Altcoins Talks - Cryptocurrency Forum

Further Discussions => Blockchain Technology => Topic started by: ataraxiaceleste on August 15, 2020, 11:33:21 PM

Title: Simplifying multi-key homomorphic Signature schemes
Post by: ataraxiaceleste on August 15, 2020, 11:33:21 PM
I found a research paper that basically speaks about creating the simplest multi-key linearly Homomorphic signature scheme. In it they mainly consider the problem of outsourcing computation on data authenticated by different users.

With that they aim to create the simplest possible solution to provide data integrity in cloud-based scenarios. Concretely, their multi-key linearly homomorphic signature scheme (mklhs) allows users to upload signed data on a server, and at any later point in time any third party can query the server to compute a linear combination of data authenticated by different users and check the correctness of the returned result.

Their construction generalizes Boneh et al.’s linearly homomorphic signature scheme to the multi-key setting and relies on basic tools of pairing-based cryptography. Compared to existing multi-key homomorphic signature schemes, they claim their mklhs is a conceptually simple and elegant direct construction, which trades-off privacy for efficiency.

They claim that the simplicity of their approach leads them to a very efficient construction that enjoys significantly shorter signatures and higher performance than previous proposals.

Finally, they move onto implement mklhs using two different pairing-friendly curves at the 128-bit security level, a Barreto-Lynn-Scott curve and a Barreto-Naehrig curve.

Their benchmarks illustrate interesting performance trade-offs between these parameters, involving the cost of exponentiation and hashing in pairing groups.

Interestingly the author of this research also happens to be working in the Science Team of Conocrdium which has funded the ongoing research of Aarhus University. Is this a great break through in the field of Cryptographic Engineering and Network Security field. Can more protocols leverage such signature schemes?