Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-642-54631-0_31guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Generalizing Homomorphic MACs for Arithmetic Circuits

Published: 26 March 2014 Publication History

Abstract

Homomorphic MACs, introduced by Gennaro and Wichs in 2013, allow anyone to validate computations on authenticated data without knowledge of the secret key.Moreover, the secret-key owner can verify the validity of the computation without needing to know the original authenticated inputs. Beyond security, homomorphic MACs are required to produce short tags succinctness and to support composability i.e., outputs of authenticated computations should be re-usable as inputs for new computations.
At Eurocrypt 2013, Catalano and Fiore proposed two realizations of homomorphic MACs that support a restricted class of computations arithmetic circuits of polynomial degree, are practically efficient, but fail to achieve both succinctness and composability at the same time.
In this paper, we generalize the work of Catalano and Fiore in several ways. First, we abstract away their results using the notion of encodings with limited malleability, thus yielding new schemes based on different algebraic settings. Next, we generalize their constructions to work with graded encodings, and more abstractly with k-linear groups. The main advantage of this latter approach is that it allows for homomorphic MACs which are somewhat composable while retaining succinctness. Interestingly, our construction uses graded encodings in a generic way. Thus, all its limitations limited composability and non-constant size of the tags solely depend on the fact that currently known multilinear maps share similar constraints. This means, for instance, that our scheme would support arbitrary circuits polynomial depth if we had compact multilinear maps with an exponential number of levels.

References

[1]
Agrawal, S., Boneh, D.: Homomorphic MACs: MAC-based integrity for network coding. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. eds. ACNS 2009. LNCS, vol. 5536, pp. 292---305. Springer, Heidelberg 2009
[2]
Attrapadung, N., Libert, B.: Homomorphic network coding signatures in the standard model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. eds. PKC 2011. LNCS, vol. 6571, pp. 17---34. Springer, Heidelberg 2011
[3]
Attrapadung, N., Libert, B., Peters, T.: Efficient completely context-hiding quotable and linearly homomorphic signatures. In: Kurosawa, K., Hanaoka, G. eds. PKC 2013. LNCS, vol. 7778, pp. 386---404. Springer, Heidelberg 2013
[4]
Backes, M., Fiore, D., Reischuk, R.M.: Verifiable delegation of computation on outsourced data. In: 2013 ACM Conference on Computer and Communication Security. ACM Press November 2013
[5]
Benabbas, S., Gennaro, R., Vahlis, Y.: Verifiable delegation of computation over large datasets. In: Rogaway, P. ed. CRYPTO 2011. LNCS, vol. 6841, pp. 111---131. Springer, Heidelberg 2011
[6]
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: ITCS 2012: Proceedings of the 3rd Symposium on Innovations in Theoretical Computer Science 2012
[7]
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and bootstrapping for snarks and proof-carrying data. In: STOC 2013
[8]
Bitansky, N., Chiesa, A., Ishai, Y., Paneth, O., Ostrovsky, R.: Succinct non-interactive arguments via linear interactive proofs. In: Sahai, A. ed. TCC 2013. LNCS, vol. 7785, pp. 315---333. Springer, Heidelberg 2013
[9]
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. ed. EUROCRYPT 2005. LNCS, vol. 3494, pp. 440---456. Springer, Heidelberg 2005
[10]
Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a linear subspace: Signature schemes for network coding. In: Jarecki, S., Tsudik, G. eds. PKC 2009. LNCS, vol. 5443, pp. 68---87. Springer, Heidelberg 2009
[11]
Boneh, D., Freeman, D.M.: Homomorphic signatures for polynomial functions. In: Paterson, K.G. ed. EUROCRYPT 2011. LNCS, vol. 6632, pp. 149---168. Springer, Heidelberg 2011
[12]
Boneh, D., Freeman, D.M.: Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. eds. PKC 2011. LNCS, vol. 6571, pp. 1---16. Springer, Heidelberg 2011
[13]
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. ed. TCC 2005. LNCS, vol. 3378, pp. 325---341. Springer, Heidelberg 2005
[14]
Boyen, X.: The uber-assumption family. In: Galbraith, S.D., Paterson, K.G. eds. Pairing 2008. LNCS, vol. 5209, pp. 39---56. Springer, Heidelberg 2008
[15]
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from standard LWE. In: Ostrovsky, R. ed. 52nd FOCS, pp. 97---106. IEEE Computer Society Press October 2011
[16]
Catalano, D., Fiore, D.: Practical homomorphic mACs for arithmetic circuits. In: Johansson, T., Nguyen, P.Q. eds. EUROCRYPT 2013. LNCS, vol. 7881, pp. 336---352. Springer, Heidelberg 2013
[17]
Catalano, D., Fiore, D., Gennaro, R., Vamvourellis, K.: Algebraic Trapdoor one-way functions and their applications. In: Sahai, A. ed. TCC 2013. LNCS, vol. 7785, pp. 680---699. Springer, Heidelberg 2013
[18]
Catalano, D., Fiore, D., Warinschi, B.: Adaptive pseudo-free groups and applications. In: Paterson, K.G. ed. EUROCRYPT 2011. LNCS, vol. 6632, pp. 207---223. Springer, Heidelberg 2011
[19]
Catalano, D., Fiore, D., Warinschi, B.: Efficient network coding signatures in the standard model. In: Fischlin, M., Buchmann, J., Manulis, M. eds. PKC 2012. LNCS, vol. 7293, pp. 680---696. Springer, Heidelberg 2012
[20]
Chung, K.-M., Kalai, Y.T., Liu, F.-H., Raz, R.: Memory delegation. In: Rogaway, P. ed. CRYPTO 2011. LNCS, vol. 6841, pp. 151---168. Springer, Heidelberg 2011
[21]
Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. eds. CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476---493. Springer, Heidelberg 2013
[22]
Fiore, D., Gennaro, R.: Publicly verifiable delegation of large polynomials and matrix computations, with applications. In: 2012 ACM Conference on Computer and Communication Security. ACM Press October 2012
[23]
Freeman, D.M.: Improved security for linearly homomorphic signatures: A generic framework. In: Fischlin, M., Buchmann, J., Manulis, M. eds. PKC 2012. LNCS, vol. 7293, pp. 697---714. Springer, Heidelberg 2012
[24]
Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. eds. EUROCRYPT 2013. LNCS, vol. 7881, pp. 1---17. Springer, Heidelberg 2013
[25]
Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. ed. CRYPTO 2010. LNCS, vol. 6223, pp. 465---482. Springer, Heidelberg 2010
[26]
Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic span programs and succinct NIZKs without PCPs. In: Johansson, T., Nguyen, P.Q. eds. EUROCRYPT 2013. LNCS, vol. 7881, pp. 626---645. Springer, Heidelberg 2013
[27]
Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure network coding over the integers. In: Nguyen, P.Q., Pointcheval, D. eds. PKC 2010. LNCS, vol. 6056, pp. 142---160. Springer, Heidelberg 2010
[28]
Gennaro, R., Wichs, D.: Fully homomorphic message authenticators. In: Sako, K., Sarkar, P. eds. ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 301---320. Springer, Heidelberg 2013
[29]
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. ed. 41st ACM STOC, pp. 169---178. ACM Press May/June 2009
[30]
Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. eds. 43rd ACM STOC, pp. 99---108. ACM Press June 2011
[31]
Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: Delegating computation: interactive proofs for muggles. In: Ladner, R.E., Dwork, C. eds. 40th ACM STOC, pp. 113---122. ACM Press May 2008
[32]
Hohenberger, S., Sahai, A., Waters, B.: Full domain hash from Leveled multilinear maps and identity-based aggregate signatures. In: Canetti, R., Garay, J.A. eds. CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 494---512. Springer, Heidelberg 2013
[33]
Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic signature schemes. In: Preneel, B. ed. CT-RSA 2002. LNCS, vol. 2271, pp. 244---262. Springer, Heidelberg 2002
[34]
Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: 24th ACM STOC, pp. 723---732. ACM Press May 1992
[35]
Micali, S.: Cs proofs. In: 35th FOCS November 1994
[36]
Hawkes, P.: XOR and non-XOR differential probabilities. In: Stern, J. ed. EUROCRYPT 1999. LNCS, vol. 1592, pp. 272---285. Springer, Heidelberg 1999
[37]
Parno, B., Raykova, M., Vaikuntanathan, V.: How to delegate and verify in public: Verifiable computation from attribute-based encryption. In: Cramer, R. ed. TCC 2012. LNCS, vol. 7194, pp. 422---439. Springer, Heidelberg 2012
[38]
Shpilka, A., Yehudayoff, A.: Arithmetic circuits: A survey of recent results and open questions. Foundations and Trends in Theoretical Computer Science 53-4, 207---388 2010
[39]
Valiant, P.: Incrementally verifiable computation or proofs of knowledge imply time/space efficiency. In: Canetti, R. ed. TCC 2008. LNCS, vol. 4948, pp. 1---18. Springer, Heidelberg 2008

