Skip to main content
Log in

Homomorphic signatures with sublinear public keys via asymmetric programmable hash functions

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We introduce the notion of asymmetric programmable hash functions (APHFs, for short), which adapts Programmable hash functions, introduced by Hofheinz and Kiltz (Crypto 2008, Springer, 2008), with two main differences. First, an APHF works over bilinear groups, and it is asymmetric in the sense that, while only secretly computable, it admits an isomorphic copy which is publicly computable. Second, in addition to the usual programmability, APHFs may have an alternative property that we call programmable pseudorandomness. In a nutshell, this property states that it is possible to embed a pseudorandom value as part of the function’s output, akin to a random oracle. In spite of the apparent limitation of being only secretly computable, APHFs turn out to be surprisingly powerful objects. We show that they can be used to generically implement both regular and linearly-homomorphic signature schemes in a simple and elegant way. More importantly, when instantiating these generic constructions with our concrete realizations of APHFs, we obtain: (1) the first linearly-homomorphic signature (in the standard model) whose public key is sub-linear in both the dataset size and the dimension of the signed vectors; (2) short signatures (in the standard model) whose public key is shorter than those by Hofheinz–Jager–Kiltz (Asiacrypt 2011, Springer, 2011) and essentially the same as those by Yamada et al. (CT-RSA 2012, Springer, 2012).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Because of such asymmetric behavior we call these functions “asymmetric”.

  2. For \(d=1\), this is basically the same form of programmability of [30].

  3. [30] gives also a \((1,\mathsf{poly})\)-programmable PHF which allows for different applications.

  4. Our definition can be easily adapted to work in symmetric bilinear groups where \(\mathbb {G}_1= \mathbb {G}_2\).

  5. We also stress that, by definition, the outputs of these trapdoor algorithms are statistically indistinguishable.

  6. A formal definition of re-randomizable signatures can be found in [1].

  7. The simple script describing the assumption is available upon request.

References

  1. Abe M., Groth J., Ohkubo M., Tibouchi M.: Structure-preserving signatures from type II pairings. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 390–407. Springer (2014).

  2. Ahn J.H., Boneh D., Camenisch J., Hohenberger S., Shelat A., Waters B.: Computing on authenticated data. In: Cramer R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 1–20. Springer (2012).

  3. Attrapadung N., Libert B.: Homomorphic network coding signatures in the standard model. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 17–34. Springer (2011).

  4. Attrapadung N., Libert B., Peters T.: Computing on authenticated data: new privacy definitions and constructions. In: Wang X., Sako K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 367–385. Springer (2012).

  5. Attrapadung N., Libert B., Peters T.: Efficient completely context-hiding quotable and linearly homomorphic signatures. In: Kurosawa K., Hanaoka G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 386–404. Springer (2013).

  6. Backes M., Fiore D., Reischuk R.M.: Verifiable delegation of computation on outsourced data. In: Sadeghi A.-R., Gligor V.D., Yung M. (eds.) ACM CCS 13, pp. 863–874. ACM Press (2013).

  7. Barthe G., Fagerholm E., Fiore D., Mitchell J.C., Scedrov A., Schmidt B.: Automated analysis of cryptographic assumptions in generic group models. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 95–112. Springer (2014).

  8. Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. In: Kilian J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer (2001).

  9. Boneh D., Boyen X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin C., Camenisch J., (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer (2004).

  10. Boneh D., Boyen X.: Short signatures without random oracles. In: Cachin C., Camenisch J. (eds). EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer (2004).

  11. Boneh D., Freeman D.M.: Homomorphic signatures for polynomial functions. In: Paterson K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 149–168. Springer (2011).

  12. Boneh D., Freeman D.M.: Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In: Catalano D., Fazio N., Gennaro R., Nicolosi A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 1–16. Springer (2011).

  13. Boneh D., Boyen X., Goh E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer (2005).

  14. Boneh D., Freeman D., Katz J., Waters B.: Signing a linear subspace: signature schemes for network coding. In: Jarecki S., Tsudik G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68–87. Springer (2009).

  15. Boyen X., Fan X., Shi E.: Adaptively secure fully homomorphic signatures based on lattices. Cryptology ePrint Archive, Report 2014/916. http://eprint.iacr.org/2014/916 (2014).

  16. Catalano D., Fiore D., Warinschi B.: Adaptive pseudo-free groups and applications. In: Paterson K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 207–223. Springer (2011).

  17. Catalano D., Fiore D., Warinschi B.: Efficient network coding signatures in the standard model. In: Fischlin M., Buchmann J., Manulis M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 680–696. Springer (2012).

  18. Catalano D., Fiore D., Gennaro R., Vamvourellis K.: Algebraic (trapdoor) one-way functions and their applications. In: Sahai A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 680–699. Springer (2013).

  19. Catalano D., Fiore D., Nizzardo L.: Programmable hash functions go private: constructions and applications to (homomorphic) signatures with shorter public keys. In: CRYPTO 2015. Springer (2015).

  20. Catalano D., Fiore D., Warinschi B.: Homomorphic signatures with efficient verification for polynomial functions. In: Garay J.A., Gennaro R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 371–389. Springer (2014).

  21. Erdös P., Frankel P., Furedi Z.: Families of finite sets in which no set is covered by the union of $r$ others. Isr. J. Math. 51, 79–89 (1985).

    Article  MathSciNet  MATH  Google Scholar 

  22. Freeman D.M.: Improved security for linearly homomorphic signatures: a generic framework. In: Fischlin M., Buchmann J., Manulis M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 697–714. Springer (2012).

  23. Freire E.S.V., Hofheinz D., Paterson K.G., Striecks C.: Programmable hash functions in the multilinear setting. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 513–530. Springer (2013).

  24. Gennaro R., Katz J., Krawczyk H., Rabin T.: Secure network coding over the integers. In: Nguyen P.Q., Pointcheval D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142–160. Springer (2010).

  25. Gennaro R., Wichs D.: Fully homomorphic message authenticators. In: Sako K., Sarkar P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 301–320. Springer (2013).

  26. Gorbunov S., Vaikuntanathan V., Wichs D.: Leveled fully homomorphic signatures from standard lattices. In: 47th ACM STOC. ACM Press (2015).

  27. Green M., Hohenberger S.: Practical adaptive oblivious transfer from simple assumptions. In: Ishai Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 347–363. Springer (2011).

  28. Hanaoka G., Matsuda T., Schuldt J.C.N.: On the impossibility of constructing efficient key encapsulation and programmable hash functions in prime order groups. In: Safavi-Naini R., Canetti R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 812–831. Springer (. 2012).

  29. Haralambiev K., Jager T., Kiltz E., Shoup V.: Simple and efficient public-key encryption from computational Diffie-Hellman in the standard model. In: Nguyen P.Q., Pointcheval D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 1–18. Springer (2010).

  30. Hofheinz D., Kiltz E.: Programmable hash functions and their applications. In: Wagner D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21–38. Springer (2008).

  31. Hofheinz D., Kiltz E.: Programmable hash functions and their applications. J. Cryptol. 25(3), 484–527 (2012).

    Article  MathSciNet  MATH  Google Scholar 

  32. Hofheinz D., Jager T., Kiltz E.: Short signatures from weaker assumptions. In: Lee D.H., Wang X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 647–666. Springer (2011).

  33. Johnson R., Molnar D., Song D.X., Wagner D.: Homomorphic signature schemes. In: Preneel B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244–262. Springer (2002).

  34. Kumar R., Rajagopalan S., Sahai A.: Coding constructions for blacklisting problems without computational assumptions. In: Wiener M.J. (ed.) CRYPTO’99. LNCS, vol. 1666, pp. 609–623. Springer (1999).

  35. Libert B., Peters T., Joye M., Yung M.: Linearly homomorphic structure-preserving signatures and their applications. In: Canetti R., Garay J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 289–307. Springer (2013).

  36. Mitsunari S., Saka R., Kasahara M.: A new traitor tracing. IEICE Trans. E85–A(2), 481–484 (2002).

    Google Scholar 

  37. Schwartz J.T.: Fast probabilistic algorithms for verification of polynomial identities. J. ACM 27, 701–717 (1980).

    Article  MathSciNet  MATH  Google Scholar 

  38. Waters B.R.: Efficient identity-based encryption without random oracles. In: Cramer R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer (2005).

  39. Yamada S., Hanaoka G., Kunihiro N.: Two-dimensional representation of cover free families and its applications: short signatures and more. In: Dunkelman O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 260–277. Springer (2012).

  40. Zippel R.: Probabilistic algorithms for sparse polynomials. In: Ng E.W. (ed.) EUROSM ’79. Lecture Notes in Computer Science, vol. 72, pp. 216–226. Springer (1979).

  41. Zhang J., Chen Y., Zhang Z.: Programmable hash functions from lattices: Short signatures and IBEs with small key sizes. In: Robshaw M., Katz J. (eds.) Advances in Cryptology—CRYPTO 2016. Lecture Notes in Computer Science, vol. 9816. Springer, Berlin (2016).

Download references

Acknowledgements

The research of Dario Fiore and Luca Nizzardo is partially supported by the Spanish Ministry of Economy under Project References TIN2015-70713-R (DEDETIS), RTC-2016-4930-7 (DataMantium), and by the Madrid Regional Government under Project N-Greens (Ref. S2013/ICE-2731). Dario Fiore is also supported by a Juan de la Cierva fellowship from the Spanish Ministry of Economy.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Luca Nizzardo.

Additional information

Communicated by M. Albrecht.

This article is based on an earlier article which appears in the proceedings of CRYPTO 2015, \(\copyright \) IACR 2015.

Appendices

Appendix A: Digital signatures

A digital signature scheme consists of three algorithms \(\varSigma =(\mathsf{KeyGen},\mathsf{Sign},\mathsf{Ver})\) such that:

\(\mathsf{KeyGen}(1^{\lambda })\) :

the key generation takes as input a security parameter \(\lambda \) and returns a secret key \(\mathsf{sk}\) and a public verification key \(\mathsf{vk}\).

\(\mathsf{Sign}(\mathsf{sk}, m)\) :

on input a secret key \(\mathsf{sk}\) and a message m, the signing algorithm generates a signature \(\sigma \).

\(\mathsf{Ver}(\mathsf{vk}, m, \sigma )\) :

given a triple \(\mathsf{vk},m,\sigma \) the verification algorithm outputs 1 (accept) if \(\sigma \) is a valid signature on m for verification key \(\mathsf{vk}\), and 0 (reject) otherwise.

The security of a signature scheme, called existential unforgeability against chosen message attacks (UF-CMA) is defined via the following experiment:

figure e

The advantage of \(\mathcal{{A}}\) in breaking the \(\mathsf{UF\text{- }CMA}\)-security of \(\varSigma \) is \(\mathbf {Adv}^\mathsf{UF\text{- }CMA}_{\mathcal{{A}},\varSigma }(\lambda )=\Pr [\mathbf {Exp}^\mathsf{UF\text{- }CMA}_{\mathcal{{A}},\varSigma }(\lambda )=1]\). Then we say that \(\mathcal{{A}}\) \((t, Q, \epsilon )\)-breaks the \(\mathsf{UF\text{- }CMA}\)-security of \(\varSigma \) if \(\mathcal{{A}}\) runs in time t, makes at most Q signature queries, and \(\mathbf {Adv}^\mathsf{UF\text{- }CMA}_{\mathcal{{A}},\varSigma }(\lambda ) = \epsilon \).

A digital signature scheme \(\varSigma \) is \(\mathsf{UF\text{- }CMA}\)-secure if for any PPT \(\mathcal{{A}}\), \(\mathbf {Adv}^\mathsf{UF\text{- }CMA}_{\mathcal{{A}},\varSigma }(\lambda )\) is negligible.

Appendix B: On the hardness of the FDHI assumption

To gain confidence in the FDHI assumption we show that FDHI is implied by the following decisional assumption:

Definition 12

(Decisional Assumption 1) Let \(\mathcal{{G}}\) be a generator of asymmetric bilinear groups, let \(\mathsf{bgp}= (p, \mathbb {G}_1, \mathbb {G}_2, \mathbb {G}_{T}, g_1, g_2, e) {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathcal{{G}}(1^{\lambda })\) where \(g_1, g_2\) are two random generators. The Decisional Assumption 1 is \(\epsilon \)-hard for \(\mathcal{{G}}\) if for every PPT adversary \(\mathcal{{A}}\):

$$\begin{aligned} \left| \Pr [\mathcal{{A}}( g_1 , g_2 , g_2^z, g_2^v, g_1^{\frac{z}{v}}, g_1^r, g_1^{\frac{r}{v}}, g_2^{1/z})] - \Pr [\mathcal{{A}}( g_1 , g_2 , g_2^z, g_2^v, g_1^{\frac{z}{v}}, g_1^r, g_1^{\frac{r}{v}}, g_2^{t})]\right| \le \epsilon \end{aligned}$$

where \(z, v, r, t {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathbb {Z}_p\).

Proposition 2

For any \(\mathcal{{A}}\) which \(\epsilon \)-breaks the FDHI assumption, there is \(\mathcal{{B}}\) which \(\epsilon '\)-breaks Assumption 1 where \(\epsilon ' \ge \epsilon - 1/p\)

Proof

(Sketch) Let \((g_1 , g_2 , g_2^z, g_2^v, g_1^{\frac{z}{v}}, g_1^r, g_1^{\frac{r}{v}}, T)\) be the input of \(\mathcal{{B}}\) where T can be either \(g_2^{1/z}\) or \(g_2^{t}\) for a random and independent t. \(\mathcal{{B}}\) runs \((W, Y) {\leftarrow }\mathcal{{A}}(g_1, g_2, g_2^z, g_2^v, g_1^{\frac{z}{v}}, g_1^r, g_1^{\frac{r}{v}})\). If \(e(Y, g_2^{z}) = e(W, g_2)\) (i.e., \(\mathcal{{A}}\) succeeds), then \(\mathcal{{B}}\) returns 1 if \(e(W, T) = e(Y, g_2)\) holds, and 0 otherwise.

Clearly, if \(T=g_2^{1/z}\), \(e(W, T) = e(W, g_2^{1/z}) = e(W^{1/z}, g_2) = e(Y, g_2)\). Instead, if T is random and independent, the equation holds only with negligible probability 1 / p. \(\square \)

As a next step, we show that Assumption 1 can be equivalently re-written in the following Assumption 2 without rational exponents:

Definition 13

(Decisional Assumption 2) Let \(\mathcal{{G}}\) be a generator of asymmetric bilinear groups, let \(\mathsf{bgp}= (p, \mathbb {G}_1, \mathbb {G}_2, \mathbb {G}_{T}, g_1, g_2, e) {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathcal{{G}}(1^{\lambda })\). Let \(h_1 \in \mathbb {G}_1, h_2 \in \mathbb {G}_2\) be two random generators. The Decisional Assumption 2 is \(\epsilon \)-hard for \(\mathcal{{G}}\) if for every PPT adversary \(\mathcal{{A}}\):

$$\begin{aligned} \left| \Pr [\mathcal{{A}}( h_1 , h_2 , h_2^x, h_2^u, h_1^{u}, h_1^{ru}, h_1^{rx}, h_2^{x^2})] - \Pr [\mathcal{{A}}( h_1 , h_2 , h_2^x, h_2^u, h_1^{u}, h_1^{ru}, h_1^{rx}, h_2^{t})]\right| \le \epsilon \end{aligned}$$

where \(x, u, r, t {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathbb {Z}_p\).

Proof

The equivalence between the assumptions is obtained by setting the following equalities:

$$\begin{aligned} g_1 = h_1^{u}, g_2=h_2^{x}, g_2^{z} = h_2, g_2^{v}=h_2^{u}, g_1^{z/v} = h_{1}, g_1^{r} = h_1^{ru}, g_1^{r/v} = h_1^{rx}, T=T \end{aligned}$$

Finally, it is not hard to see that Assumption 2 is hard in the generic bilinear group model. When framing the assumption according to the master theorem in [13], the polynomial \(x^2\) (in the group \(\mathbb {G}_2\)) is in fact linearly-independent from the other polynomials representing the instance of the assumption. To confirm the validity of Assumption 2, we also automatically tested it using the generic group tool of [7].Footnote 7

Appendix C: Programmable hash functions [30, 31]

Let \(\mathbb {G}\) be a cyclic group and \(\lambda \in \mathbb {N}\) be a security parameter. A group hash function H with input length \(\ell = \ell (\lambda )\) is defined by a couple of PPT algorithms \(H =(\mathsf{PHF.Gen}, \mathsf{PHF.Eval})\). Given the security parameter \(\lambda \), PHF.Gen outputs a key \(K {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathsf{PHF.Gen}(1^\lambda )\) which is used for deterministically evaluate H as \(y \leftarrow \mathsf{PHF.Eval}(K, X) \in \mathbb {G}\), for any \(x \in \{0, 1\}^\ell \). We write \(H(X) = \mathsf{PHF.Eval}(K, X)\).

A group hash function H is an \((m, n, \gamma , \delta )\)-programmable hash function if there exist two PPT algorithms PHF.TrapGen and PHF.TrapEval such that:

Syntactics::

: For \(g, h \in \mathbb {G}\), the trapdoor key generation \((K^\prime , t) {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathsf{PHF.TrapGen}(1^\lambda , g, h)\) produces a key \(K^\prime \) along with a trapdoor t. Moreover, \((a_X, b_X) \leftarrow \mathsf{PHF.TrapEval}(t, X)\) produces integers \(a_X\) and \(b_X\) for any \(X \in \{0, 1\}^\ell \).

Correctness::

We demand \(H_{K^\prime }(X) = \mathsf{PHF.Eval}(K^\prime , X) = g^{a_X} h^{b_X}\) for all generators \(g, h \in \mathbb {G}\) and all possible \((K^\prime , t) {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathsf{PHF.TrapGen}(1^\lambda , g, h)\), for all \(X \in \{0, 1\}^\ell \) and the corresponding \((a_X, b_X) \leftarrow \mathsf{PHF.TrapEval}(t, X)\).

Statistically-close trapdoor keys::

For all generators \(g, h \in \mathbb {G}\) and for \(K {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathsf{PHF.Gen}(1^\lambda )\) and \((K^\prime , t) {\mathop {\leftarrow }\limits ^{{\scriptscriptstyle \$}}}\mathsf{PHF.TrapGen}(1^\lambda ,g,h)\), the keys K and \(K^\prime \) are statistically \(\gamma \)-close: \(K \displaystyle \equiv ^\gamma K\).

Well distributed logarithms::

For all generators \(g, h \in \mathbb {G}\) and all possible \(K^\prime \) in the range of (the first component of ) PHF.TrapGen \((1^\lambda , g, h)\), for all \(X_1, \dots , X_m, Z_1, \dots , Z_n \in \{0, 1\}^\ell \) such that \(Xi \ne Z_j\) for any ij, and for the corresponding \((a_{X_i}, b_{X_i}) \leftarrow \mathsf{PHF.TrapEval}(t, X_i)\) and \((a_{Z_i} , b_{Z_i}) \leftarrow \mathsf{PHF.TrapEval}(t, Z_i)\), we have

$$\begin{aligned} \Pr [a_{X_1} = \cdots = a_{X_m} = 0 \; \wedge \; a_{Z_1}, \ldots , a_{Z_n} \ne 0] \ge \delta \end{aligned}$$

where the probability is over the trapdoor t that was produced along with \(K^\prime \).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Catalano, D., Fiore, D. & Nizzardo, L. Homomorphic signatures with sublinear public keys via asymmetric programmable hash functions. Des. Codes Cryptogr. 86, 2197–2246 (2018). https://doi.org/10.1007/s10623-017-0444-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-017-0444-3

Keywords

Mathematics Subject Classification

Navigation