2014
DOI: 10.1007/978-3-319-07536-5_27
|View full text |Cite
|
Sign up to set email alerts
|

On Updatable Redactable Signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
6
2
2

Relationship

1
9

Authors

Journals

citations
Cited by 28 publications
(8 citation statements)
references
References 39 publications
0
8
0
Order By: Relevance
“…-Accountability [18]: Pöhls and Samelin proposed an accountable redactable signature scheme that allows deriving the accountable party of a signed message. -Update and Marge [12,17]: Lim, Lee, and Park [12] proposed the redactable signature scheme where a signer can update signature by adding new parts of a message. Moreover, Pöhls and Samelin [17] proposed the updatable redactable signature scheme that can update a signature and marge signatures derived from the same signer.…”
Section: Redactable Signaturesmentioning
confidence: 99%
“…-Accountability [18]: Pöhls and Samelin proposed an accountable redactable signature scheme that allows deriving the accountable party of a signed message. -Update and Marge [12,17]: Lim, Lee, and Park [12] proposed the redactable signature scheme where a signer can update signature by adding new parts of a message. Moreover, Pöhls and Samelin [17] proposed the updatable redactable signature scheme that can update a signature and marge signatures derived from the same signer.…”
Section: Redactable Signaturesmentioning
confidence: 99%
“…Most constructions for ZKADS do not allow the data owner to perform updates (see [19] and references therein). Recently, an updatable ZKADS for sets with proofs of membership [55], and an updatable ZKADS for lists, trees and partially-ordered sets of bounded dimension [20] were proposed.…”
Section: Appendix O Related Workmentioning
confidence: 99%
“…Cryptographic accumulators were first proposed by Benaloh et al [31] with applications in timestamping, more specifically, to witness the existence of a value in a certain time. Subsequently, more accumulator schemes were proposed to apply to other applications such as redactable signature [32], P-homomorphic signatures [33] and privacy-preserving data outsourcing [34]. Recently, Derler et al [5] and Noar and Ziv [35] proposed a unified formal model for cryptographic accumulators and a primarysecondary-resolver membership proof systems, respectively.…”
Section: Ryptographic Accumulatormentioning
confidence: 99%