Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-642-30057-8_41guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Improved security for linearly homomorphic signatures: a generic framework

Published: 21 May 2012 Publication History

Abstract

We propose a general framework that converts (ordinary) signature schemes having certain properties into linearly homomorphic signature schemes, i.e., schemes that allow authentication of linear functions on signed data. The security of the homomorphic scheme follows from the same computational assumption as is used to prove security of the underlying signature scheme. We show that the following signature schemes have the required properties and thus give rise to secure homomorphic signatures in the standard model:
The scheme of Waters (Eurocrypt 2005), secure under the computational Diffie-Hellman asumption in bilinear groups.
The scheme of Boneh and Boyen (Eurocrypt 2004, <em>J. Cryptology</em> 2008), secure under the <em>q</em> -strong Diffie-Hellman assumption in bilinear groups.
The scheme of Gennaro, Halevi, and Rabin (Eurocrypt 1999), secure under the strong RSA assumption.
The scheme of Hohenberger and Waters (Crypto 2009), secure under the RSA assumption.
Our systems not only allow weaker security assumptions than were previously available for homomorphic signatures in the standard model, but also are secure in a model that allows a stronger adversary than in other proposed schemes.
Our framework also leads to efficient linearly homomorphic signatures that are secure against our stronger adversary under weak assumptions (CDH or RSA) in the random oracle model; all previous proofs of security in the random oracle model break down completely when faced with our stronger adversary.

References

[1]
Ahlswede, R., Cai, N., Li, S., Yeung, R.: Network information flow. IEEE Transactions on Information Theory 46(4), 1204-1216 (2000)
[2]
Attrapadung, N., Libert, B.: Homomorphic Network Coding Signatures in the Standard Model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 17-34. Springer, Heidelberg (2011)
[3]
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based EncryptionWithout Random Oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
[4]
Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptology 21, 149-177 (2008); extended abstract in Advances in Cryptology -- EUROCRYPT 2004
[5]
Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a Linear Subspace: Signature Schemes for Network Coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68- 87. Springer, Heidelberg (2009)
[6]
Boneh, D., Freeman, D. M.: Homomorphic Signatures for Polynomial Functions. In: Paterson, K. G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 149-168. Springer, Heidelberg (2011), full version available at http://eprint.iacr.org/2011/018
[7]
Boneh, D., Freeman, D. M.: Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 1-16. Springer, Heidelberg (2011), Full version available at http://eprint.iacr.org/2010/453
[8]
Catalano, D., Fiore, D., Warinschi, B.: Adaptive Pseudo-free Groups and Applications. In: Paterson, K. G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 207-223. Springer, Heidelberg (2011)
[9]
Catalano, D., Fiore, D., Warinschi, B.: Efficient Network Coding Signatures in the Standard Model. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 680-696. Springer, Heidelberg (2012), http://eprint.iacr.org/2011/696
[10]
Charles, D., Jain, K., Lauter, K.: Signatures for network coding. International Journal of Information and Coding Theory 1(1), 3-14 (2009)
[11]
Fischlin, M.: The Cramer-Shoup Strong-RSA Signature Scheme Revisited. In: Desmedt, Y. G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 116-129. Springer, Heidelberg (2002)
[12]
Freeman, D. M.: Improved security for linearly homomorphic signatures: A generic framework. Cryptology ePrint Archive, Report 2012/060 (2012), http://eprint.iacr.org/2012/060
[13]
Gennaro, R., Halevi, S., Rabin, T.: Secure Hash-and-Sign Signatures without the Random Oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123-139. Springer, Heidelberg (1999)
[14]
Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure Network Coding over the Integers. In: Nguyen, P. Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142-160. Springer, Heidelberg (2010)
[15]
Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
[16]
Hofheinz, D., Kiltz, E.: Programmable Hash Functions and Their Applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21-38. Springer, Heidelberg (2008)
[17]
Hohenberger, S., Waters, B.: Realizing Hash-and-Sign Signatures under Standard Assumptions. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 333-350. Springer, Heidelberg (2009)
[18]
Hohenberger, S., Waters, B.: Short and Stateless Signatures from the RSA Assumption. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 654-670. Springer, Heidelberg (2009)
[19]
Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244-262. Springer, Heidelberg (2002)
[20]
Krawczyk, H., Rabin, T.: Chameleon signatures. In: Network and Distributed System Security Symposium (2000)
[21]
Krohn, M., Freedman, M., Mazières, D.: On-the-fly verification of rateless erasure codes for efficient content distribution. In: Proc. of IEEE Symposium on Security and Privacy, pp. 226-240 (2004)
[22]
Lewko, A. B., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
[23]
Li, S.-Y. R., Yeung, R. W., Cai, N.: Linear network coding. IEEE Trans. Info. Theory 49(2), 371-381 (2003)
[24]
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 320-329. Springer, Heidelberg (2005)

Cited By

View all
  • (2024)Tightly Secure Linearly Homomorphic Signature Schemes for Subspace Under DL Assumption in AGMInformation and Communications Security10.1007/978-981-97-8801-9_7(128-148)Online publication date: 27-Aug-2024
  • (2024)Efficient Universally-Verifiable Electronic Voting with Everlasting PrivacySecurity and Cryptography for Networks10.1007/978-3-031-71070-4_15(323-344)Online publication date: 11-Sep-2024
  • (2024)Fully-Succinct Multi-key Homomorphic Signatures from Standard AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_10(317-351)Online publication date: 18-Aug-2024
  • Show More Cited By
  1. Improved security for linearly homomorphic signatures: a generic framework

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      PKC'12: Proceedings of the 15th international conference on Practice and Theory in Public Key Cryptography
      May 2012
      732 pages
      ISBN:9783642300561
      • Editors:
      • Marc Fischlin,
      • Johannes Buchmann,
      • Mark Manulis

      Sponsors

      • University of Surrey
      • Technische Universitat Darmstadt: Technische Universitat Darmstadt

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 21 May 2012

      Author Tags

      1. CDH
      2. RSA
      3. bilinear groups
      4. homomorphic signatures
      5. standard model

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 08 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Tightly Secure Linearly Homomorphic Signature Schemes for Subspace Under DL Assumption in AGMInformation and Communications Security10.1007/978-981-97-8801-9_7(128-148)Online publication date: 27-Aug-2024
      • (2024)Efficient Universally-Verifiable Electronic Voting with Everlasting PrivacySecurity and Cryptography for Networks10.1007/978-3-031-71070-4_15(323-344)Online publication date: 11-Sep-2024
      • (2024)Fully-Succinct Multi-key Homomorphic Signatures from Standard AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_10(317-351)Online publication date: 18-Aug-2024
      • (2024)On Instantiating Unleveled Fully-Homomorphic Signatures from Falsifiable AssumptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_3(74-104)Online publication date: 15-Apr-2024
      • (2022)Efficient Zero-Knowledge Proofs on Signed Data with Applications to Verifiable Computation on Data StreamsProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560630(1067-1080)Online publication date: 7-Nov-2022
      • (2022)Verifiable Computation on Outsourced Encrypted DataComputer Security - ESORICS 201410.1007/978-3-319-11203-9_16(273-291)Online publication date: 10-Mar-2022
      • (2020)Linearly-Homomorphic Signatures and Scalable Mix-NetsPublic-Key Cryptography – PKC 202010.1007/978-3-030-45388-6_21(597-627)Online publication date: 4-May-2020
      • (2019)A more efficient leveled strongly-unforgeable fully homomorphic signature schemeInformation Sciences: an International Journal10.1016/j.ins.2018.12.025480:C(70-89)Online publication date: 1-Apr-2019
      • (2019)An alternative approach to public cloud data auditing supporting data dynamicsSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-018-3155-423:13(4939-4953)Online publication date: 1-Jul-2019
      • (2019)Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous CredentialsJournal of Cryptology10.1007/s00145-018-9281-432:2(498-546)Online publication date: 1-Apr-2019
      • Show More Cited By

      View Options

      View options

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media