At SCN 2018, Fiore and Pagnin proposed a generic compiler (called “Matrioska”) allowing to transform sufficiently expressive single-key homomorphic signatures (SKHSs) into multi-key homomorphic signatures (MKHSs) under falsifiable assumptions in the standard model. Matrioska is designed for homomorphic signatures that support programs represented as circuits. The MKHS schemes obtained through Matrioska support the evaluation and verification of arbitrary circuits over data signed from multiple users, but they require the underlying SKHS scheme to work with circuits whose size is exponential in the number of users, and thus can only support a constant number of users. In this work, we propose a new generic compiler to convert an SKHS scheme into an MKHS scheme. Our compiler is a generalization of Matrioska for homomorphic signatures that support programs in any model of computation. When instantiated with SKHS for circuits, we recover the Matrioska compiler of Fiore and Pagnin. As an additional contribution, we show how to instantiate our generic compiler in the Turing Machines (TM) model and argue that this instantiation allows to overcome some limitations of Matrioska: • First, the MKHS we obtain require the underlying SKHS to support TMs whose size depends only linearly in the number of users. • Second, when instantiated with an SKHS with succinctness poly(λ) and fast enough verification time, e.g., S⋅log⁡T+n⋅poly(λ) or T+n⋅poly(λ) (where T, S, and n are the running time, description size, and input length of the program to verify, respectively), our compiler yields an MKHS in which the time complexity of both the prover and the verifier remains poly(λ) even if executed on programs with inputs from poly(λ) users. While we leave constructing an SKHS with these efficiency properties as an open problem, we make one step towards this goal by proposing an SKHS scheme with verification time poly(λ)⋅T under falsifiable assumptions in the standard model.

A compiler for multi-key homomorphic signatures for Turing machines / Dolatnezhad Samarin, S.; Fiore, D.; Venturi, D.; Amini, M.. - In: THEORETICAL COMPUTER SCIENCE. - ISSN 0304-3975. - 889:(2021), pp. 145-170. [10.1016/j.tcs.2021.08.002]

A compiler for multi-key homomorphic signatures for Turing machines

Venturi D.;
2021

Abstract

At SCN 2018, Fiore and Pagnin proposed a generic compiler (called “Matrioska”) allowing to transform sufficiently expressive single-key homomorphic signatures (SKHSs) into multi-key homomorphic signatures (MKHSs) under falsifiable assumptions in the standard model. Matrioska is designed for homomorphic signatures that support programs represented as circuits. The MKHS schemes obtained through Matrioska support the evaluation and verification of arbitrary circuits over data signed from multiple users, but they require the underlying SKHS scheme to work with circuits whose size is exponential in the number of users, and thus can only support a constant number of users. In this work, we propose a new generic compiler to convert an SKHS scheme into an MKHS scheme. Our compiler is a generalization of Matrioska for homomorphic signatures that support programs in any model of computation. When instantiated with SKHS for circuits, we recover the Matrioska compiler of Fiore and Pagnin. As an additional contribution, we show how to instantiate our generic compiler in the Turing Machines (TM) model and argue that this instantiation allows to overcome some limitations of Matrioska: • First, the MKHS we obtain require the underlying SKHS to support TMs whose size depends only linearly in the number of users. • Second, when instantiated with an SKHS with succinctness poly(λ) and fast enough verification time, e.g., S⋅log⁡T+n⋅poly(λ) or T+n⋅poly(λ) (where T, S, and n are the running time, description size, and input length of the program to verify, respectively), our compiler yields an MKHS in which the time complexity of both the prover and the verifier remains poly(λ) even if executed on programs with inputs from poly(λ) users. While we leave constructing an SKHS with these efficiency properties as an open problem, we make one step towards this goal by proposing an SKHS scheme with verification time poly(λ)⋅T under falsifiable assumptions in the standard model.
2021
Homomorphic authenticators; Secure delegation of computations; Turing machines
01 Pubblicazione su rivista::01a Articolo in rivista
A compiler for multi-key homomorphic signatures for Turing machines / Dolatnezhad Samarin, S.; Fiore, D.; Venturi, D.; Amini, M.. - In: THEORETICAL COMPUTER SCIENCE. - ISSN 0304-3975. - 889:(2021), pp. 145-170. [10.1016/j.tcs.2021.08.002]
File allegati a questo prodotto
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/1575156
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 1
  • ???jsp.display-item.citation.isi??? 1
social impact