Skip to main content

Evaluation of Homomorphic Signature Schemes

  • Chapter
  • First Online:
Book cover Homomorphic Signature Schemes

Part of the book series: SpringerBriefs in Computer Science ((BRIEFSCOMPUTER))

  • 834 Accesses

Abstract

Together with security, there are many other properties that should be taken into account when evaluating a homomorphic signature scheme. In fact it might be important that a signature generated according to an admissible function is indistinguishable from the original ones. In other scenarios a post-quantum signature scheme is needed. In this case we have to make sure that the underlying hardness assumption is expected to face quantum computer attacks. Furthermore, there are situations where computation efficiency and shortness of the generated signatures are important features. In this chapter we discuss and define formally all the above features.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abe M, Haralambiev K, Ohkubo M (2010) Signing on elements in bilinear groups for modular protocol design. IACR Cryptology ePrint Archive, 2010:133

    Google Scholar 

  2. Ahn JH, Boneh D, Camenisch J, Hohenberger S, Waters B et al (2012) Computing on authenticated data. In: Theory of cryptography. Springer, Berlin, pp 1–20

    Chapter  Google Scholar 

  3. Attrapadung N, Libert B (2011) Homomorphic network coding signatures in the standard model. In: Public key cryptography–PKC 2011. Springer, Berlin, pp 17–34

    Chapter  Google Scholar 

  4. Attrapadung N, Libert B, Peters T (2012) Computing on authenticated data: new privacy definitions and constructions. In: Advances in cryptology–ASIACRYPT 2012. Springer, Berlin, pp 367–385

    Chapter  Google Scholar 

  5. Attrapadung N, Libert B, Peters T (2013) Efficient completely context-hiding quotable and linearly homomorphic signatures. In: Public-key cryptography–PKC 2013. Springer, Berlin, pp 386–404

    Chapter  Google Scholar 

  6. Bernstein DJ, Buchmann J, Dahmen E (2009) Post-quantum cryptography. Springer, Berlin

    Book  MATH  Google Scholar 

  7. Blake IF, Seroussi G, Smart N (1999) Elliptic curves in cryptography, vol 265. Cambridge University Press, Cambridge

    Book  MATH  Google Scholar 

  8. Boneh D, Boyen X (2008) Short signatures without random oracles and the SDH assumption in bilinear groups. J Cryptol 21(2):149–177

    Article  MathSciNet  MATH  Google Scholar 

  9. Boneh D, Freeman DM (2011) Homomorphic signatures for polynomial functions. In: Advances in cryptology–EUROCRYPT 2011. Springer, Berlin, pp 149–168

    Chapter  Google Scholar 

  10. Boneh D, Boyen X, Shacham H (2004) Short group signatures. In: Advances in cryptology–CRYPTO 2004. Springer, Berlin, pp 41–55

    Chapter  Google Scholar 

  11. Boneh D, Freeman D, Katz J, Waters B (2009) Signing a linear subspace: signature schemes for network coding. In: Public key cryptography–PKC 2009. Springer, Berlin, pp 68–87

    Chapter  Google Scholar 

  12. Catalano D, Fiore D, Warinschi B (2012) Efficient network coding signatures in the standard model. In: Public key cryptography–PKC 2012. Springer, Berlin, pp 680–696

    Chapter  Google Scholar 

  13. Cramer R, Shoup V (2000) Signature schemes based on the strong RSA assumption. ACM Trans Inf Syst Secur 3(3):161–185

    Article  Google Scholar 

  14. Dutta R, Barua R, Sarkar P (2004) Pairing-based cryptographic protocols: a survey. IACR Cryptology ePrint Archive, 2004:64

    Google Scholar 

  15. Freeman DM (2012) Improved security for linearly homomorphic signatures: a generic framework. In: Public key cryptography–PKC 2012. Springer, Berlin, pp 697–714

    Chapter  Google Scholar 

  16. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the fortieth annual ACM symposium on theory of computing. ACM, New York, pp 197–206

    Google Scholar 

  17. Jing Z (2014) An efficient homomorphic aggregate signature scheme based on lattice. Math Probl Eng

    Google Scholar 

  18. Katz J (2010) Digital signatures. Springer, Berlin

    Book  MATH  Google Scholar 

  19. Katz J, Waters B (2008) Compact signatures for network coding

    Google Scholar 

  20. Libert B, Peters T, Joye M, Yung M (2013) Linearly homomorphic structure-preserving signatures and their applications. In: Advances in cryptology–CRYPTO 2013. Springer, Berlin, pp 289–307

    Chapter  Google Scholar 

  21. Menezes AJ, Okamoto T, Vanstone S et al (1993) Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans Inf Theory 39(5):1639–1646

    Article  MathSciNet  MATH  Google Scholar 

  22. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  23. Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: 35th annual symposium on foundations of computer science, 1994 proceedings. IEEE, New York, pp 124–134

    Chapter  Google Scholar 

  24. Zhang N (2010) Signatures for network coding

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2016 The Author(s)

About this chapter

Cite this chapter

Traverso, G., Demirel, D., Buchmann, J. (2016). Evaluation of Homomorphic Signature Schemes. In: Homomorphic Signature Schemes. SpringerBriefs in Computer Science. Springer, Cham. https://doi.org/10.1007/978-3-319-32115-8_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-32115-8_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-32114-1

  • Online ISBN: 978-3-319-32115-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics