2018
DOI: 10.1007/978-3-030-02641-7_10
|View full text |Cite
|
Sign up to set email alerts
|

Unlinkable and Strongly Accountable Sanitizable Signatures from Verifiable Ring Signatures

Abstract: An Unlinkable Sanitizable Signature scheme (USS) allows a sanitizer to modify some parts of a signed message in such away that nobody can link the modified signature to the original one. A Verifiable Ring Signature scheme (VRS) allows the users to sign messages anonymously within a group where a user can prove a posteriori to a verifier that it is the author of a given signature. In this paper, we first revisit the notion of VRS: we improve the proof capabilities of the users, we give a complete security model… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5

Relationship

2
3

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 32 publications
(49 reference statements)
0
5
0
Order By: Relevance
“…We suggest to instantiate our construction with the EQS scheme of Fuchsbauer, Hanser, and Slamanig [20], the PKE scheme obtained by applying the Fujisaki-Okamoto transformation [21] to the ElGamal encryption scheme [? ], and the VRS scheme of Bultel and Lafourcade [9]. The efficiency of such an instantiation is summarized in Table 1 and 2.…”
Section: Our Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…We suggest to instantiate our construction with the EQS scheme of Fuchsbauer, Hanser, and Slamanig [20], the PKE scheme obtained by applying the Fujisaki-Okamoto transformation [21] to the ElGamal encryption scheme [? ], and the VRS scheme of Bultel and Lafourcade [9]. The efficiency of such an instantiation is summarized in Table 1 and 2.…”
Section: Our Resultsmentioning
confidence: 99%
“…We define slightly simplified and strengthened security definitions for VRS. We note that the existing construction in [9] satisfies all properties defined below.…”
Section: A2 Properties Of Verifiable Ring Signaturesmentioning
confidence: 92%
See 1 more Smart Citation
“…Scheme complexity. We use the NIZKPs previously given, the class-equivalence signature presented in Fuchsbauer et al [20], the Fujisaki-Okamoto CCA-transformation [21] on El Gamal [17] as a Public-Key Encryption, and the Ring-Signature presented in Bultel and Lafourcade [10]. Note that this ring-signature is not the most efficient one, however this scheme is verifiable, meaning it makes our scheme accountable according to the generic transformation given in [11].…”
Section: Methodsmentioning
confidence: 99%
“…To the best our knowledge, this scheme is the only one that achieves these two properties together. They also provide a generic way to add accountability on any sanitizable signature scheme, using verifiable ring signatures [10]. Note that these schemes allow the sanitizer modify parts of the message in an unlimited way.…”
Section: Introductionmentioning
confidence: 99%