Sanitizable Signatures ESORICS 2005, LNCS 3679, pp. 159–177, 2005. Springer-Verlag Berlin Heidelberg 2005 Author: Giuseppe Ateniese, Daniel H. Chou, Breno.

Slides:



Advertisements
Similar presentations
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Advertisements

Design and Security Analysis of Marked Blind Signature
Spring 2000CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
A Cryptographic Key Management Solution for HIPAA Privacy/Security Regulations 針對 HIPAA 隱私 / 安全規則的一種密碼金鑰管理方法 IEEE Transactions on Information Technology.
1 Network Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Digital Signatures Dan Fleck CS 469: Security Engineering These slides are modified with permission from Bill Young (Univ of Texas) Coming up: Digital.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Rennes, 07/11/2014 Cristina Onete CIDRE/ INRIA Controlled malleability. Sanitizable Signatures.
Chapter 14 From Cryptography and Network Security Fourth Edition written by William Stallings, and Lecture slides by Lawrie Brown, the Australian Defence.
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Spring 2002CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Unlinkable Secret Handshakes and Key-Private Group Key Management Schemes Author: Stanislaw Jarecki and Xiaomin Liu University of California, Irvine From:
Spring 2003CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
August 6, 2003 Security Systems for Distributed Models in Ptolemy II Rakesh Reddy Carnegie Mellon University Motivation.
DSAC (Digital Signature Aggregation and Chaining) Digital Signature Aggregation & Chaining An approach to ensure integrity of outsourced databases.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
E- Business Digital Signature Varna Free University Prof. Teodora Bakardjieva.
Foundations of Cryptography Rahul Jain CS6209, Jan – April 2011
Secure Systems Research Group - FAU Patterns for Digital Signature using hashing Presented by Keiko Hashizume.
By Jyh-haw Yeh Boise State University ICIKM 2013.
Lecture 8 Digital Signatures. This lecture considers techniques designed to provide the digital counterpart to a handwritten signature. A digital signature.
©Brooks/Cole, 2003 Chapter 16 Security. ©Brooks/Cole, 2003 Define four aspects of security in a network: privacy, authentication, integrity, and nonrepudiation.
Cryptology Digital Signatures and Digital Certificates Prof. David Singer Dept. of Mathematics Case Western Reserve University.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Basel Alomair, Krishna Sampigethaya, and Radha Poovendran University of Washington TexPoint fonts used in EMF.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Chapter 16 Security Introduction to CS 1 st Semester, 2012 Sanghyun Park.
1 Digitally Signed Document Sanitizing Scheme Based on Bilinear Maps Kunihiko Miyazaki, Goichiro Hanaoka, Hideki Imai ASIACCS’06, March 21–24, 2006, Taipei,
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
1 Number Theory and Advanced Cryptography 6. Digital Signature Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
1 Commutative Encryption and Watermarking in Video Compression 交換式加密及浮水印法應用在視頻壓縮 IEEE Transactions on Circuits and Systems for Video Technology, VOL. 17,
Bridge Certification Architecture A Brief Overview by Tim Sigmon May, 2000.
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Network Security Celia Li Computer Science and Engineering York University.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
 Introduction  History  What is Digital Signature  Why Digital Signature  Basic Requirements  How the Technology Works  Approaches.
Basics of Cryptography
Proxy Blind Signature Scheme
Security Outline Encryption Algorithms Authentication Protocols
Author : Guilin Wang Source : Information Processing Letters
Computer Communication & Networks
Cryptography and Network Security
Information Security message M one-way hash fingerprint f = H(M)
Boneh-Franklin Identity Based Encryption Scheme
Cryptographic Hash Function
B. R. Chandavarkar CSE Dept., NITK Surathkal
Sanitizable and Deletable Signature
Goals of soBGP Verify the origin of advertisements
Digital Signature.
Information Security message M one-way hash fingerprint f = H(M)
Information Security message M one-way hash fingerprint f = H(M)
Digital Certificates and X.509
Distributed Ledger Technology (DLT) and Blockchain
Lecture 4 - Cryptography
Digital Signatures…!.
Source: Ad Hoc Networks, Vol. 71, pp , 2018
Chapter -7 CRYPTOGRAPHIC HASH FUNCTIONS
Secure How do you do it? Need to worry about sniffing, modifying, end-user masquerading, replaying. If sender and receiver have shared secret keys,
One Time Signature.
PKI (Public Key Infrastructure)
Instructor Materials Chapter 5: Ensuring Integrity
Digital Signature Standard (DSS)
Cryptography Lecture 26.
Blockchain Tech Big Picture
Presentation transcript:

Sanitizable Signatures ESORICS 2005, LNCS 3679, pp. 159–177, Springer-Verlag Berlin Heidelberg 2005 Author: Giuseppe Ateniese, Daniel H. Chou, Breno de Medeiros, and Gene Tsudi Adviser: 鄭錦楸, 郭文中 教授 Reporter: 林彥宏

2 Outline Introduction and Motivation Related Work Sanitizable Signatures Construction Based on Chameleon Hashes Extensions and Other Constructions Implementation Conclusions

3 Introduction and Motivation Security Clearance : determination by the United States government that a person or company is eligible for access to classified information Freedom of Information Act (FOIA) Homomorphic Signature Schemes: R. Johnson, D. Molnar, D. Song, and D.Wagner. Topics in Cryptology–CT- RSA 2002 Redactable Signatures: anyone with the knowledge of the public key to generate a valid signature

4 Introduction and Motivation semi-trusted censor to modify designated portions of the document illustrate the utility of sanitizable signatures Multicast and Database Applications Medical Applications Secure Routing subscriber DB adminer sponsor

5 Related Work Incremental cryptography: Incremental cryptography: the case of hashing and signing. Springer- Verlag, update the function value based on the old value rather than re- computing it Homomorphic signatures: Redactable Signatures Sanitized Signatures: only the censor would be able to generate a valid signature on a modified (sanitized) document Transitive signatures: signer pick a pair i, j of nodes and create a signature of { i, j }; another signature of an edge { j, k } anyone in possession of the public key can create a signature of the edge { i, k } M P1 P2 P3

6 Sanitizable Signatures Sanitizable Signature scheme must have the following properties: Immutability: censor not be able to modify the part of message Privacy: sanitized information is unrecoverable Accountability: the signer can prove to a trusted third party (e.g., court) that a certain message was sanitized by the censor Transparency: no party be able to correctly guess whether the message has been sanitized

7 Sanitizable Signatures Transparency: Weak Transparency: verifier knows exactly which parts of the message are potentially sanitizable Strong Transparency: verifier does not know which parts of the message are immutable strong transparency is not always better: the Freedom of Information Act (FOIA)

8 Model four efficient algorithms: Key generation: Sign: Verify:

9 Model Sanitize: Security Requirements of Sanitizable Signatures: Correctness: Unforgeability: without the knowledge of the private signing key it is difficult to produce a valid signature

10 Model Indistinguishability: and are computationally indistinguishability Identical Distribution:

11 Construction Based on Chameleon Hashes Setup:

12 Sanitizable Signing Mutable block: Immutable block: Construction Based on Chameleon Hashes signer censor

13 Chameleon Hash

14 Chameleon Hash

15 Security Requirements Correctness Indistinguishability: Identical distribution of sanitized and original signatures Unforgeability

16 Extensions and Other Constructions multiple censors, each able to modify different portions of document Strong transparency: assign public keys of non-existing (dummy) censors to the blocks the signer wish to remain unmodified

17 Extensions and Other Constructions Hybrid Scheme: combine the redactable and sanitizable signatures Redacted block can redact by anyone Unredacted block can be sanitized by a censor

18 Attribute Tags the new parts satisfy prescribed semantics or policies immutable attribute tag m1m3 (Address:) m2

19 Implementation operation 1000 times SHA-1 as the generic hash algorithm RSA as the generic signature algorithm Nyberg-Rueppel-based chameleon hash

20 Conclusions Sanitizable signatures allow a semi-trusted censor to modify designated portions of a document. Verifier cannot determine whether a received signature has been sanitized by the censor. The performance results obtained demonstrate that the scheme is practical and efficient.