computing on authen-
ticated data. In Cramer, R., editor, TCC, volume 7194
of Lecture Notes in Computer Science, pages 1–20.
Springer.
Ateniese, G., Chou, D. H., de Medeiros, B., and Tsudik, G.
(2005). Sanitizable Signatures. In ESORICS, pages
159–177.
Bari´c, N. and Pfitzmann, B. (1997). Collision-free accumu-
lators and fail-stop signature schemes without trees.
In EUROCRYPT, pages 480–494.
Benaloh, J. and Mare, M. D. (1993). One-way accumula-
tors: A decentralized alternative to digital signatures.
pages 274–285. Springer-Verlag.
Boneh, D. and Freeman, D. M. (2011). Homomorphic
signatures for polynomial functions. In Advances in
Cryptology – EUROCRYPT 2011, volume 6632 of
Lecture Notes in Computer Science, pages 149–168.
Boneh, D., Gentry, C., Lynn, B., and Shacham, H. (2003).
Aggregate and Verifiably Encrypted Signatures from
Bilinear Maps. In EUROCRYPT, pages 416–432.
Brzuska, C., Busch, H., Dagdelen, O., Fischlin, M., Franz,
M., Katzenbeisser, S., Manulis, M., Onete, C., Pe-
ter, A., Poettering, B., and Schr¨oder, D. (2010a).
Redactable Signatures for Tree-Structured Data: Def-
initions and Constructions. In Proceedings of the
8th International Conference on Applied Cryptogra-
phy and Network Security, ACNS’10, pages 87–104.
Springer.
Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A.,
Page, M., Schelbert, J., Schr¨oder, D., and Volk, F.
(2009). Security of Sanitizable Signatures Revisited.
In Proc. of PKC 2009, pages 317–336. Springer.
Brzuska, C., Fischlin, M., Lehmann, A., and Schr¨oder, D.
(2010b). Unlinkability of Sanitizable Signatures. In
Public Key Cryptography, pages 444–461.
Camacho, P. and Hevia, A. (2012). Short transitive sig-
natures for directed trees. In Dunkelman, O., editor,
Topics in Cryptology – CT-RSA 2012, volume 7178
of Lecture Notes in Computer Science, pages 35–50.
Springer Berlin / Heidelberg.
Camenisch, J. and Lysyanskaya, A. (2002). Dynamic ac-
cumulators and application to efficient revocation of
anonymous credentials. In CRYPTO, pages 61–76.
Chang, E.-C., Lim, C. L., and Xu, J. (2009). Short
Redactable Signatures Using Random Trees. In Pro-
ceedings of the The Cryptographers’ Track at the RSA
Conference 2009 on Topics in Cryptology, CT-RSA
’09, pages 133–147, Berlin, Heidelberg. Springer-
Verlag.
Gottlob, G., Koch, C., and Pichler, R. (2003). The complex-
ity of XPath query evaluation. In Proceedings of the
22nd Symposium on Principles of Database Systems,
PODS, pages 179–190, New York, USA. ACM.
Johnson, R., Molnar, D., Song, D., and D.Wagner (2002).
Homomorphic signature schemes. In Proceedings of
the RSA Security Conference - Cryptographers Track,
pages 244–262. Springer.
Kundu, A. and Bertino, E. (2008). Structural Signatures for
Tree Data Structures. In Proc. of PVLDB 2008, New
Zealand. ACM.
Kundu, A. and Bertino, E. (2009). CERIAS Tech Report
2009-1 Leakage-Free Integrity Assurance for Tree
Data Structures.
Liu, B., Lu, J., and Yip, J. (2009). XML data integrity based
on concatenated hash function. International Journal
of Computer Science and Information Security, 1(1).
Merkle, R. C. (1989). A certified digital signature. In
CRYPTO, pages 218–238.
Micali, S. and Rivest, R. L. (2002). Transitive signature
schemes. In Preneel, B., editor, CT-RSA, volume 2271
of Lecture Notes in Computer Science, pages 236–
243. Springer.
Miyazaki, K., Iwamura, M., Matsumoto, T., Sasaki, R.,
Yoshiura, H., Tezuka, S., and Imai, H. (2005). Dig-
itally Signed Document Sanitizing Scheme with Dis-
closure Condition Control. IEICE Transactions, 88-
A(1):239–246.
Miyazaki, K., Susaki, S., Iwamura, M., Matsumoto,
T., Sasaki, R., and Yoshiura, H. (2003). Digi-
tal documents sanitizing problem. Technical Report
ISEC2003-20, IEICE.
Nyberg, K. (1996). Fast accumulated hashing. In FSE,
pages 83–87.
P¨ohls, H. C., Samelin, K., and Posegga, J. (2011). Sani-
tizable Signatures in XML Signature - Performance,
Mixing Properties, and Revisiting the Property of
Transparency. In Applied Cryptography and Network
Security, 9th International Conference, volume 6715
of LNCS, pages 166–182. Springer-Verlag.
Rivest, R. L., Shamir, A., and Adleman, L. (1983). A
method for obtaining digital signatures and public-key
cryptosystems. Commun. ACM, 26(1):96–99.
Samelin, K., P¨ohls, H. C., Bilzhause, A., Posegga, J., and
de Meer, H. (2012). Redactable signatures for inde-
pendent removal of structure and content. In ISPEC,
volume 7232 of LNCS, pages 17–33. Springer-Verlag.
Steinfeld, R. and Bull, L. (2002). Content extraction signa-
tures. In Information Security and Cryptology - ICISC
2001: 4th International Conference. Springer Berlin /
Heidelberg.
Tan, K. W. and Deng, R. H. (2009). Applying Sanitiz-
able Signature to Web-Service-Enabled Business Pro-
cesses: Going Beyond Integrity Protection. In ICWS,
pages 67–74.
SECRYPT2012-InternationalConferenceonSecurityandCryptography
122