Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/646140.680938guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Homomorphic Signature Schemes

Published: 18 February 2002 Publication History

Abstract

Privacy homomorphisms, encryption schemes that are also homomorphisms relative to some binary operation, have been studied for some time, but one may also consider the analogous problem of homomorphic signature schemes. In this paper we introduce basic definitions of security for homomorphic signature systems, motivate the inquiry with example applications, and describe several schemes that are homomorphic with respect to useful binary operations. In particular, we describe a scheme that allows a signature holder to construct the signature on an arbitrarily redacted submessage of the originally signed message. We present another scheme for signing sets that is homomorphic with respect to both union and taking subsets. Finally, we show that any signature scheme that is homomorphic with respect to integer addition must be insecure.

References

[1]
Niv Ahituv, Yeheskel Lapid, and Seev Neumann. Processing encrypted data. Communications of the ACM , 30(9):777-780, 1987.
[2]
Niko Baric and Birgit Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology-EUROCRYPT '97 , volume 1233 of Lecture Notes in Computer Science , pages 480-494. Springer-Verlag, 1997.
[3]
M. Bellare, O. Goldreich, and S. Goldwasser. Incremental cryptography: the case of hashing and signing. In Yvo Desmedt, editor, Advances in Cryptology-CRYPTO '94 , pages 216-233, Berlin, 1994. Springer-Verlag. Lecture Notes in Computer Science Volume 839.
[4]
M. Bellare, O. Goldreich, and S. Goldwasser. Incremental cryptography with application to virus protection. In FOCS 1995 , Berlin, 1995. Springer-Verlag.
[5]
M. Bellare and P. Rogaway. The exact security of digital signatures-how to sign with RSA and Rabin. In Ueli Maurer, editor, Advances in Cryptology-EUROCRYPT '96 , pages 399-416, Berlin, 1996. Springer-Verlag. Lecture Notes in Computer Science Volume 1070.
[6]
Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In First ACM Conference on Computer and Communications Security , pages 62-73, Fairfax, 1993.
[7]
Mihir Bellare and Phillip Rogaway. The exact security of digital signatures-how to sign with RSA and Rabin. In Ueli Maurer, editor, Advances in Cryptology-EUROCRYPT 96 , volume 1070 of Lecture Notes in Computer Science . Springer-Verlag, 1996.
[8]
J. Benaloh. Dense probabilistic encryption. In Selected Areas in Cryptography , 1994.
[9]
J.C. Benaloh and M. de Mare. One-way accumulators: A decentralized alternative to digital signatures. In EUROCRYPT'93 , 1993.
[10]
D. Boneh and R. J. Lipton. Algorithms for black-box fields and their application to cryptography. In Neal Koblitz, editor, Advances in Cryptology-CRYPTO '96 , pages 283-297, Berlin, 1996. Springer-Verlag. Lecture Notes in Computer Science Volume 1109.
[11]
E. F. Brickell and Y. Yacobi. On privacy homomorphisms. In David Chaum and Wyn L. Price, editors, Advances in Cryptology-EUROCRYPT '87 , pages 117-126, Berlin, 1987. Springer-Verlag. Lecture Notes in Computer Science Volume 304.
[12]
J. Cohen and M. Fischer. A robust and verifiable cryptographically secure election scheme. In 26th Symposium on the Foundations of Computer Science , 1985.
[13]
Cramer and Damgard. Zero knowledge proofs for finite field arithmetic - or, can zero knowledge be for free? In Advances in Cryptology-CRYPTO '98 , Berlin, 1998. Springer-Verlag.
[14]
J. Feigenbaum and Merritt. Open questions, talk abstracts, and summary of discussions. In DIMACS Series in Discrete Mathematics and Theoretical Computer Science , pages 1-45, 1991.
[15]
E. Fujisaki, T. Okamoto, and Uchiyama. EPOC : Efficient probabilistic encryption. In Submission to IEEE P1363 , 1998.
[16]
Rosario Gennaro, Shai Halevi, and Tal Rabin. Secure hash-and-sign signatures without the random oracle. In Advances in Cryptology-EUROCRYPT'99 , pages 123-139. Springer-Verlag, 1999. Lecture Notes in Computer Science Volume 1592.
[17]
S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences , 28(2):270-299, April 1984.
[18]
Ralph Merkle. Protocols for public key cryptosystems. In Proceedings of the IEEE Symposium on Research in Security and Privacy , Oakland, CA, April 1980. IEEE Computer Society Press.
[19]
S. Micali and R. Rivest. Transitive signature schemes. In Topics in Cryptology-CT-RSA 2002 , pages 236-243. Springer-Verlag, 2002. Lecture Notes in Computer Science Volume 2271 (This Volume).
[20]
D. Naccache and J. Stern. A new public key cryptosystem based on higher residues. In 5th ACM Symposium on Computer and Communications Security , 1998.
[21]
Goldreich Oded, Shafi Goldwasser, and Silvio Micali. How to construct random functions. Journal of the ACM , 33(4):792-807, October 1986.
[22]
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology-EUROCRYPT '99 , volume 1592 of LNCS , 1999.
[23]
R. Peralta and J. Boyar. Short discreet proofs. In Journal of Cryptology , 2000.
[24]
R. Rivest. Two new signature schemes. Presented at Cambridge seminar; see http://www.cl.cam.ac.uk/Research/Security/seminars/2000/ rivest-tss.pdf, 2001.
[25]
R. Rivest, L. Adleman, and M.L. Dertouzos. On data banks and privacy homomorphisms. In Foundations of Secure Computation , pages 169-178. Academic Press, 1978.
[26]
T. Sander, A. Young, and M. Yung. Non-interactive cryptocomputing in NC 1. In FOCS '99 , 1999.

Cited By

View all
  • (2019)Proving Multimedia Integrity using Sanitizable Signatures Recorded on BlockchainProceedings of the ACM Workshop on Information Hiding and Multimedia Security10.1145/3335203.3335729(151-160)Online publication date: 2-Jul-2019
  • (2019)Privacy-preserving delegable authentication in the internet of thingsProceedings of the 34th ACM/SIGAPP Symposium on Applied Computing10.1145/3297280.3297365(861-869)Online publication date: 8-Apr-2019
  • (2019)Key-homomorphic signaturesDesigns, Codes and Cryptography10.1007/s10623-018-0535-987:6(1373-1413)Online publication date: 1-Jun-2019
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
CT-RSA '02: Proceedings of the The Cryptographer's Track at the RSA Conference on Topics in Cryptology
February 2002
309 pages
ISBN:3540432248

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 18 February 2002

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2019)Proving Multimedia Integrity using Sanitizable Signatures Recorded on BlockchainProceedings of the ACM Workshop on Information Hiding and Multimedia Security10.1145/3335203.3335729(151-160)Online publication date: 2-Jul-2019
  • (2019)Privacy-preserving delegable authentication in the internet of thingsProceedings of the 34th ACM/SIGAPP Symposium on Applied Computing10.1145/3297280.3297365(861-869)Online publication date: 8-Apr-2019
  • (2019)Key-homomorphic signaturesDesigns, Codes and Cryptography10.1007/s10623-018-0535-987:6(1373-1413)Online publication date: 1-Jun-2019
  • (2019)Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous CredentialsJournal of Cryptology10.1007/s00145-018-9281-432:2(498-546)Online publication date: 1-Apr-2019
  • (2018)Homomorphic signatures with sublinear public keys via asymmetric programmable hash functionsDesigns, Codes and Cryptography10.1007/s10623-017-0444-386:10(2197-2246)Online publication date: 1-Oct-2018
  • (2018)Trusted Computing with Addition Machines. II*Cybernetics and Systems Analysis10.1007/s10559-018-0002-754:1(1-10)Online publication date: 1-Feb-2018
  • (2018)Verifiably encrypted cascade-instantiable blank signatures to secure progressive decision managementInternational Journal of Information Security10.1007/s10207-017-0372-217:3(347-363)Online publication date: 1-Jun-2018
  • (2018)Practical Homomorphic Message Authenticators for Arithmetic CircuitsJournal of Cryptology10.1007/s00145-016-9249-131:1(23-59)Online publication date: 1-Jan-2018
  • (2017)Secure Mobile Multi Cloud Architecture for Authentication and Data StorageInternational Journal of Cloud Applications and Computing10.4018/IJCAC.20170401057:2(62-76)Online publication date: 1-Apr-2017
  • (2017)Position PaperProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3104058(1-9)Online publication date: 29-Aug-2017
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media