S. D. C., Syverson, P. F., and Gollmann, D., editors,
ESORICS, volume 3679 of Lecture Notes in Computer
Science, pages 159–177. Springer.
Bari´c, N. and Pfitzmann, B. (1997). Collision-free accumu-
lators and fail-stop signature schemes without trees.
In Fumy, W., editor, EUROCRYPT, volume 1233 of
Lecture Notes in Computer Science, pages 480–494.
Springer.
Bellare, M. (2006). New proofs for NMAC and HMAC:
Security without collision-resistance. In CRYPTO
2006 Proceedings, Lecture Notes in Computer Sci-
ence 4117, pages 602–619. The full version is
“Cryptology ePrint Archive: Report 2006/043” at
http://eprint.iacr.org/.
Bellare, M., Canetti, R., and Krawczyk, H. (1996a). Keying
hash functions for message authentication. In Koblitz,
N., editor, CRYPTO, volume 1109 of Lecture Notes in
Computer Science, pages 1–15. Springer.
Bellare, M., Canetti, R., and Krawczyk, H. (1996b). Pseu-
dorandom functions revisited: The cascade construc-
tion and its concrete security. In Proceedings of the
37th IEEE Symposium on Foundations of Computer
Science, pages 514–523.
Benaloh, J. C. and de Mare, M. (1993). One-way accumu-
lators: A decentralized alternative to digital sinatures
(extended abstract). In Helleseth, T., editor, EURO-
CRYPT, volume 765 of Lecture Notes in Computer
Science, pages 274–285. Springer.
Brassard, G., editor (1990). Advances in Cryptology -
CRYPTO ’89, 9th Annual International Cryptology
Conference, Santa Barbara, California, USA, August
20-24, 1989, Proceedings, volume 435 of Lecture
Notes in Computer Science. Springer.
Brzuska, C., Busch, H., Dagdelen,
¨
O., Fischlin, M., Franz,
M., Katzenbeisser, S., Manulis, M., Onete, C., Pe-
ter, A., Poettering, B., and Schr¨oder, D. (2010).
Redactable signatures for tree-structured data: Defi-
nitions and constructions. In Zhou, J. and Yung, M.,
editors, ACNS, volume 6123 of Lecture Notes in Com-
puter Science, pages 87–104.
Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A.,
Page, M., Schelbert, J., Schr¨oder, D., and Volk, F.
(2009). Security of sanitizable signatures revisited. In
Jarecki, S. and Tsudik, G., editors, Public Key Cryp-
tography, volume 5443 of Lecture Notes in Computer
Science, pages 317–336. Springer.
Chang, E.-C., Lim, C. L., and Xu, J. (2009). Short
redactable signatures using random trees. In Fischlin,
M., editor, CT-RSA, volume 5473 of Lecture Notes in
Computer Science, pages 133–147. Springer.
Damg˚ard, I. (1989). A design principle for hash functions.
In (Brassard, 1990), pages 416–427.
FIPS PUB 180-4 (2012). Secure hash standard (SHS).
Johnson, R., Molnar, D., Song, D. X., and Wagner, D.
(2002). Homomorphic signature schemes. In Preneel,
B., editor, CT-RSA, volume 2271 of Lecture Notes in
Computer Science, pages 244–262. Springer.
Kundu, A., Atallah, M. J., and Bertino, E. (2012). Leakage-
free redactable signatures. In Bertino, E. and Sandhu,
R. S., editors, CODASPY, pages 307–316. ACM.
Kundu, A. and Bertino, E. (2008). Structural signatures for
tree data structures. Proceedings of the Very Large
Data Base Endowment, 1(1):138–150.
Kundu, A. and Bertino, E. (2010). How to authenticate
graphs without leaking. In Manolescu, I., Spaccapi-
etra, S., Teubner, J., Kitsuregawa, M., L´eger, A., Nau-
mann, F., Ailamaki, A., and
¨
Ozcan, F., editors, EDBT,
volume 426 of ACM International Conference Pro-
ceeding Series, pages 609–620. ACM.
Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A.
(1996). Handbook of Applied Cryptography. CRC
Press.
Merkle, R. C. (1989a). A certified digital signature. In
(Brassard, 1990), pages 218–238.
Merkle, R. C. (1989b). One way hash functions and DES.
In (Brassard, 1990), pages 428–446.
Miyazaki, K., Susaki, S., Iwamura, M., Matsumoto, T.,
Sasaki, R., and Yoshiura, H. (2003). Digital document
sanitizing problem. Technical Report ISEC2003–20,
IEICE.
Nojima, R., Tamura, J., Kadobayashi, Y., and Kikuchi, H.
(2009). A storage efficient redactable signature in the
standard model. In Samarati, P., Yung, M., Martinelli,
F., and Ardagna, C. A., editors, ISC, volume 5735 of
Lecture Notes in Computer Science, pages 326–337.
Springer.
P¨ohls, H. C., Samelin, K., de Meer, H., and Posegga, J.
(2012). Flexible redactable signature schemes for
trees - extended security model and construction. In
Samarati, P., Lou, W., and Zhou, J., editors, SE-
CRYPT, pages 113–125. SciTePress.
Samelin, K., P¨ohls, H. C., Bilzhause, A., Posegga, J., and
de Meer, H. (2012a). On structural signatures for tree
data structures. In Bao, F., Samarati, P., and Zhou,
J., editors, ACNS, volume 7341 of Lecture Notes in
Computer Science, pages 171–187. Springer.
Samelin, K., P¨ohls, H. C., Bilzhause, A., Posegga, J., and
de Meer, H. (2012b). Redactable signatures for inde-
pendent removal of structure and content. In Ryan,
M. D., Smyth, B., and Wang, G., editors, ISPEC,
volume 7232 of Lecture Notes in Computer Science,
pages 17–33. Springer.
Steinfeld, R., Bull, L., and Zheng, Y. (2001). Content ex-
traction signatures. In Kim, K., editor, ICISC, volume
2288 of Lecture Notes in Computer Science, pages
285–304. Springer.
SECRYPT2013-InternationalConferenceonSecurityandCryptography
320