Skip to main content

Content Extraction Signatures

  • Conference paper
  • First Online:
Information Security and Cryptology — ICISC 2001 (ICISC 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2288))

Included in the following conference series:

Abstract

Motivated by emerging needs in online interactions, we define a new type of digital signature called a ‘Content Extraction Signature’ (CES). A CES allows the owner, Bob, of a document signed by Alice, to produce an ‘extracted signature’ on selected extracted portions of the original document, which can be verified (to originate from Alice) by any third party Cathy, without knowledge of the unextracted (removed) document portions. The new signature therefore achieves verifiable content extraction with minimal multi-party interaction. We specify desirable functional and security requirements from a CES (including an efficiency requirement: a CES should be more efficient in either computation or communication than the simple multiple signature solution). We propose and analyse four provably secure CES constructions which satisfy our requirements, and evaluate their performance characteristics.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare, A. Desai, D. Pointcheval and P. Rogaway. Relations Among Notions of Security for Public-Key Encryption Schemes. In CRYPTO’ 98, LNCS 1462.

    Google Scholar 

  2. NIST. Secure Hash Standard (SHS). Federal Information Processing Standards Publication 180-1. April 1995.

    Google Scholar 

  3. NIST. Digital Signature Standard (DSS). Federal Information Processing Standards Publication 186. November 1994.

    Google Scholar 

  4. MasterCard and VISA. Secure Electronic Transaction (SET) Specification Books 1-3 (Version 1.0). May 31, 1997.

    Google Scholar 

  5. XML Core Working Group. XML-Signature Syntax and Processing: W3C Proposed Recommendation. August 20, 2001. Available from http://www.w3.org/TR/xmldsig-core.

  6. M. Bellare and J.A. Garay and T. Rabin. Fast Batch Verification for Modular Exponentiation and Digital Signatures. In EUROCRYPT’ 98, LNCS 1403. Springer-Verlag, Berlin, 1998.

    Google Scholar 

  7. J.S. Coron and D. Naccache. On the Security of RSA Screening. In PKC’ 99, LNCS 1560. Springer-Verlag, Berlin, 1999.

    Google Scholar 

  8. D. Naccache and D. M’Raihi and S. Vaudenay and D. Raphaeli. Can D.S.A be improved? In EUROCRYPT’ 94, LNCS 950. Springer-Verlag, Berlin, 1999.

    Google Scholar 

  9. A. Fiat. Batch RSA. In CRYPTO’ 89, LNCS 435. Springer-Verlag, Berlin, 1990.

    Google Scholar 

  10. H. Shacham and D. Boneh. Improving SSL Handshake Performance via Batching. In CT-RSA 2001, LNCS 2020. Springer-Verlag, Berlin, 2001.

    Chapter  Google Scholar 

  11. M. Bellare and P. Rogaway. The exact security of digital signatures: How to sign with RSA and Rabin. In EUROCRYPT’ 96, LNCS 1070. Springer-Verlag, Berlin, 1996.

    Google Scholar 

  12. M. Bellare and O. Goldreich and S. Goldwasser. Incremental Cryptography: The Case of Hashing and Signing. In CRYPTO’ 94, LNCS 839, Springer-Verlag, Berlin, 1994.

    Google Scholar 

  13. M. Bellare and O. Goldreich and S. Goldwasser. Incremental Cryptography and Application to Virus Protection. In Proc. of 27th STOC ACM, 1995.

    Google Scholar 

  14. C.J. Pavlovski and C. Boyd. Efficient Batch Signature Generation Using Tree Structures. In CrypTEC’99. City University of Hong Kong Press, 1999.

    Google Scholar 

  15. S. Goldwasser and S. Micali. Probabilistic Encryption. J. of Computer and System Sciences, pages 270–299, vol. 28, no. 2, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  16. A. Menezes and P. van Oorschot and S. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

    Google Scholar 

  17. S. Goldwasser and S. Micali and R. Rivest. A Digital Signature Scheme Secure against Adaptively Chosen Message Attacks. SIAM Journal on Computing, pages 281–308, vol. 17, no. 2, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  18. S. Halevi and S. Micali. Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing. In CRYPTO’ 96, LNCS 1109. Springer-Verlag, Berlin, 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Steinfeld, R., Bull, L., Zheng, Y. (2002). Content Extraction Signatures. In: Kim, K. (eds) Information Security and Cryptology — ICISC 2001. ICISC 2001. Lecture Notes in Computer Science, vol 2288. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45861-1_22

Download citation

  • DOI: https://doi.org/10.1007/3-540-45861-1_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43319-4

  • Online ISBN: 978-3-540-45861-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics