Abstract
We introduce a novel notion of distributed functional signature. In such a signature scheme, the signing key for function f will be split into n shares sk f i and distributed to different parties. Given a message m and a share sk f i , one can compute locally and obtain a pair signature f i m , σ i . When given all of the signature pairs, everyone can recover the actual value f m and corresponding signature σ . When the number signature pairs are not enough, nobody can recover the signature f m , σ . We formalize the notion of function privacy in this new model which is not possible for the standard functional signature and give a construction from standard functional signature and function secret sharing based on one-way function and learning with error assumption. We then consider the problem of hosting services in multiple untrusted clouds, in which the verifiability and program privacy are considered. The verifiability requires that the returned results from the cloud can be checked. The program privacy requires that the evaluation procedure does not reveal the program for the untrusted cloud. We give a verifiable distributed secure cloud service scheme from distributed functional signature and prove the securities which include untrusted cloud security (program privacy and verifiability) and untrusted client security.
Highlights
Digital signature schemes were introduced by Diffie and Hellman [1]
In our secure definition of function privacy, we require the attacker to not distinguish the distribution of signing key generated via different function f, where |S| < n. e attacker is allowed to query key generation oracle and evaluation oracle. is new definition of distributed functional signature generalizes the notion of threshold signature to the setting of functional signature, enables the participants to recover an evaluation of the function f on input m, and verifies the result by the corresponding signature together. It provides a possibility of function privacy in the setting of functional signature
It sets the master signing key of functional signature scheme to the master secret key. e key generation algorithm consists of sharing function algorithm and key generation algorithm of functional signature, which generates n constrained signature keys skif corresponding to the shadow function fi
Summary
Digital signature schemes were introduced by Diffie and Hellman [1]. In a digital signature scheme, it has a secret signing key and a corresponding verification key. The person who has the secret key can sign a message, and any person can verify the signature with the verifiable key. E adversary is allowed to query signatures for a polynomial number of messages of his choice. It appeared to have many other forms of signatures, such as blind signature [3], group signature [4], ring signature [5], identity-based signature [6], homomorphic signature [7, 8], and so on
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.