Skip to main content

2018 | OriginalPaper | Buchkapitel

Matrioska: A Compiler for Multi-key Homomorphic Signatures

verfasst von : Dario Fiore, Elena Pagnin

Erschienen in: Security and Cryptography for Networks

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Multi-Key Homomorphic Signatures (MK-HS) enable clients in a system to sign and upload messages to an untrusted server. At any later point in time, the server can perform a computation \(C\) on data provided by \(t\) different clients, and return the output \(\mathsf {y}\) and a short signature \(\sigma _{C, \mathsf {y}}\) vouching for the correctness of \(\mathsf {y}\) as the output of the function \(C\) on the signed data. Interestingly, MK-HS enable verifiers to check the validity of the signature using solely the public keys of the signers whose messages were used in the computation. Moreover, the signatures \(\sigma _{C, \mathsf {y}}\) are succinct, namely their size depends at most linearly in the number of clients, and only logarithmically in the total number of inputs of \(C\). Existing MK-HS are constructed based either on standard assumptions over lattices (Fiore et al. ASIACRYPT’16), or on non-falsifiable assumptions (SNARKs) (Lai et al., ePrint’16). In this paper, we investigate connections between single-key and multi-key homomorphic signatures. We propose a generic compiler, called Matrioska, which turns any (sufficiently expressive) single-key homomorphic signature scheme into a multi-key scheme. Matrioska establishes a formal connection between these two primitives and is the first alternative to the only known construction under standard falsifiable assumptions. Our result relies on a novel technique that exploits the homomorphic property of a single-key HS scheme to compress an arbitrary number of signatures from t different users into only t signatures.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This is the case if one aims for a generic single-key to multi-key construction. In contrast, knowing for example the algebraic structure of signatures can be of help, as exploited in [17].
 
2
If \(\mathsf {HS}\) works without these a-priori bounds, it is enough to run \(\mathsf {HS}.{\mathsf {Setup}}(1^\lambda )\).
 
3
The readers can consider the circuit \(\mathsf{{HSV}}_i\) to be the representation of \(\mathsf {HS}.{\mathsf {Verify}}( \mathcal {E}_{{i-1}}, \cdot , \cdot , 1)\) where \(\mathcal {E}_{{i-1}}\) is a labelled program for a circuit of size at most \(O( ({{\mathsf {n}}_{\mathsf{{HSV}}}}_{i-1}+{\mathsf {q}}_{\mathsf{{HSV}}_{i-1}}) \lg ({\mathsf {w}}_{\mathsf{{HSV}}_{i-1}}) )\).
 
4
With abuse of notation one can think that \(E_{{i}}( {\mathsf {m}} _{ {\mathsf {t}}_{i}}, \ldots , {\mathsf {m}} _{ {\mathsf {t}}_{i}+{\mathsf {n}}_i}) = M_{i}( {\mathsf {m}} _{ {\mathsf {t}}_{i}}, \ldots , {\mathsf {m}} _{ {\mathsf {t}}_{i}+{\mathsf {n}}_i}) \triangleright \ \mathsf{{HSV}}_i = \mathsf{{HSV}}_i (M_{i}( {\mathsf {m}} _{ {\mathsf {t}}_{i}}, \ldots , {\mathsf {m}} _{ {\mathsf {t}}_{i}+{\mathsf {n}}_i}))\). Since \(M_{i}( {\mathsf {m}} _{ {\mathsf {t}}_{i}}, \ldots , {\mathsf {m}} _{ {\mathsf {t}}_{i}+{\mathsf {n}}_{i}})=S_{i-1}\) the claim follows by the definition of \(\mathsf{{HSV}}_i\).
 
Literatur
3.
Zurück zum Zitat Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: Yu, T., Danezis, G., Gligor, V.D. (eds.) ACM CCS 2012, pp. 784–796. ACM Press (2012) Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: Yu, T., Danezis, G., Gligor, V.D. (eds.) ACM CCS 2012, pp. 784–796. ACM Press (2012)
7.
Zurück zum Zitat Catalano, D., Fiore, D.: Practical homomorphic message authenticators for arithmetic circuits. J. Cryptol. 31(1), 23–59 (2018)MathSciNetCrossRef Catalano, D., Fiore, D.: Practical homomorphic message authenticators for arithmetic circuits. J. Cryptol. 31(1), 23–59 (2018)MathSciNetCrossRef
9.
Zurück zum Zitat Catalano, D., Fiore, D., Gennaro, R., Vamvourellis, K.: Algebraic (trapdoor) one-way functions: constructions and applications. Theor. Comput. Sci. 592, 143–165 (2015)MathSciNetCrossRef Catalano, D., Fiore, D., Gennaro, R., Vamvourellis, K.: Algebraic (trapdoor) one-way functions: constructions and applications. Theor. Comput. Sci. 592, 143–165 (2015)MathSciNetCrossRef
11.
16.
Zurück zum Zitat Desmedt, Y.: Computer security by redefining what a computer is. In: NSPW (1993) Desmedt, Y.: Computer security by redefining what a computer is. In: NSPW (1993)
18.
Zurück zum Zitat Fiore, D., Pagnin, E.: Matrioska: a compiler for multi-key homomorphic signatures. IACR Cryptology ePrint Archive (2018) Fiore, D., Pagnin, E.: Matrioska: a compiler for multi-key homomorphic signatures. IACR Cryptology ePrint Archive (2018)
22.
Zurück zum Zitat Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 99–108. ACM Press (2011) Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 99–108. ACM Press (2011)
23.
Zurück zum Zitat Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: Proceedings of the Forty-Seventh Annual ACM Symposium on Theory of Computing, pp. 469–477. ACM (2015) Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: Proceedings of the Forty-Seventh Annual ACM Symposium on Theory of Computing, pp. 469–477. ACM (2015)
25.
Zurück zum Zitat Lai, R.W., Tai, R.K., Wong, H.W., Chow, S.S.: Multi-key homomorphic signatures unforgeable under insider corruption. IACR Cryptology ePrint Archive 2016/834 (2016) Lai, R.W., Tai, R.K., Wong, H.W., Chow, S.S.: Multi-key homomorphic signatures unforgeable under insider corruption. IACR Cryptology ePrint Archive 2016/834 (2016)
Metadaten
Titel
Matrioska: A Compiler for Multi-key Homomorphic Signatures
verfasst von
Dario Fiore
Elena Pagnin
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-98113-0_3