Paper 2020/1490

Unlinkable and Invisible γ-Sanitizable Signatures

Angèle Bossuat and Xavier Bultel

Abstract

Sanitizable signatures (SaS) allow a (single) sanitizer, chosen by the signer, to modify and re-sign a message in a somewhat controlled way, that is, only editing parts (or blocks) of the message that are admissible for modification. This primitive is an efficient tool, with many formally defined security properties, such as unlinkability, transparency, immutability, invisibility, and unforgeability. An SaS scheme that satisfies these properties can be a great asset to the privacy of any field it will be applied to, e.g., anonymizing medical files. In this work, we look at the notion of γ-sanitizable signatures ( γSaS): we take the sanitizable signatures one step further by allowing the signer to not only decide which blocks can be modified, but also how many of them at most can be modified within a single sanitization, setting a limit, denoted with γ. We adapt the security properties listed above to γSaS and propose our own scheme, ULISS (Unlinkable Limited Invisible Sanitizable Signature), then show that it verifies these properties. This extension of SaS can not only improve current use cases, but also introduce new ones, e.g., restricting the number of changes in a document within a certain timeframe.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. ACNS 2021
Keywords
Sanitizable signaturesprovable security
Contact author(s)
xavier bultel @ insa-cvl fr
History
2020-11-29: received
Short URL
https://ia.cr/2020/1490
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1490,
      author = {Angèle Bossuat and Xavier Bultel},
      title = {Unlinkable and Invisible γ-Sanitizable Signatures},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1490},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1490}},
      url = {https://eprint.iacr.org/2020/1490}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.