Skip to main content

Quotable Signatures for Authenticating Shared Quotes

  • Conference paper
  • First Online:
Progress in Cryptology – LATINCRYPT 2023 (LATINCRYPT 2023)

Abstract

Quotable signature schemes are digital signature schemes with the additional property that from the signature for a message, any party can extract signatures for (allowable) quotes from the message, without knowing the secret key or interacting with the signer of the original message. Crucially, the extracted signatures are still signed with the original secret key. We define a notion of security for quotable signature schemes and construct a concrete example of a quotable signature scheme, using Merkle trees and classical digital signature schemes. The scheme is shown to be secure, with respect to the aforementioned notion of security. Additionally, we prove bounds on the complexity of the constructed scheme. Finally, concrete use cases of quotable signatures are considered, using them to combat misinformation by bolstering authentic content on social media. We consider both how quotable signatures can be used, and why using them could help mitigate the effects of fake news.

The first and third authors were supported in part by the Independent Research Fund Denmark, Natural Sciences, grant DFF-0135-00018B. All authors are currently associated with DDC – the Digital Democracy Center at the University of Southern Denmark.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This use of “path” is slightly counter intuitive, since it refers to the hashes needed to calculate the hashes on the path from the leaf to the root, and hence not the nodes on this path but their siblings.

  2. 2.

    Of course, algorithms can be adapted to include the entire text instead in such (rare) cases where that might require less space.

  3. 3.

    Specifically, we talked with the editor in charge of the platforms and the editor in charge of the digital editorial office at a large media company that produces multiple newspapers for different regional areas, in both paper and digital versions.

  4. 4.

    To be made available at https://serfurth.dk/research/archive/.

References

  1. Abu Salem, F.K., Al Feel, R., Elbassuoni, S., Ghannam, H., Jaber, M., Farah, M.: Meta-learning for fake news detection surrounding the Syrian war. Patterns 2(11) (2021)

    Google Scholar 

  2. ADDO. How hate speech trolls targeted Kenya’s 2022 elections (2023). https://disinfo.africa/early-detection-and-countering-hate-speech-during-the-2022-kenyan-elections-e0f183b7bdd1

  3. Amoruso, E.L., Johnson, S.P., Avula, R.N., Zou, C.C.: A web infrastructure for certifying multimedia news content for fake news defense. In: Symposium on Computers and Communications (ISCC), pp. 1–7. IEEE Computer Society (2022)

    Google Scholar 

  4. Aslett, K., Guess, A.M., Bonneau, R., Nagler, J., Tucker, J.A.: News credibility labels have limited average effects on news diet quality and fail to reduce misperceptions. Sci. Adv. 8(18) (2022)

    Google Scholar 

  5. Aumasson, J.-P., et al.: SPHINCS+. Submission to the NIST post-quantum project, v.3.1 (2022). https://sphincs.org/data/sphincs+-r3.1-specification.pdf

  6. Barker, E.: Digital Signature Standard (DSS). Federal Information Processing Standards(NIST FIPS). National Institute of Standards and Technology, Gaithersburg (2013)

    Google Scholar 

  7. Bilzhause, A., Pöhls, H.C., Samelin, K.: Position paper: the past, present, and future of sanitizable and redactable signatures. In: Availability, Reliability and Security - ARES 2017. ACM (2017)

    Google Scholar 

  8. Brzuska, C., et al.: Redactable signatures for tree-structured data: definitions and constructions. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 87–104. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13708-2_6

    Chapter  Google Scholar 

  9. C2PA. Coalition for Content Provenance and Authenticity (C2PA) (2023). https://c2pa.org/

  10. Devanbu, P.T., Gertz, M., Martel, C.U., Stubblebine, S.G.: Authentic third-party data publication. In: Data and Application Security - IFIP 2000. IFIP Conference Proceedings, vol. 201, pp. 101–112. Kluwer (2000)

    Google Scholar 

  11. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  12. Domingos, R.: É fake que g1 publicou reportagem afirmando que Lula disse que, se eleito, irá revogar o PIX (2023). https://g1.globo.com/fato-ou-fake/eleicoes/noticia/2022/10/06/e-fake-que-g1-publicou-reportagem-afirmando-que-lula-disse-que-se-eleito-ira-revogar-o-pix.ghtml

  13. Drummond, C., Siegrist, M., Árvai, J.: Limited effects of exposure to fake news about climate change. Environ. Res. Commun. 2(8) (2020). Article 081003

    Google Scholar 

  14. Hirose, S., Kuwakado, H.: Redactable signature scheme for tree-structured data based on Merkle tree. In: Conference on Security and Cryptography - SECRYPT 2013, pp. 313–320. IEEE (2013)

    Google Scholar 

  15. Hülsing, A., Rijneveld, J., Song, F.: Mitigating multi-target attacks in hash-based signatures. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9614, pp. 387–416. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49384-7_15

