Computer Science ›› 2013, Vol. 40 ›› Issue (5): 158-163.

Previous Articles     Next Articles

Efficient Identity-based Sanitizable Signature Scheme in Standard Model

MING Yang and LI Rui   

  • Online:2018-11-16 Published:2018-11-16

Abstract: Sanitizable signature scheme allows stanitizer to modify the specific part of the original message without interacting with the signer to generate a valid signature to modify the message.This paper came up with an identity-based sanitizable signature scheme design based on Waters technology and Li technology under the standard model with the application of bilinear pairings.The safty analysis shows that the proposed scheme is able to satisfy the characteristics of unforgeability,indistinguishability and immutability.Compared with the the existing safty scheme under the standard model,this design has higher computational efficiency and smaller communication cost.

Key words: Identity-based,Sanitizable signature scheme,Standard model,Bilinear pairings

[1] Shamir A.Identity-based cryptosystems and signature schemes[C]∥Proceedings of Crypto 1984.New York:Springer-Verlag,1984:47-53
[2] Boneh D,Franklin M.Identity-based encryption from the Weil pairing[C]∥Proceedings of Crypto 2001.LNCS 2139.London:Springer-Verlag,2001:213-229
[3] Paterson K G.ID-based signatures from pairings on ellipticcurves[J].IEEE Comunication Letter,2002,38(18)
[4] Cha J C,Cheon J H.An identity-based signature from gap Diffie-Hellman groups[C]∥Proceeding of LNCS.Heidelberg:Springer-Verlag,2003:18-30
[5] Hess F.Efficient identity based signature schemes based onpairings[C]∥Proceeding of LNCS.Heidelberg:Springer-Verlag,2003:310-324
[6] Paterson K G,Schuldt J C N.Efficient identity-based signatures secure in the standard model[C]∥Proceedings of the 11th Australasian Conferece on Information Security and Privacy.Berlin/Heidelberg:Springer-Velag,2006:207-222
[7] Miyazaki K,Susaki S,Iwamura M,et al.Digital documents sanitizing problem[J].IEICE Technical Report,2003,3:61-67
[8] Steinfeld R,Bull L,Zheng Y.Content extraction signatures[C]∥Proceeding of Information Security and Cryptology-ICISC.Berlin:Springer-Verlag,2001:285-304
[9] Ateniese G,Chou D H,de Medeiros B,et al.Sanitizable signatures[C]∥Proceeding of Computer Security-ESORICS.Berlin:Springer-Verlag,2005:159-177
[10] Lonowskim M,Lauks A.Extended sanitizable signatures[C]∥Proceeding of Information Security and Cryptology-ICISC.Berlin:Springer-Verlag,2006:343-355
[11] Canard S,Laguillaumie F,Milhau M.Trapdoor sanitizable signatures and their application to content protection[C]∥Procee-dings of Applied Cryptography and Network Security.Berlin:Springer-Verlag,2008:258-276
[12] Brzuska C,Fischlin M,Freudenreich T,et al.Security of sanitiza-ble signatures revisited[C]∥Proceedings of Public Key Cryptography-PKC.Berlin:Springer-Verlag,2009:317-336
[13] Brzuskac,Fischlinm,Lehmanna,et al.Sanitizable signatures:how to partially delegate control for authenticated data[C]∥Proceedings of Special Interest Group on Biometrics and Electronic Signatures.Bonn:GI,2009:117-128
[14] Brzuskac,Fischlinm,Lehmanna,et al.Unlinkability of sanitiza-ble signatures[C]∥Proceedings of Public-Key Cryptography-PKC.Berlin:Springer-Verlag,2010:444-461
[15] Ming Yang,Shen Xiao-qin,Peng Ya-mian.Identity-Based Sani-tizable Signature Scheme in the Standard Model[C]∥Procee-dings of International Conference on Intormation Computing and Application.Berlin/Heidelberg:Springer-Verlag 2010:9-16
[16] Waters B.Efficient identity-based encryption without randomoracles[C]∥Proceedings of Eurocrypt.Berlin/Heidelberg:Springer-Verlag,2005:114-127
[17] 李继国,姜平进.标准模型下可证安全的基于身份的高效签名方案[J].计算机学报,2009(11):2130-2136

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!