Linearly homomorphic structure-preserving signatures and their applications

被引:19
|
作者
Libert, Benoit [1 ]
Peters, Thomas [2 ]
Joye, Marc [3 ]
Yung, Moti [4 ,5 ]
机构
[1] Ecole Normale Super Lyon, F-69364 Lyon, France
[2] Ecole Normale Super, F-75231 Paris, France
[3] Technicolor, Los Altos, CA USA
[4] Google Inc, New York, NY USA
[5] Columbia Univ, New York, NY USA
关键词
Structure-preserving cryptography; Signatures; Homomorphism; Commitment schemes; Non-malleability; SECURE; SIMULATION; PROOFS; ENCRYPTION;
D O I
10.1007/s10623-015-0079-1
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Structure-preserving signatures (SPS) are signature schemes where messages, signatures and public keys all consist of elements of a group over which a bilinear map is efficiently computable. This property makes them useful in cryptographic protocols as they nicely compose with other algebraic tools (like the celebrated Groth-Sahai proof systems). In this paper, we consider SPS systems with homomorphic properties and suggest applications that have not been provided before (in particular, not by employing ordinary SPS). We build linearly homomorphic structure-preserving signatures under simple assumptions and show that the primitive makes it possible to verify the calculations performed by a server on outsourced encrypted data (i.e., combining secure computation and authenticated computation to allow reliable and secure cloud storage and computation, while freeing the client from retaining cleartext storage). Then, we give a generic construction of non-malleable (and actually simulation-sound) commitment from any linearly homomorphic SPS. This notably provides the first constant-size non-malleable commitment to group elements.
引用
收藏
页码:441 / 477
页数:37
相关论文
共 50 条
  • [31] More Efficient (Almost) Tightly Secure Structure-Preserving Signatures
    Gay, Romain
    Hofheinz, Dennis
    Kohl, Lisa
    Pan, Jiaxin
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT II, 2018, 10821 : 230 - 258
  • [32] Structure-Preserving Signatures on Equivalence Classes from Standard Assumptions
    Khalili, Mojtaba
    Slamanig, Daniel
    Dakhilalian, Mohammad
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III, 2019, 11923 : 63 - 93
  • [33] Secure Obfuscation for Tightly Structure-Preserving Encrypted Proxy Signatures
    Wei, Xing
    Yuan, Zheng
    Li, Xian
    Feng, Xiao
    Liu, Jintao
    [J]. 2013 9TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2013, : 589 - 593
  • [34] Partially Structure-Preserving Signatures: Lower Bounds, Constructions and More
    Ghadafi, Essam
    [J]. APPLIED CRYPTOGRAPHY AND NETWORK SECURITY (ACNS 2021), PT I, 2021, 12726 : 284 - 312
  • [35] Improved (Almost) Tightly-Secure Structure-Preserving Signatures
    Jutla, Charanjit S.
    Ohkubo, Miyako
    Roy, Arnab
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT II, 2018, 10770 : 123 - 152
  • [36] Structure-Preserving Signatures on Equivalence Classes and Their Application to Anonymous Credentials
    Hanser, Christian
    Slamanig, Daniel
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 491 - 511
  • [37] Structures and data preserving homomorphic signatures
    Emmanuel, Naina
    Khan, Abid
    Alam, Masoom
    Khan, Tanveer
    Khan, Muhammad Khurram
    [J]. JOURNAL OF NETWORK AND COMPUTER APPLICATIONS, 2018, 102 : 58 - 70
  • [38] A review of structure-preserving numerical methods for engineering applications
    Sharma, Harsh
    Patil, Mayuresh
    Woolsey, Craig
    [J]. COMPUTER METHODS IN APPLIED MECHANICS AND ENGINEERING, 2020, 366
  • [39] A STRUCTURE-PRESERVING CURVE FOR SYMPLECTIC PAIRS AND ITS APPLICATIONS
    Kuo, Yueh-Cheng
    Shieh, Shih-Feng
    [J]. SIAM JOURNAL ON MATRIX ANALYSIS AND APPLICATIONS, 2012, 33 (02) : 597 - 616
  • [40] On structure-preserving connections
    Arif Salimov
    [J]. Periodica Mathematica Hungarica, 2018, 77 : 69 - 76