Leveled Fully Homomorphic Signatures from Standard Lattices

In a homomorphic signature scheme, a user Alice signs some large dataset x using her secret signing key and uploads the signed data to an untrusted remote server. The server can then run some computation y=f(x) over the signed data and homomorphically derive a short signature σ[subscript f,y] certif...

Full description

Bibliographic Details
Main Authors: Gorbunov, Sergey (Contributor), Vaikuntanathan, Vinod (Contributor), Wichs, Daniel (Author)
Other Authors: Massachusetts Institute of Technology. Department of Electrical Engineering and Computer Science (Contributor)
Format: Article
Language:English
Published: Association for Computing Machinery, 2017-12-29T15:09:12Z.
Subjects:
Online Access:Get fulltext
LEADER 03374 am a22002653u 4500
001 112962
042 |a dc 
100 1 0 |a Gorbunov, Sergey  |e author 
100 1 0 |a Massachusetts Institute of Technology. Department of Electrical Engineering and Computer Science  |e contributor 
100 1 0 |a Gorbunov, Sergey  |e contributor 
100 1 0 |a Vaikuntanathan, Vinod  |e contributor 
700 1 0 |a Vaikuntanathan, Vinod  |e author 
700 1 0 |a Wichs, Daniel  |e author 
245 0 0 |a Leveled Fully Homomorphic Signatures from Standard Lattices 
260 |b Association for Computing Machinery,   |c 2017-12-29T15:09:12Z. 
856 |z Get fulltext  |u http://hdl.handle.net/1721.1/112962 
520 |a In a homomorphic signature scheme, a user Alice signs some large dataset x using her secret signing key and uploads the signed data to an untrusted remote server. The server can then run some computation y=f(x) over the signed data and homomorphically derive a short signature σ[subscript f,y] certifying that y is the correct output of the computation f. Anybody can verify the tuple (f, y, σ[subscript f,y]) using Alice's public verification key and become convinced of this fact without having to retrieve the entire underlying data. In this work, we construct the first leveled fully homomorphic signature} schemes that can evaluate arbitrary {circuits} over signed data. Only the maximal {depth} d of the circuits needs to be fixed a-priori at setup, and the size of the evaluated signature grows polynomially in d, but is otherwise independent of the circuit size or the data size. Our solution is based on the (sub-exponential) hardness of the small integer solution (SIS) problem in standard lattices and satisfies full (adaptive) security. In the standard model, we get a scheme with large public parameters whose size exceeds the total size of a dataset. In the random-oracle model, we get a scheme with short public parameters. In both cases, the schemes can be used to sign many different datasets. The complexity of verifying a signature for a computation f is at least as large as that of computing f, but can be amortized when verifying the same computation over many different datasets. Furthermore, the signatures can be made context-hiding so as not to reveal anything about the data beyond the outcome of the computation. These results offer a significant improvement in capabilities and assumptions over the best prior homomorphic signature schemes, which were limited to evaluating polynomials of constant degree. As a building block of independent interest, we introduce a new notion called homomorphic trapdoor functions (HTDF) which conceptually unites homomorphic encryption and signatures. We construct HTDFs by relying on the techniques developed by Gentry et al. (CRYPTO '13) and Boneh et al. (EUROCRYPT '14) in the contexts of fully homomorphic and attribute-based encryptions. 
520 |a Microsoft Corporation (PhD Fellowship) 
520 |a Northrop Grumman Cybersecurity Research Consortium 
520 |a United States. Defense Advanced Research Projects Agency (Grant FA8750-11-2-0225) 
520 |a Alfred P. Sloan Foundation (Research Fellowship) 
520 |a National Science Foundation (U.S.) (Frontier Grant CNS-1414119) 
546 |a en_US 
655 7 |a Article 
773 |t Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing - STOC '15