Skip to main content
Erschienen in: Designs, Codes and Cryptography 6/2019

17.08.2018

Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge

verfasst von: David Derler, Daniel Slamanig

Erschienen in: Designs, Codes and Cryptography | Ausgabe 6/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Key-homomorphic properties of cryptographic objects, i.e., homomorphisms on their key space, have proven to be useful, both from a theoretical as well as a practical perspective. Important cryptographic objects such as pseudorandom functions or (public key) encryption have been studied previously with respect to key-homomorphisms. Interestingly, however, signature schemes have not been explicitly investigated in this context so far. We close this gap and initiate the study of key-homomorphic signatures, which turns out to be an interesting and versatile concept. In doing so, we firstly propose a definitional framework for key-homomorphic signatures distilling various natural flavours of key-homomorphic properties. Those properties aim to classify existing signature schemes and thus allow to infer general statements about signature schemes from those classes by simply making black-box use of the respective properties. We apply our definitional framework to show elegant and simple compilers from classes of signature schemes admitting different types of key-homomorphisms to a number of other interesting primitives such as ring signature schemes, (universal) designated verifier signature schemes, simulation-sound extractable non-interactive zero-knowledge arguments, and multisignature schemes. Additionally, using the formalisms provided by our framework, we can prove a tight implication from single-user security to key-prefixed multi-user security for a class of schemes admitting a certain key-homomorphism.
Fußnoten
1
In such schemes the \(\textsf {EUF}\)-\(\textsf {CMA}\) security notion is slightly modified, by additionally allowing the adversary to see signatures under re-randomized keys.
 
2
We can use witness-indistinguishable Groth–Sahai [53] proofs as argument system and for instance the strong one-time signatures under standard assumptions from Groth [51].
 
3
We note that the first parts (up to Definition 16) are more general versions of definitions that we earlier have used for constructing specific redactable signatures [31].
 
4
This is analogous to the use in context of bounded-collusion identity-based encryption (IBE) in [78].
 
5
SPS [2] are signatures defined over two groups \(\mathbb {G}_1\) and \(\mathbb {G}_2\), equipped with a bilinear map (pairing), and messages are vectors of group elements (from either \(\mathbb {G}_1\) or, \(\mathbb {G}_2\), or both). Public keys and signatures also consist of group elements only and signatures are verified by deciding group membership of their elements and evaluating the pairing on elements from the public key, the message and the signature. They are an important tool for protocol design due to their interoperability with the NIZK proof system by Groth and Sahai [53].
 
6
While our focus is on signature schemes in classic algebraic settings, it is clearly also interesting to look at instantiations of signature schemes in other settings regarding their key-homomorphic properties. A prime example in this context is the lattice setting. Unfortunately, we are not aware of any classical lattice-based signatures scheme (e.g., hash-the-sign signatures [45] or Fiat–Shamir transformed identification schemes [64]) which exhibits key-homomorphic properties that make it at least adaptable. Thus lattice-based schemes do not seem suitable for our applications. Nevertheless, we consider it as an interesting future work to study lattice-based signatures, or, more generally, the entire zoo of post-quantum signature schemes with respect to key-homomorphisms.
 
7
In case the statement is included in the Fiat–Shamir transform, then the scheme is clearly not adaptable.
 
9
For technical reasons we need an additional public key \(\mathsf {cpk}\) in the public parameters.
 
10
We also note that [75] informally mention that their approach is also useful to construct what they call hierarchical ring signatures. However their paradigm is not useful to construct ring signatures as we did in the previous section.
 
11
We, however, note that an extension of the \(\textsf {UDVS}\) model to universal designated verifier ring signatures would be straight forward and also our scheme is extensible using the same techniques as in Scheme 9.
 
12
We note that our construction is inspired by earlier work of us on a variant of redactable signatures [31].
 
13
https://static-content.springer.com/image/art%3A10.1007%2Fs10623-018-0535-9/MediaObjects/10623_2018_535_IEq904_HTML.gif is only required as the signatures produced by https://static-content.springer.com/image/art%3A10.1007%2Fs10623-018-0535-9/MediaObjects/10623_2018_535_IEq905_HTML.gif may be malleable on their own.
 
14
The actual statement can of course be different if one chooses to use techniques to achieve more compact ring signatures or in case one simply requires a different statement when using SSE NIZKs in other applications.
 
15
What they call unbounded simulation-sound extractability is equivalent to our notion of simulation-sound extractability.
 
17
For instance, assuming \(2^{30}\) keys in a system, such a reduction loss requires to significantly increase the parameters.
 
