2020
DOI: 10.1109/access.2020.3003685
|View full text |Cite
|
Sign up to set email alerts
|

Leveled Adaptively Strong-Unforgeable Identity-Based Fully Homomorphic Signatures

Abstract: The identity-based homomorphic signature (IBHS) enables an untrusted server to run some computation over the outsourced data and derive a short signature, vouching for the correctness of the output of the computation, while greatly simplifying key management. To our knowledge, constructions of IBHS have been few and far between. However, the existing IBHS schemes, which either handle only linear functions or has a large public key parameter and satisfies only the artificial notion of selective security. In thi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
9
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(9 citation statements)
references
References 55 publications
0
9
0
Order By: Relevance
“…the attacker is only provided with signatures of chosen messages before the challenge is available). Adaptive security was first achieved by Boyen, Fan and Shi [259] and by subsequent works such as [257], [260]. Unfortunately, previous HS constructions have a limitation in terms of efficiency for circuits of polynomial depth [259].…”
Section: B Homomorphic Authenticated Encryptionmentioning
confidence: 99%
“…the attacker is only provided with signatures of chosen messages before the challenge is available). Adaptive security was first achieved by Boyen, Fan and Shi [259] and by subsequent works such as [257], [260]. Unfortunately, previous HS constructions have a limitation in terms of efficiency for circuits of polynomial depth [259].…”
Section: B Homomorphic Authenticated Encryptionmentioning
confidence: 99%
“…the attacker is only provided with signatures of chosen messages before the challenge is available). Adaptive security was first achieved in [232] and by subsequent works such as [230], [233]. Unfortunately, previous HS constructions have a limitation in terms of efficiency for circuits of polynomial depth [232].…”
Section: B Homomorphic Authenticated Encryptionmentioning
confidence: 99%
“…To overcome these restrictions, Gorbunov et al [27] presented the first (leveled) fully homomorphic signature (FHS) scheme, which can perform circuit evaluation of arbitrary polynomial depth on the signed data. Later, Wang et al [28] construct a strongly-unforgeable identitybased FHS scheme without additional public parameters, extending FHS to identity-based situations with stronger security and better parameters. Many settings involve input datasets authenticated by different clients, in order to further expand the utility of FHS, multiple-key FHS has recently attracted attention [29,30].…”
Section: Related Workmentioning
confidence: 99%