Homomorphic network coding signatures in the standard model

  • Authors:
  • Nuttapong Attrapadung;Benoît Libert

  • Affiliations:
  • Research Center for Information Security, AIST, Japan;Université catholique de Louvain, Crypto Group, Belgium

  • Venue:
  • PKC'11 Proceedings of the 14th international conference on Practice and theory in public key cryptography conference on Public key cryptography
  • Year:
  • 2011

Quantified Score

Hi-index 0.01

Visualization

Abstract

Network coding is known to provide improved resilience to packet loss and increased throughput. Unlike traditional routing techniques, it allows network nodes to perform transformations on packets they receive before transmitting them. For this reason, packets cannot be authenticated using ordinary digital signatures, which makes it difficult to hedge against pollution attacks, where malicious nodes inject bogus packets in the network. To address this problem, recent works introduced signature schemes allowing to sign linear subspaces (namely, verification can be made w.r.t. any vector of that subspace) and which are well-suited to the network coding scenario. Currently known network coding signatures in the standard model are not homomorphic in that the signer is forced to sign all vectors of a given subspace at once. This paper describes the first homomorphic network coding signatures in the standard model: the security proof does not use random oracles and, at the same time, the scheme allows signing individual vectors on-the-fly and has constant per-packet overhead in terms of signature size. The construction is based on the dual encryption technique introduced by Waters (Crypto'09) to prove the security of hierarchical identity-based encryption schemes.