Browse > Article
http://dx.doi.org/10.4218/etrij.11.0110.0530

A Short and Efficient Redactable Signature Based on RSA  

Lim, Seong-An (Institute of Mathematical Sciences, Ewha Womans University)
Lee, Hyang-Sook (Department of Mathematics, Ewha Womans University)
Publication Information
ETRI Journal / v.33, no.4, 2011 , pp. 621-628 More about this Journal
Abstract
The redactable signature scheme was introduced by Johnson and others in 2002 as a mechanism to support disclosing verifiable subdocuments of a signed document. In their paper, a redactable signature based on RSA was presented. In 2009, Nojima and others presented a redactable signature scheme based on RSA. Both schemes are very efficient in terms of storage. However, the schemes need mechanisms to share random prime numbers, which causes huge time consuming computation. Moreover, the public key in the scheme of Johnson and others is designed to be used only once. In this paper, we improve the computational efficiency of these schemes by eliminating the use of a random prime sharing mechanism while sustaining the storage efficiency of them. The size of our signature scheme is the same as that of the standard RSA signature scheme plus the size of the security parameter. In our scheme, the public key can be used multiple times, and more efficient key management than the scheme of Johnson and others is possible. We also prove that the security of our scheme is reduced to the security of the full domain RSA signature scheme.
Keywords
Public key cryptography; RSA; redactable signature;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 1
연도 인용수 순위
  • Reference
1 Jean-Sebastien Coron, "On the Exact Security of Full Domain Hash,"Crypto, LNCS, vol. 1880, 2000, pp. 229-235.
2 A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997.
3 K. Miyazaki et al., "Digitally Signed Document Sanitizing Scheme with Disclosure Condition Control," IEICE Trans. Fundamentals Electron., Commun. Comput. Sci., vol. 88, no.1, 2005, pp. 239-246.
4 E. Chang, C. Lim, and J. Xu, "Short Redactable Signatures Using Random Trees," CT-RSA, LNCS, vol. 5473, 2009, pp.133-147.
5 R. Johnson et al., "Homomorphic Signature Schemes," CT-RSA, LNCS, vol. 2271, 2002, pp. 244-262.
6 S. Haber et al., "Efficient Signature Schemes Supporting Redaction, Pseudonymization and Data Deidentification," ASIACCAS, 2008, pp. 353-362.
7 D. Slamanig and C. Stingl, "Disclosing Verifiable Partial Information of Signed CDA Documents Using Generalized Redactable Signatures," Healthcom, 2009, pp.146-152.
8 R. Nojima et al., "A Storage Efficient Redactable Signature in the Standard Model," ISC, LNCS 5735, 2009, pp. 326-337.
9 D. Slamanig and S. Rass, "Generalizations and Extensions of Redactable Signatures with Applications to Electronic Healthcare," CMS, LNCS, vol. 6109, 2010, pp. 201-213.
10 C. Brzuska et al., "Redactable Signature for Tree-Structured Data: Definitions and Constructions,"ACNS, LNCS, vol. 6123, 2010, pp. 87-104.
11 R. Rivest, "Two New Signature Schemes," Presented at Cambridge seminar, 2001.
12 G. Ateniese et al., "Sanitizable Signatures," Esorics, 2005, pp. 159-177.
13 R. Gennaro, S. Halevi, and T. Rabin, "Secure Hash-and-Sign Signatures without the Random Oracle," Eurocrypt, LNCS, vol. 1592, 1999, pp. 123-139.
14 J. Coron and D. Naccache, "Security Analysis of the Gennaro- Halevi-Rabin Signature Scheme," Eurocrypt, LNCS, vol. 1807, 2000, pp. 91-101.
15 S. Hohenberger and B. Waters, "Short and Stateless Signatures from the RSA Assumption,"Crypto, LNCS, vol. 5677, 2009, pp. 654-670.
16 K. Miyazaki, G. Hanaoka, and H. Imai, "Digitally Signed Document Sanitizing Scheme Based on Bilinear Maps," ASIACCS, 2006, pp. 343-354.