DOI QR코드

DOI QR Code

A Short and Efficient Redactable Signature Based on RSA

  • Lim, Seong-An (Institute of Mathematical Sciences, Ewha Womans University) ;
  • Lee, Hyang-Sook (Department of Mathematics, Ewha Womans University)
  • Received : 2010.09.07
  • Accepted : 2011.01.21
  • Published : 2011.08.30

Abstract

The redactable signature scheme was introduced by Johnson and others in 2002 as a mechanism to support disclosing verifiable subdocuments of a signed document. In their paper, a redactable signature based on RSA was presented. In 2009, Nojima and others presented a redactable signature scheme based on RSA. Both schemes are very efficient in terms of storage. However, the schemes need mechanisms to share random prime numbers, which causes huge time consuming computation. Moreover, the public key in the scheme of Johnson and others is designed to be used only once. In this paper, we improve the computational efficiency of these schemes by eliminating the use of a random prime sharing mechanism while sustaining the storage efficiency of them. The size of our signature scheme is the same as that of the standard RSA signature scheme plus the size of the security parameter. In our scheme, the public key can be used multiple times, and more efficient key management than the scheme of Johnson and others is possible. We also prove that the security of our scheme is reduced to the security of the full domain RSA signature scheme.

Keywords

References

  1. K. Miyazaki, G. Hanaoka, and H. Imai, "Digitally Signed Document Sanitizing Scheme Based on Bilinear Maps," ASIACCS, 2006, pp. 343-354.
  2. K. Miyazaki et al., "Digitally Signed Document Sanitizing Scheme with Disclosure Condition Control," IEICE Trans. Fundamentals Electron., Commun. Comput. Sci., vol. 88, no.1, 2005, pp. 239-246.
  3. E. Chang, C. Lim, and J. Xu, "Short Redactable Signatures Using Random Trees," CT-RSA, LNCS, vol. 5473, 2009, pp.133-147.
  4. R. Johnson et al., "Homomorphic Signature Schemes," CT-RSA, LNCS, vol. 2271, 2002, pp. 244-262.
  5. S. Haber et al., "Efficient Signature Schemes Supporting Redaction, Pseudonymization and Data Deidentification," ASIACCAS, 2008, pp. 353-362.
  6. R. Nojima et al., "A Storage Efficient Redactable Signature in the Standard Model," ISC, LNCS 5735, 2009, pp. 326-337.
  7. D. Slamanig and S. Rass, "Generalizations and Extensions of Redactable Signatures with Applications to Electronic Healthcare," CMS, LNCS, vol. 6109, 2010, pp. 201-213.
  8. C. Brzuska et al., "Redactable Signature for Tree-Structured Data: Definitions and Constructions,"ACNS, LNCS, vol. 6123, 2010, pp. 87-104.
  9. D. Slamanig and C. Stingl, "Disclosing Verifiable Partial Information of Signed CDA Documents Using Generalized Redactable Signatures," Healthcom, 2009, pp.146-152.
  10. R. Rivest, "Two New Signature Schemes," Presented at Cambridge seminar, 2001.
  11. G. Ateniese et al., "Sanitizable Signatures," Esorics, 2005, pp. 159-177.
  12. R. Gennaro, S. Halevi, and T. Rabin, "Secure Hash-and-Sign Signatures without the Random Oracle," Eurocrypt, LNCS, vol. 1592, 1999, pp. 123-139.
  13. J. Coron and D. Naccache, "Security Analysis of the Gennaro- Halevi-Rabin Signature Scheme," Eurocrypt, LNCS, vol. 1807, 2000, pp. 91-101.
  14. S. Hohenberger and B. Waters, "Short and Stateless Signatures from the RSA Assumption,"Crypto, LNCS, vol. 5677, 2009, pp. 654-670.
  15. Jean-Sebastien Coron, "On the Exact Security of Full Domain Hash,"Crypto, LNCS, vol. 1880, 2000, pp. 229-235.
  16. A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997.

Cited by

  1. The RSA Group Is Adaptive Pseudo-Free under the RSA Assumption vol.ea97, pp.1, 2011, https://doi.org/10.1587/transfun.e97.a.200
  2. ID-Based Optimistic Fair Exchange Scheme Based on RSA vol.36, pp.4, 2011, https://doi.org/10.4218/etrij.14.0113.0351