Modification tolerant signature schemes: location and correction

07/31/2022
by   Thais Bardini Idalino, et al.
0

This paper considers malleable digital signatures, for situations where data is modified after it is signed. They can be used in applications where either the data can be modified (collaborative work), or the data must be modified (redactable and content extraction signatures) or we need to know which parts of the data have been modified (data forensics). A classical digital signature is valid for a message only if the signature is authentic and not even one bit of the message has been modified. We propose a general framework of modification tolerant signature schemes (MTSS), which can provide either location only or both location and correction, for modifications in a signed message divided into n blocks. This general scheme uses a set of allowed modifications that must be specified. We present an instantiation of MTSS with a tolerance level of d, indicating modifications can appear in any set of up to d message blocks. This tolerance level d is needed in practice for parametrizing and controlling the growth of the signature size with respect to the number n of blocks; using combinatorial group testing (CGT) the signature has size O(d^2 log n) which is close to the best known lower bound of Ω(d^2/log d (log n)). There has been work in this very same direction using CGT by Goodrich et al. (ACNS 2005) and Idalino et al. (IPL 2015). Our work differs from theirs in that in one scheme we extend these ideas to include corrections of modification with provable security, and in another variation of the scheme we go in the opposite direction and guarantee privacy for redactable signatures, in this case preventing any leakage of redacted information.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
07/31/2022

Locating modifications in signed data for partial data integrity

We consider the problem of detecting and locating modifications in signe...
research
07/31/2022

Nested Cover-Free Families for Unbounded Fault-Tolerant Aggregate Signatures

Aggregate signatures are used to create one short proof of authenticity ...
research
02/20/2022

Redactable Signature with Compactness from Set-Commitment

Redactable signature allows anyone to remove parts of a signed message w...
research
02/20/2022

A t-out-of-n Redactable Signature Scheme

A redactable signature scheme allows removing parts of a signed message ...
research
09/24/2019

Security analysis of two lightweight certificateless signature schemes

Certificateless cryptography can be considered as an intermediate soluti...
research
01/26/2018

Lattice-Based Group Signatures: Achieving Full Dynamicity (and Deniability) with Ease

In this work, we provide the first lattice-based group signature that of...
research
05/25/2020

Improving Web Content Blocking With Event-Loop-Turn Granularity JavaScript Signatures

Content blocking is an important part of a performant, user-serving, pri...

Please sign up or login with your details

Forgot password? Click here to reset