    Chapter  Google Scholar 

  16. Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244–262. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45760-7_17

    Chapter  Google Scholar 

  17. Kalogeropoulos, A., Fletcher, R., Nielsen, R.K.: News brand attribution in distributed environments: do people know where they get their news? New Media Soc. 21(3), 583–601 (2018)

    Article  Google Scholar 

  18. Kreutzer, M., Niederhagen, R., Shrishak, K., Simo Fhom, H.: Quotable signatures using merkle trees. In: INFORMATIK 2019. Lecture Notes in Informatik, vol. P-294, pp. 473–477 (2019)

    Google Scholar 

  19. Kristensen, N.R.: Schmeichel om fabrikeret, mavesur udtalelse: “Det er noget sludder” (2023). https://www.tjekdet.dk/faktatjek/schmeichel-om-fabrikeret-mavesur-udtalelse-det-er-noget-sludder

  20. Laurie, B., Langley, A., Käsper, E.: Certificate transparency. RFC 6962, 1–27 (2013)

    Google Scholar 

  21. Lewandowsky, S., Ecker, U.K.H., Seifert, C.M., Schwarz, N., Cook, J.: Misinformation and its correction: continued influence and successful debiasing. Psychol. Sci. Public Interest 13(3), 106–131 (2012)

    Article  Google Scholar 

  22. Merkle, R.C.: Protocols for public key cryptosystems. In: IEEE Symposium on Security and Privacy 1980, pp. 122–134. IEEE Computer Society (1980)

    Google Scholar 

  23. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_21

    Chapter  Google Scholar 

  24. Molina, M.D., Sundar, S.S., Le, T., Lee, D.: “Fake news’’ is not simply false information: a concept explication and taxonomy of online content. Am. Behav. Sci. 65(2), 180–212 (2021)

    Article  Google Scholar 

  25. Newman, N., Fletcher, R., Kalogeropoulos, A., Nielsen, R.K.: Reuters institute digital news report 2019. Technical report, Reuters Institute for the Study of Journalism (2019)

    Google Scholar 

  26. Newman, N. Fletcher, R., Robertson, C.T., Eddy, K., Nielsen, R.K.: Reuters institute digital news report 2022 (2022). https://reutersinstitute.politics.ox.ac.uk/sites/default/files/2022-06/DigitalNews-Report2022.pdf

  27. Reuters Fact Check. Fact Check-Screenshot of BBC News report on Russia is fake (2023). https://www.reuters.com/article/factcheck-bbc-screenshotfalse-idUSL2N2VL1D4

  28. Samelin, K., Pöhls, H.C., Bilzhause, A., Posegga, J., de Meer, H.: On structural signatures for tree data structures. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 171–187. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31284-7_11

    Chapter  Google Scholar 

  29. Schaewitz, L., Krämer, N.C.: Combating disinformation: effects of timing and correction format on factual knowledge and personal beliefs. In: van Duijn, M., Preuss, M., Spaiser, V., Takes, F., Verberne, S. (eds.) MISDOOM 2020. LNCS, vol. 12259, pp. 233–245. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-61841-4_16

    Chapter  Google Scholar 

  30. Schiochet, A.H.: É falso que instituto alemão apontou fraude nas eleições do Brasil (2023). https://lupa.uol.com.br/jornalismo/2022/11/17/e-falso-que-instituto-alemao-apontou-fraude-nas-eleicoes-do-brasil

  31. Steinfeld, R., Bull, L., Zheng, Y.: Content extraction signatures. In: Kim, K. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 285–304. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45861-1_22

    Chapter  Google Scholar 

  32. Sundar, S.S.: Effect of source attribution on perception of online news stories. Journal. Mass Commun. Q. 75(1), 55–68 (1998)

    Article  MathSciNet  Google Scholar 

  33. Traylor, T. Straub, J., Gurmeet, Snell, N.: Classifying fake news articles using natural language processing to identify in-article attribution as a supervised learning estimator. In: IEEE International Conference on Semantic Computing - ICSC 2019, pp. 445–449. IEEE (2019)

    Google Scholar 

  34. Urban, J., Schweiger, W.: News quality from the recipients’ perspective. Journal. Stud. 15(6), 821–840 (2014)

    Google Scholar 

  35. W3C. Clipboard API and events, W3C Working Draft, 6 August 2021 (2021). https://www.w3.org/TR/2021/WD-clipboard-apis-20210806/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kim S. Larsen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Boyar, J., Erfurth, S., Larsen, K.S., Niederhagen, R. (2023). Quotable Signatures for Authenticating Shared Quotes. In: Aly, A., Tibouchi, M. (eds) Progress in Cryptology – LATINCRYPT 2023. LATINCRYPT 2023. Lecture Notes in Computer Science, vol 14168. Springer, Cham. https://doi.org/10.1007/978-3-031-44469-2_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-44469-2_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-44468-5

  • Online ISBN: 978-3-031-44469-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics