Homomorphic signatures for network coding

From HandWiki

Network coding has been shown to optimally use bandwidth in a network, maximizing information flow but the scheme is very inherently vulnerable to pollution attacks by malicious nodes in the network. A node injecting garbage can quickly affect many receivers. The pollution of network packets spreads quickly since the output of (even an) honest node is corrupted if at least one of the incoming packets is corrupted. An attacker can easily corrupt a packet even if it is encrypted by either forging the signature or by producing a collision under the hash function. This will give an attacker access to the packets and the ability to corrupt them. Denis Charles, Kamal Jain and Kristin Lauter designed a new homomorphic encryption signature scheme for use with network coding to prevent pollution attacks.[1]

The homomorphic property of the signatures allows nodes to sign any linear combination of the incoming packets without contacting the signing authority. In this scheme it is computationally infeasible for a node to sign a linear combination of the packets without disclosing what linear combination was used in the generation of the packet. Furthermore, we can prove that the signature scheme is secure under well known cryptographic assumptions of the hardness of the discrete logarithm problem and the computational Elliptic curve Diffie–Hellman.

Network coding

Let [math]\displaystyle{ G = (V, E) }[/math] be a directed graph where [math]\displaystyle{ V }[/math] is a set, whose elements are called vertices or nodes, and [math]\displaystyle{ E }[/math] is a set of ordered pairs of vertices, called arcs, directed edges, or arrows. A source [math]\displaystyle{ s \in V }[/math] wants to transmit a file [math]\displaystyle{ D }[/math] to a set [math]\displaystyle{ T \subseteq V }[/math] of the vertices. One chooses a vector space [math]\displaystyle{ W/\mathbb{F}_p }[/math](say of dimension [math]\displaystyle{ d }[/math]), where [math]\displaystyle{ p }[/math] is a prime, and views the data to be transmitted as a bunch of vectors [math]\displaystyle{ w_1 ,\ldots , w_k \in W }[/math]. The source then creates the augmented vectors [math]\displaystyle{ v_1,\ldots , v_k }[/math] by setting [math]\displaystyle{ v_i = (0, \ldots , 0, 1, \ldots , 0, w_{i_1}, \ldots , w{i_d}) }[/math] where [math]\displaystyle{ w_{i_j} }[/math] is the [math]\displaystyle{ j }[/math]-th coordinate of the vector [math]\displaystyle{ w_i }[/math]. There are [math]\displaystyle{ (i-1) }[/math] zeros before the first '1' appears in [math]\displaystyle{ v_i }[/math]. One can assume without loss of generality that the vectors [math]\displaystyle{ v_i }[/math] are linearly independent. We denote the linear subspace (of [math]\displaystyle{ \mathbb{F}_p^{k+d} }[/math] ) spanned by these vectors by [math]\displaystyle{ V }[/math] . Each outgoing edge [math]\displaystyle{ e \in E }[/math] computes a linear combination, [math]\displaystyle{ y(e) }[/math], of the vectors entering the vertex [math]\displaystyle{ v = in(e) }[/math] where the edge originates, that is to say

[math]\displaystyle{ y(e) = \sum_{f:\mathrm{out}(f)=v}(m_e(f)y(f)) }[/math]

where [math]\displaystyle{ m_e(f) \in \mathbb{F}_p }[/math]. We consider the source as having [math]\displaystyle{ k }[/math] input edges carrying the [math]\displaystyle{ k }[/math] vectors [math]\displaystyle{ w_i }[/math]. By induction, one has that the vector [math]\displaystyle{ y(e) }[/math] on any edge is a linear combination [math]\displaystyle{ y(e) = \sum_{1 \le i \le k}(g_i(e)v_i) }[/math] and is a vector in [math]\displaystyle{ V }[/math] . The k-dimensional vector [math]\displaystyle{ g(e) = (g_1(e), \ldots , g_k(e)) }[/math] is simply the first k coordinates of the vector [math]\displaystyle{ y(e) }[/math]. We call the matrix whose rows are the vectors [math]\displaystyle{ g(e_1), \ldots , g(e_k) }[/math], where [math]\displaystyle{ e_i }[/math] are the incoming edges for a vertex [math]\displaystyle{ t \in T }[/math], the global encoding matrix for [math]\displaystyle{ t }[/math] and denote it as [math]\displaystyle{ G_t }[/math]. In practice the encoding vectors are chosen at random so the matrix [math]\displaystyle{ G_t }[/math] is invertible with high probability. Thus, any receiver, on receiving [math]\displaystyle{ y_1, \ldots , y_k }[/math] can find [math]\displaystyle{ w_1,\ldots ,w_k }[/math] by solving

[math]\displaystyle{ \begin{bmatrix} y'\\ y_2' \\ \vdots \\ y_k' \end{bmatrix} = G_t \begin{bmatrix} w_1\\ w_2 \\ \vdots \\ w_k \end{bmatrix} }[/math]

where the [math]\displaystyle{ y_i' }[/math] are the vectors formed by removing the first [math]\displaystyle{ k }[/math] coordinates of the vector [math]\displaystyle{ y_i }[/math].

Decoding at the receiver

Each receiver, [math]\displaystyle{ t \in T }[/math], gets [math]\displaystyle{ k }[/math] vectors [math]\displaystyle{ y_1, \ldots , y_k }[/math] which are random linear combinations of the [math]\displaystyle{ v_i }[/math]’s. In fact, if

[math]\displaystyle{ y_i = (\alpha_{i_1}, \ldots , \alpha_{i_k}, a_{i_1}, \ldots , a_{i_d}) }[/math]

then

[math]\displaystyle{ y_i = \sum_{1 \le j \le k}(\alpha_{ij}v_j). }[/math]

Thus we can invert the linear transformation to find the [math]\displaystyle{ v_i }[/math]’s with high probability.

History

Krohn, Freedman and Mazieres proposed a theory[2] in 2004 that if we have a hash function [math]\displaystyle{ H : V \longrightarrow G }[/math] such that:

  • [math]\displaystyle{ H }[/math] is collision resistant – it is hard to find [math]\displaystyle{ x }[/math] and [math]\displaystyle{ y }[/math] such that [math]\displaystyle{ H(x) = H(y) }[/math];
  • [math]\displaystyle{ H }[/math] is a homomorphism[math]\displaystyle{ H(x+y) = H(x) + H(y) }[/math].

Then server can securely distribute [math]\displaystyle{ H(v_i) }[/math] to each receiver, and to check if

[math]\displaystyle{ y = \sum_{1 \leq i\leq k} (\alpha_iv_i) }[/math]

we can check whether

[math]\displaystyle{ H(y) = \sum_{1 \leq i\leq k} (\alpha_iH(v_i)) }[/math]

The problem with this method is that the server needs to transfer secure information to each of the receivers. The hash functions [math]\displaystyle{ H }[/math] needs to be transmitted to all the nodes in the network through a separate secure channel.[math]\displaystyle{ H }[/math] is expensive to compute and secure transmission of [math]\displaystyle{ H }[/math] is not economical either.

Advantages of homomorphic signatures

  1. Establishes authentication in addition to detecting pollution.
  2. No need for distributing secure hash digests.
  3. Smaller bit lengths in general will suffice. Signatures of length 180 bits have as much security as 1024 bit RSA signatures.
  4. Public information does not change for subsequent file transmission.

Signature scheme

The homomorphic property of the signatures allows nodes to sign any linear combination of the incoming packets without contacting the signing authority.

Elliptic curves cryptography over a finite field

Elliptic curve cryptography over a finite field is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields.

Let [math]\displaystyle{ \mathbb{F}_q }[/math] be a finite field such that [math]\displaystyle{ q }[/math] is not a power of 2 or 3. Then an elliptic curve [math]\displaystyle{ E }[/math] over [math]\displaystyle{ \mathbb{F}_q }[/math] is a curve given by an equation of the form

[math]\displaystyle{ y^2 = x^3 + ax + b, \, }[/math]

where [math]\displaystyle{ a, b \in \mathbb{F}_q }[/math] such that [math]\displaystyle{ 4a^3 + 27b^2 \not= 0 }[/math]

Let [math]\displaystyle{ K \supseteq \mathbb{F}_q }[/math], then,

[math]\displaystyle{ E(K) = \{(x, y) | y^2 = x^3 + ax + b\} \bigcup \{O\} }[/math]

forms an abelian group with O as identity. The group operations can be performed efficiently.

