A more efficient leveled strongly-unforgeable fully homomorphic signature scheme

Abstract Homomorphic signatures (HS) allow anyone to perform arbitrary efficient computation on signed data, whose output can be verified using the corresponding public verification key, without needing to have the underlying data. Existing HS schemes (e.g., Gorbunov et al., 2015; Fiore et al., 2016) are however inefficient in generating signatures, due to the fact that the signing algorithm can only generate one signature for an individual message at a time. In this work, we propose a new leveled fully homomorphic signature scheme, which only needs to call the signing algorithm twice for generating signatures for all messages in a dataset. This is a significant improvement in efficiency over the previous HS schemes that need to call the signing algorithm for polynomial times. We achieve this by using a vector encoding technique, which encodes all messages in a dataset into two matrices. Furthermore, we prove that our construction is secure against fully adaptive chosen-message attacks under the standard small integer solution (SIS) assumption.

[1]  Jian Shen,et al.  Bitcoin-based fair payments for outsourcing computations of fog devices , 2018, Future Gener. Comput. Syst..

[2]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[3]  Xavier Boyen,et al.  Lattice Mixing and Vanishing Trapdoors A Framework for Fully Secure Short Signatures and more , 2010 .

[4]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[5]  Craig Gentry,et al.  Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.

[6]  Jianfeng Ma,et al.  New Publicly Verifiable Databases with Efficient Updates , 2015, IEEE Transactions on Dependable and Secure Computing.

[7]  Vinod Vaikuntanathan,et al.  Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..

[8]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[9]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[10]  Vinod Vaikuntanathan,et al.  Attribute-based encryption for circuits , 2013, STOC '13.

[11]  Daniel Wichs,et al.  Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..

[12]  Duncan S. Wong,et al.  Secure Outsourced Attribute-Based Signatures , 2014, IEEE Transactions on Parallel and Distributed Systems.

[13]  Craig Gentry,et al.  Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.

[14]  Tong Li,et al.  A Homomorphic Network Coding Signature Scheme for Multiple Sources and its Application in IoT , 2018, Secur. Commun. Networks.

[15]  Silvio Micali,et al.  CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[16]  Jonathan Katz,et al.  Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..

[17]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[18]  Jian Shen,et al.  An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain , 2018, IEEE Access.

[19]  Chris Peikert,et al.  Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.

[20]  Shuichi Katsumata,et al.  Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps , 2016, ASIACRYPT.

[21]  Abhi Shelat,et al.  Computing on Authenticated Data , 2012, TCC.

[22]  Thomas Peters,et al.  Computing on Authenticated Data: New Privacy Definitions and Constructions , 2012, ASIACRYPT.

[23]  Jung Hee Cheon,et al.  On Homomorphic Signatures for Network Coding , 2010, IEEE Transactions on Computers.

[24]  Wenbin Chen,et al.  Lattice-based linearly homomorphic signatures in the standard model , 2016, Theor. Comput. Sci..

[25]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[26]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[27]  David Mandell Freeman,et al.  Improved Security for Linearly Homomorphic Signatures: A Generic Framework , 2012, Public Key Cryptography.

[28]  Florian Volk,et al.  Security of Sanitizable Signatures Revisited , 2009, Public Key Cryptography.

[29]  Craig Gentry,et al.  Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, IACR Cryptol. ePrint Arch..

[30]  Bao Li,et al.  Leveled Strongly-Unforgeable Identity-Based Fully Homomorphic Signatures , 2015, ISC.

[31]  Nir Bitansky,et al.  Succinct Non-Interactive Arguments via Linear Interactive Proofs , 2013, Journal of Cryptology.

[32]  Jianfeng Ma,et al.  New Algorithms for Secure Outsourcing of Modular Exponentiations , 2014, IEEE Trans. Parallel Distributed Syst..

[33]  Aikaterini Mitrokotsa,et al.  Multi-key Homomorphic Authenticators , 2016, ASIACRYPT.

[34]  Jin Li,et al.  Identity-based chameleon hashing and signatures without key exposure , 2014, Inf. Sci..

[35]  Dario Fiore,et al.  Programmable Hash Functions Go Private: Constructions and Applications to (Homomorphic) Signatures with Shorter Public Keys , 2015, CRYPTO.

[36]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[37]  Miklós Ajtai,et al.  Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.

[38]  Dan Boneh,et al.  Homomorphic Signatures for Polynomial Functions , 2011, EUROCRYPT.

[39]  Silvio Micali,et al.  CS Proofs (Extended Abstracts) , 1994, FOCS 1994.

[40]  Bogdan Warinschi,et al.  Homomorphic Signatures with Efficient Verification for Polynomial Functions , 2014, CRYPTO.

[41]  Feng-Hao Liu,et al.  Vector Encoding over Lattices and Its Applications , 2017, IACR Cryptol. ePrint Arch..

[42]  Elaine Shi,et al.  Adaptively Secure Fully Homomorphic Signatures Based on Lattices , 2014, IACR Cryptol. ePrint Arch..

[43]  Denise Demirel,et al.  Homomorphic Signature Schemes - A survey , 2016, IACR Cryptol. ePrint Arch..

[44]  Fucai Zhou,et al.  Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures , 2018, J. Netw. Comput. Appl..