Literatur
2.
Zurück zum Zitat Abe M., Fuchsbauer G., Groth J., Haralambiev K., Ohkubo M.: Structure-preserving signatures and commitments to group elements. In: CRYPTO (2010). Abe M., Fuchsbauer G., Groth J., Haralambiev K., Ohkubo M.: Structure-preserving signatures and commitments to group elements. In: CRYPTO (2010).
3.
Zurück zum Zitat Abe M., Groth J., Ohkubo M., Tibouchi M.: Structure-preserving signatures from type II pairings. In: Advances in Cryptology—CRYPTO 2014, pp. 390–407 (2014). Abe M., Groth J., Ohkubo M., Tibouchi M.: Structure-preserving signatures from type II pairings. In: Advances in Cryptology—CRYPTO 2014, pp. 390–407 (2014).
5.
Zurück zum Zitat Applebaum B., Harnik D., Ishai Y.: Semantic security under related-key attacks and applications. In: ICS (2011). Applebaum B., Harnik D., Ishai Y.: Semantic security under related-key attacks and applications. In: ICS (2011).
14.
Zurück zum Zitat Benhamouda F., Bourse F., Lipmaa H.: CCA-secure inner-product functional encryption from projective hash functions, PKC. Springer, New York (2017).MATH Benhamouda F., Bourse F., Lipmaa H.: CCA-secure inner-product functional encryption from projective hash functions, PKC. Springer, New York (2017).MATH
17.
Zurück zum Zitat Bernstein D.J.: Multi-user schnorr security, revisited. IACR Cryptology ePrint Archive (2015). Bernstein D.J.: Multi-user schnorr security, revisited. IACR Cryptology ePrint Archive (2015).
24.
Zurück zum Zitat Boyen X., Fan X., Shi E.: Adaptively secure fully homomorphic signatures based on lattices. Cryptology ePrint Archive, Report 2014/916 (2014). Boyen X., Fan X., Shi E.: Adaptively secure fully homomorphic signatures based on lattices. Cryptology ePrint Archive, Report 2014/916 (2014).
25.
Zurück zum Zitat Brakerski Z., Kalai Y.T.: A framework for efficient signatures, ring signatures and identity based encryption in the standard model. IACR Cryptology ePrint Archive (2010). Brakerski Z., Kalai Y.T.: A framework for efficient signatures, ring signatures and identity based encryption in the standard model. IACR Cryptology ePrint Archive (2010).
31.
Zurück zum Zitat Derler D., Krenn S., Slamanig D.: Signer-anonymous designated-verifier redactable signatures for cloud-based data sharing. In: CANS (2016). Derler D., Krenn S., Slamanig D.: Signer-anonymous designated-verifier redactable signatures for cloud-based data sharing. In: CANS (2016).
35.
Zurück zum Zitat Escala A., Groth J.: Fine-tuning groth-sahai proofs. In: PKC (2014). Escala A., Groth J.: Fine-tuning groth-sahai proofs. In: PKC (2014).
44.
Zurück zum Zitat Gentry C.: Fully homomorphic encryption using ideal lattices. In: STOC (2009). Gentry C.: Fully homomorphic encryption using ideal lattices. In: STOC (2009).
45.
Zurück zum Zitat Gentry C., Peikert C., Vaikuntanathan V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008). Gentry C., Peikert C., Vaikuntanathan V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008).
56.
Zurück zum Zitat Itakura K., Nakamura K.: A public-key cryptosystem suitable for digital multisignatures. NEC Res. Dev. 71, 177–186 (1983). Itakura K., Nakamura K.: A public-key cryptosystem suitable for digital multisignatures. NEC Res. Dev. 71, 177–186 (1983).
64.
Zurück zum Zitat Lyubashevsky V.: Lattice-based identification schemes secure under active attacks. In: Public Key Cryptography—PKC 2008, 11th International Workshop on Practice and Theory in Public-Key Cryptography, Barcelona, Spain, March 9–12, 2008. Proceedings, pp. 162–179 (2008). https://doi.org/10.1007/978-3-540-78440-1_10. Lyubashevsky V.: Lattice-based identification schemes secure under active attacks. In: Public Key Cryptography—PKC 2008, 11th International Workshop on Practice and Theory in Public-Key Cryptography, Barcelona, Spain, March 9–12, 2008. Proceedings, pp. 162–179 (2008). https://​doi.​org/​10.​1007/​978-3-540-78440-1_​10.
68.
69.
Zurück zum Zitat Pagnin E., Mitrokotsa A., Tanaka K.: Anonymous single-round server-aided verification. Cryptology ePrint Archive, Report 2017/794 (2017). (to appear at Latincrypt 2017). Pagnin E., Mitrokotsa A., Tanaka K.: Anonymous single-round server-aided verification. Cryptology ePrint Archive, Report 2017/794 (2017). (to appear at Latincrypt 2017).
Metadaten
Titel
Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge
verfasst von
David Derler
Daniel Slamanig
Publikationsdatum
17.08.2018
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 6/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-018-0535-9

Weitere Artikel der Ausgabe 6/2019

Designs, Codes and Cryptography 6/2019 Zur Ausgabe