Linearly Homomorphic Structure-Preserving Signatures and Their Applications

被引:0
|
作者
Libert, Benoit [1 ]
Peters, Thomas [2 ]
Joye, Marc [1 ]
Yung, Moti [3 ,4 ]
机构
[1] Technicolor, Paris, France
[2] Catholic Univ Louvain, Crypto Grp, Louvain, Belgium
[3] Google Inc, Menlo Pk, CA USA
[4] Columbia Univ, New York, NY 10027 USA
关键词
Structure-preserving cryptography; signatures; homomorphism; commitment schemes; non-malleability; SECURE; ENCRYPTION; PROOFS;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Structure-preserving signatures (SPS) are signature schemes where messages, signatures and public keys all consist of elements of a group over which a bilinear map is efficiently computable. This property makes them useful in cryptographic protocols as they nicely compose with other algebraic tools (like the celebrated Groth-Sahai proof systems). In this paper, we consider SPS systems with homomorphic properties and suggest applications that have not been provided before (in particular, not by employing ordinary SPS). We build linearly homomorphic structure-preserving signatures under simple assumptions and show that the primitive makes it possible to verify the calculations performed by a server on outsourced encrypted data (i.e., combining secure computation and authenticated computation to allow reliable and secure cloud storage and computation, while freeing the client from retaining cleartext storage). Then, we give a generic construction of non-malleable (and actually simulation-sound) commitment from any linearly homomorphic SPS. This notably provides the first constant-size non-malleable commitment to group elements.
引用
收藏
页码:289 / 307
页数:19
相关论文
共 50 条
  • [1] Linearly homomorphic structure-preserving signatures and their applications
    Libert, Benoit
    Peters, Thomas
    Joye, Marc
    Yung, Moti
    [J]. DESIGNS CODES AND CRYPTOGRAPHY, 2015, 77 (2-3) : 441 - 477
  • [2] Linearly homomorphic structure-preserving signatures and their applications
    Benoît Libert
    Thomas Peters
    Marc Joye
    Moti Yung
    [J]. Designs, Codes and Cryptography, 2015, 77 : 441 - 477
  • [3] Proofs of retrievability from linearly homomorphic structure-preserving signatures
    Xiao, Zhang
    Shengli, Liu
    Shuai, Han
    [J]. International Journal of Information and Computer Security, 2019, 11 (02) : 178 - 202
  • [4] A structure-preserving linearly homomorphic signature scheme with designated combiner
    Zhou, Xuan
    Tian, Yuan
    Zhong, Weidong
    Zhou, Tanping
    Yang, Xiaoyuan
    [J]. PEERJ COMPUTER SCIENCE, 2024, 10
  • [5] A structure-preserving linearly homomorphic signature scheme with designated combiner
    Zhou, Xuan
    Tian, Yuan
    Zhong, Weidong
    Zhou, Tanping
    Yang, Xiaoyuan
    [J]. PEERJ COMPUTER SCIENCE, 2024, 10
  • [6] Structure-Preserving Linearly Homomorphic Signature with Designated Combiner for Subspace
    Li, Yumei
    Zhang, Mingwu
    Zhang, Futai
    [J]. INFORMATION SECURITY AND PRIVACY, ACISP 2022, 2022, 13494 : 229 - 243
  • [7] Short Structure-Preserving Signatures
    Ghadafi, Essam
    [J]. TOPICS IN CRYPTOLOGY - CT-RSA 2016, 2016, 9610 : 305 - 321
  • [8] Threshold Structure-Preserving Signatures
    Crites, Elizabeth
    Kohlweiss, Markulf
    Preneel, Bart
    Sedaghat, Mahdi
    Slamanig, Daniel
    [J]. ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT II, 2023, 14439 : 348 - 382
  • [9] Optimal Structure-Preserving Signatures
    Groth, Jens
    [J]. PROVABLE SECURITY, 2011, 6980 : 1 - 1
  • [10] How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones
    Wang, Yuyu
    Zhang, Zongyang
    Matsuda, Takahiro
    Hanaoka, Goichiro
    Tanaka, Keisuke
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT II, 2016, 10032 : 465 - 495