Skip to main content
Erschienen in: Designs, Codes and Cryptography 10/2018

04.12.2017

Homomorphic signatures with sublinear public keys via asymmetric programmable hash functions

verfasst von: Dario Catalano, Dario Fiore, Luca Nizzardo

Erschienen in: Designs, Codes and Cryptography | Ausgabe 10/2018

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We introduce the notion of asymmetric programmable hash functions (APHFs, for short), which adapts Programmable hash functions, introduced by Hofheinz and Kiltz (Crypto 2008, Springer, 2008), with two main differences. First, an APHF works over bilinear groups, and it is asymmetric in the sense that, while only secretly computable, it admits an isomorphic copy which is publicly computable. Second, in addition to the usual programmability, APHFs may have an alternative property that we call programmable pseudorandomness. In a nutshell, this property states that it is possible to embed a pseudorandom value as part of the function’s output, akin to a random oracle. In spite of the apparent limitation of being only secretly computable, APHFs turn out to be surprisingly powerful objects. We show that they can be used to generically implement both regular and linearly-homomorphic signature schemes in a simple and elegant way. More importantly, when instantiating these generic constructions with our concrete realizations of APHFs, we obtain: (1) the first linearly-homomorphic signature (in the standard model) whose public key is sub-linear in both the dataset size and the dimension of the signed vectors; (2) short signatures (in the standard model) whose public key is shorter than those by Hofheinz–Jager–Kiltz (Asiacrypt 2011, Springer, 2011) and essentially the same as those by Yamada et al. (CT-RSA 2012, Springer, 2012).
Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Because of such asymmetric behavior we call these functions “asymmetric”.
 
2
For \(d=1\), this is basically the same form of programmability of [30].
 
3
[30] gives also a \((1,\mathsf{poly})\)-programmable PHF which allows for different applications.
 
4
Our definition can be easily adapted to work in symmetric bilinear groups where \(\mathbb {G}_1= \mathbb {G}_2\).
 
5
We also stress that, by definition, the outputs of these trapdoor algorithms are statistically indistinguishable.
 
6
A formal definition of re-randomizable signatures can be found in [1].
 
7
The simple script describing the assumption is available upon request.
 
Literatur
1.
Zurück zum Zitat Abe M., Groth J., Ohkubo M., Tibouchi M.: Structure-preserving signatures from type II pairings. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 390–407. Springer (2014). Abe M., Groth J., Ohkubo M., Tibouchi M.: Structure-preserving signatures from type II pairings. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 390–407. Springer (2014).
2.
Zurück zum Zitat Ahn J.H., Boneh D., Camenisch J., Hohenberger S., Shelat A., Waters B.: Computing on authenticated data. In: Cramer R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 1–20. Springer (2012). Ahn J.H., Boneh D., Camenisch J., Hohenberger S., Shelat A., Waters B.: Computing on authenticated data. In: Cramer R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 1–20. Springer (2012).
3.
Zurück zum Zitat Attrapadung N., Libert B.: Homomorphic network coding signatures in the standard model. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 17–34. Springer (2011). Attrapadung N., Libert B.: Homomorphic network coding signatures in the standard model. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 17–34. Springer (2011).
4.
Zurück zum Zitat Attrapadung N., Libert B., Peters T.: Computing on authenticated data: new privacy definitions and constructions. In: Wang X., Sako K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 367–385. Springer (2012). Attrapadung N., Libert B., Peters T.: Computing on authenticated data: new privacy definitions and constructions. In: Wang X., Sako K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 367–385. Springer (2012).
5.
Zurück zum Zitat Attrapadung N., Libert B., Peters T.: Efficient completely context-hiding quotable and linearly homomorphic signatures. In: Kurosawa K., Hanaoka G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 386–404. Springer (2013). Attrapadung N., Libert B., Peters T.: Efficient completely context-hiding quotable and linearly homomorphic signatures. In: Kurosawa K., Hanaoka G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 386–404. Springer (2013).
6.
Zurück zum Zitat Backes M., Fiore D., Reischuk R.M.: Verifiable delegation of computation on outsourced data. In: Sadeghi A.-R., Gligor V.D., Yung M. (eds.) ACM CCS 13, pp. 863–874. ACM Press (2013). Backes M., Fiore D., Reischuk R.M.: Verifiable delegation of computation on outsourced data. In: Sadeghi A.-R., Gligor V.D., Yung M. (eds.) ACM CCS 13, pp. 863–874. ACM Press (2013).
7.
Zurück zum Zitat Barthe G., Fagerholm E., Fiore D., Mitchell J.C., Scedrov A., Schmidt B.: Automated analysis of cryptographic assumptions in generic group models. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 95–112. Springer (2014). Barthe G., Fagerholm E., Fiore D., Mitchell J.C., Scedrov A., Schmidt B.: Automated analysis of cryptographic assumptions in generic group models. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 95–112. Springer (2014).
8.
Zurück zum Zitat Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. In: Kilian J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer (2001). Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. In: Kilian J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer (2001).
9.
Zurück zum Zitat Boneh D., Boyen X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin C., Camenisch J., (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer (2004). Boneh D., Boyen X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin C., Camenisch J., (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer (2004).
10.
Zurück zum Zitat Boneh D., Boyen X.: Short signatures without random oracles. In: Cachin C., Camenisch J. (eds). EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer (2004). Boneh D., Boyen X.: Short signatures without random oracles. In: Cachin C., Camenisch J. (eds). EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer (2004).
11.
Zurück zum Zitat Boneh D., Freeman D.M.: Homomorphic signatures for polynomial functions. In: Paterson K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 149–168. Springer (2011). Boneh D., Freeman D.M.: Homomorphic signatures for polynomial functions. In: Paterson K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 149–168. Springer (2011).
12.
Zurück zum Zitat Boneh D., Freeman D.M.: Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 1–16. Springer (2011). Boneh D., Freeman D.M.: Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 1–16. Springer (2011).
13.
Zurück zum Zitat Boneh D., Boyen X., Goh E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer (2005). Boneh D., Boyen X., Goh E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer (2005).
14.
Zurück zum Zitat Boneh D., Freeman D., Katz J., Waters B.: Signing a linear subspace: signature schemes for network coding. In: Jarecki S., Tsudik G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68–87. Springer (2009). Boneh D., Freeman D., Katz J., Waters B.: Signing a linear subspace: signature schemes for network coding. In: Jarecki S., Tsudik G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68–87. Springer (2009).
16.
Zurück zum Zitat Catalano D., Fiore D., Warinschi B.: Adaptive pseudo-free groups and applications. In: Paterson K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 207–223. Springer (2011). Catalano D., Fiore D., Warinschi B.: Adaptive pseudo-free groups and applications. In: Paterson K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 207–223. Springer (2011).
17.
Zurück zum Zitat Catalano D., Fiore D., Warinschi B.: Efficient network coding signatures in the standard model. In: Fischlin M., Buchmann J., Manulis M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 680–696. Springer (2012). Catalano D., Fiore D., Warinschi B.: Efficient network coding signatures in the standard model. In: Fischlin M., Buchmann J., Manulis M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 680–696. Springer (2012).
18.
Zurück zum Zitat Catalano D., Fiore D., Gennaro R., Vamvourellis K.: Algebraic (trapdoor) one-way functions and their applications. In: Sahai A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 680–699. Springer (2013). Catalano D., Fiore D., Gennaro R., Vamvourellis K.: Algebraic (trapdoor) one-way functions and their applications. In: Sahai A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 680–699. Springer (2013).
19.
Zurück zum Zitat Catalano D., Fiore D., Nizzardo L.: Programmable hash functions go private: constructions and applications to (homomorphic) signatures with shorter public keys. In: CRYPTO 2015. Springer (2015). Catalano D., Fiore D., Nizzardo L.: Programmable hash functions go private: constructions and applications to (homomorphic) signatures with shorter public keys. In: CRYPTO 2015. Springer (2015).
20.
Zurück zum Zitat Catalano D., Fiore D., Warinschi B.: Homomorphic signatures with efficient verification for polynomial functions. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 371–389. Springer (2014). Catalano D., Fiore D., Warinschi B.: Homomorphic signatures with efficient verification for polynomial functions. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 371–389. Springer (2014).
21.
Zurück zum Zitat Erdös P., Frankel P., Furedi Z.: Families of finite sets in which no set is covered by the union of $r$ others. Isr. J. Math. 51, 79–89 (1985).MathSciNetCrossRefMATH Erdös P., Frankel P., Furedi Z.: Families of finite sets in which no set is covered by the union of $r$ others. Isr. J. Math. 51, 79–89 (1985).MathSciNetCrossRefMATH
22.
Zurück zum Zitat Freeman D.M.: Improved security for linearly homomorphic signatures: a generic framework. In: Fischlin M., Buchmann J., Manulis M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 697–714. Springer (2012). Freeman D.M.: Improved security for linearly homomorphic signatures: a generic framework. In: Fischlin M., Buchmann J., Manulis M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 697–714. Springer (2012).
23.
Zurück zum Zitat Freire E.S.V., Hofheinz D., Paterson K.G., Striecks C.: Programmable hash functions in the multilinear setting. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 513–530. Springer (2013). Freire E.S.V., Hofheinz D., Paterson K.G., Striecks C.: Programmable hash functions in the multilinear setting. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 513–530. Springer (2013).
24.
Zurück zum Zitat Gennaro R., Katz J., Krawczyk H., Rabin T.: Secure network coding over the integers. In: Nguyen P.Q., Pointcheval D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142–160. Springer (2010). Gennaro R., Katz J., Krawczyk H., Rabin T.: Secure network coding over the integers. In: Nguyen P.Q., Pointcheval D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142–160. Springer (2010).
25.
Zurück zum Zitat Gennaro R., Wichs D.: Fully homomorphic message authenticators. In: Sako K., Sarkar P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 301–320. Springer (2013). Gennaro R., Wichs D.: Fully homomorphic message authenticators. In: Sako K., Sarkar P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 301–320. Springer (2013).
26.
Zurück zum Zitat Gorbunov S., Vaikuntanathan V., Wichs D.: Leveled fully homomorphic signatures from standard lattices. In: 47th ACM STOC. ACM Press (2015). Gorbunov S., Vaikuntanathan V., Wichs D.: Leveled fully homomorphic signatures from standard lattices. In: 47th ACM STOC. ACM Press (2015).
27.
Zurück zum Zitat Green M., Hohenberger S.: Practical adaptive oblivious transfer from simple assumptions. In: Ishai Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 347–363. Springer (2011). Green M., Hohenberger S.: Practical adaptive oblivious transfer from simple assumptions. In: Ishai Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 347–363. Springer (2011).
28.
Zurück zum Zitat Hanaoka G., Matsuda T., Schuldt J.C.N.: On the impossibility of constructing efficient key encapsulation and programmable hash functions in prime order groups. In: Safavi-Naini R., Canetti R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 812–831. Springer (. 2012). Hanaoka G., Matsuda T., Schuldt J.C.N.: On the impossibility of constructing efficient key encapsulation and programmable hash functions in prime order groups. In: Safavi-Naini R., Canetti R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 812–831. Springer (. 2012).
29.
Zurück zum Zitat Haralambiev K., Jager T., Kiltz E., Shoup V.: Simple and efficient public-key encryption from computational Diffie-Hellman in the standard model. In: Nguyen P.Q., Pointcheval D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 1–18. Springer (2010). Haralambiev K., Jager T., Kiltz E., Shoup V.: Simple and efficient public-key encryption from computational Diffie-Hellman in the standard model. In: Nguyen P.Q., Pointcheval D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 1–18. Springer (2010).
30.
Zurück zum Zitat Hofheinz D., Kiltz E.: Programmable hash functions and their applications. In: Wagner D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21–38. Springer (2008). Hofheinz D., Kiltz E.: Programmable hash functions and their applications. In: Wagner D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21–38. Springer (2008).
32.
Zurück zum Zitat Hofheinz D., Jager T., Kiltz E.: Short signatures from weaker assumptions. In: Lee D.H., Wang X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 647–666. Springer (2011). Hofheinz D., Jager T., Kiltz E.: Short signatures from weaker assumptions. In: Lee D.H., Wang X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 647–666. Springer (2011).
33.
Zurück zum Zitat Johnson R., Molnar D., Song D.X., Wagner D.: Homomorphic signature schemes. In: Preneel B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244–262. Springer (2002). Johnson R., Molnar D., Song D.X., Wagner D.: Homomorphic signature schemes. In: Preneel B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244–262. Springer (2002).
34.
Zurück zum Zitat Kumar R., Rajagopalan S., Sahai A.: Coding constructions for blacklisting problems without computational assumptions. In: Wiener M.J. (ed.) CRYPTO’99. LNCS, vol. 1666, pp. 609–623. Springer (1999). Kumar R., Rajagopalan S., Sahai A.: Coding constructions for blacklisting problems without computational assumptions. In: Wiener M.J. (ed.) CRYPTO’99. LNCS, vol. 1666, pp. 609–623. Springer (1999).
35.
Zurück zum Zitat Libert B., Peters T., Joye M., Yung M.: Linearly homomorphic structure-preserving signatures and their applications. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 289–307. Springer (2013). Libert B., Peters T., Joye M., Yung M.: Linearly homomorphic structure-preserving signatures and their applications. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 289–307. Springer (2013).
36.
Zurück zum Zitat Mitsunari S., Saka R., Kasahara M.: A new traitor tracing. IEICE Trans. E85–A(2), 481–484 (2002). Mitsunari S., Saka R., Kasahara M.: A new traitor tracing. IEICE Trans. E85–A(2), 481–484 (2002).
37.
38.
Zurück zum Zitat Waters B.R.: Efficient identity-based encryption without random oracles. In: Cramer R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer (2005). Waters B.R.: Efficient identity-based encryption without random oracles. In: Cramer R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer (2005).
39.
Zurück zum Zitat Yamada S., Hanaoka G., Kunihiro N.: Two-dimensional representation of cover free families and its applications: short signatures and more. In: Dunkelman O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 260–277. Springer (2012). Yamada S., Hanaoka G., Kunihiro N.: Two-dimensional representation of cover free families and its applications: short signatures and more. In: Dunkelman O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 260–277. Springer (2012).
40.
Zurück zum Zitat Zippel R.: Probabilistic algorithms for sparse polynomials. In: Ng E.W. (ed.) EUROSM ’79. Lecture Notes in Computer Science, vol. 72, pp. 216–226. Springer (1979). Zippel R.: Probabilistic algorithms for sparse polynomials. In: Ng E.W. (ed.) EUROSM ’79. Lecture Notes in Computer Science, vol. 72, pp. 216–226. Springer (1979).
41.
Zurück zum Zitat Zhang J., Chen Y., Zhang Z.: Programmable hash functions from lattices: Short signatures and IBEs with small key sizes. In: Robshaw M., Katz J. (eds.) Advances in Cryptology—CRYPTO 2016. Lecture Notes in Computer Science, vol. 9816. Springer, Berlin (2016). Zhang J., Chen Y., Zhang Z.: Programmable hash functions from lattices: Short signatures and IBEs with small key sizes. In: Robshaw M., Katz J. (eds.) Advances in Cryptology—CRYPTO 2016. Lecture Notes in Computer Science, vol. 9816. Springer, Berlin (2016).
Metadaten
Titel
Homomorphic signatures with sublinear public keys via asymmetric programmable hash functions
verfasst von
Dario Catalano
Dario Fiore
Luca Nizzardo
Publikationsdatum
04.12.2017
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 10/2018
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-017-0444-3

Weitere Artikel der Ausgabe 10/2018

Designs, Codes and Cryptography 10/2018 Zur Ausgabe