Cited By

View all
  • (2022)Multi-Key Homomorphic MACs with Efficient Verification for Quadratic Arithmetic CircuitsProceedings of the 2022 ACM on Asia Conference on Computer and Communications Security10.1145/3488932.3497770(17-27)Online publication date: 30-May-2022
  • (2019)Privacy-Preserving and Publicly Verifiable Protocol for Outsourcing Polynomials Evaluation to a Malicious CloudInternational Journal of Digital Crime and Forensics10.4018/IJDCF.201910010211:4(14-27)Online publication date: 1-Oct-2019
  • (2018)Practical Homomorphic Message Authenticators for Arithmetic CircuitsJournal of Cryptology10.1007/s00145-016-9249-131:1(23-59)Online publication date: 1-Jan-2018
  • Show More Cited By

Index Terms

  1. Generalizing Homomorphic MACs for Arithmetic Circuits
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      Proceedings of the 17th International Conference on Public-Key Cryptography --- PKC 2014 - Volume 8383
      March 2014
      684 pages
      ISBN:9783642546303

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 26 March 2014

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 30 Aug 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2022)Multi-Key Homomorphic MACs with Efficient Verification for Quadratic Arithmetic CircuitsProceedings of the 2022 ACM on Asia Conference on Computer and Communications Security10.1145/3488932.3497770(17-27)Online publication date: 30-May-2022
      • (2019)Privacy-Preserving and Publicly Verifiable Protocol for Outsourcing Polynomials Evaluation to a Malicious CloudInternational Journal of Digital Crime and Forensics10.4018/IJDCF.201910010211:4(14-27)Online publication date: 1-Oct-2019
      • (2018)Practical Homomorphic Message Authenticators for Arithmetic CircuitsJournal of Cryptology10.1007/s00145-016-9249-131:1(23-59)Online publication date: 1-Jan-2018
      • (2018)Multi-Theorem Preprocessing NIZKs from LatticesAdvances in Cryptology – CRYPTO 201810.1007/978-3-319-96881-0_25(733-765)Online publication date: 19-Aug-2018
      • (2018)Privacy-Preserving Homomorphic MACs with Efficient VerificationWeb Services – ICWS 201810.1007/978-3-319-94289-6_7(100-115)Online publication date: 25-Jun-2018
      • (2018)On the Security Notions for Homomorphic SignaturesApplied Cryptography and Network Security10.1007/978-3-319-93387-0_10(183-201)Online publication date: 2-Jul-2018
      • (2016)Efficient Verifiable Computation of Linear and Quadratic Functions over Encrypted DataProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897892(605-616)Online publication date: 30-May-2016
      • (2016)Multi-key Homomorphic AuthenticatorsProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_17(499-530)Online publication date: 4-Dec-2016
      • (2016)Verifiable Pattern Matching on Outsourced TextsProceedings of the 10th International Conference on Security and Cryptography for Networks - Volume 984110.1007/978-3-319-44618-9_18(333-350)Online publication date: 31-Aug-2016
      • (2015)Leveled Fully Homomorphic Signatures from Standard LatticesProceedings of the forty-seventh annual ACM symposium on Theory of Computing10.1145/2746539.2746576(469-477)Online publication date: 14-Jun-2015
      • Show More Cited By

      View Options

      View options

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media