Weil pairing

Weil pairing is a construction of roots of unity by means of functions on an elliptic curve [math]\displaystyle{ E }[/math], in such a way as to constitute a pairing (bilinear form, though with multiplicative notation) on the torsion subgroup of [math]\displaystyle{ E }[/math]. Let [math]\displaystyle{ E/\mathbb{F}_q }[/math] be an elliptic curve and let [math]\displaystyle{ \mathbb{\bar{F}}_q }[/math] be an algebraic closure of [math]\displaystyle{ \mathbb{F}_q }[/math]. If [math]\displaystyle{ m }[/math] is an integer, relatively prime to the characteristic of the field [math]\displaystyle{ \mathbb{F}_q }[/math], then the group of [math]\displaystyle{ m }[/math]-torsion points, [math]\displaystyle{ E[m] = {P \in E(\mathbb{\bar {F}}_q) : mP = O} }[/math].

If [math]\displaystyle{ E/\mathbb{F}_q }[/math] is an elliptic curve and [math]\displaystyle{ \gcd(m, q) = 1 }[/math] then

[math]\displaystyle{ E[m] \cong (\mathbb{Z}/m\mathbb{Z}) * (\mathbb{Z}/m\mathbb{Z}) }[/math]

There is a map [math]\displaystyle{ e_m : E[m] * E[m] \rightarrow \mu_m(\mathbb{F}_q) }[/math] such that:

  1. (Bilinear) [math]\displaystyle{ e_m(P + R,Q) = e_m(P,Q)e_m(R,Q)\text{ and }e_m(P,Q + R) = e_m(P,Q)e_m(P, R) }[/math].
  2. (Non-degenerate) [math]\displaystyle{ e_m(P,Q) = 1 }[/math] for all P implies that [math]\displaystyle{ Q = O }[/math].
  3. (Alternating) [math]\displaystyle{ e_m(P, P) = 1 }[/math].

Also, [math]\displaystyle{ e_m }[/math] can be computed efficiently.[3]

Homomorphic signatures

Let [math]\displaystyle{ p }[/math] be a prime and [math]\displaystyle{ q }[/math] a prime power. Let [math]\displaystyle{ V/\mathbb{F}_p }[/math] be a vector space of dimension [math]\displaystyle{ D }[/math] and [math]\displaystyle{ E/\mathbb{F}_q }[/math] be an elliptic curve such that [math]\displaystyle{ P_1, \ldots , P_D \in E[p] }[/math]. Define [math]\displaystyle{ h : V \longrightarrow E[p] }[/math] as follows: [math]\displaystyle{ h(u_1, \ldots , u_D) = \sum_{1 \leq i\leq D} (u_iP_i) }[/math]. The function [math]\displaystyle{ h }[/math] is an arbitrary homomorphism from [math]\displaystyle{ V }[/math] to [math]\displaystyle{ E[p] }[/math].

The server chooses [math]\displaystyle{ s_1, \ldots , s_D }[/math] secretly in [math]\displaystyle{ \mathbb{F}_p }[/math] and publishes a point [math]\displaystyle{ Q }[/math] of p-torsion such that [math]\displaystyle{ e_p(P_i,Q) \not= 1 }[/math] and also publishes [math]\displaystyle{ (P_i, s_iQ) }[/math] for [math]\displaystyle{ 1 \leq i \leq D }[/math]. The signature of the vector [math]\displaystyle{ v = u_1, \ldots , u_D }[/math] is [math]\displaystyle{ \sigma(v) = \sum_{1 \leq i\leq D} (u_is_iP_i) }[/math] Note: This signature is homomorphic since the computation of h is a homomorphism.

Signature verification

Given [math]\displaystyle{ v = u_1, \ldots , u_D }[/math] and its signature [math]\displaystyle{ \sigma }[/math], verify that

[math]\displaystyle{ \begin{align} e_p(\sigma,Q) & = e_p \left(\sum_{1 \leq i \leq D} (u_i s_i P_i), Q \right) \\ & = \prod_i e_p(u_i s_i P_i,Q) \\ & = \prod_i e_p(u_i P_i, s_iQ) \end{align} }[/math]

The verification crucially uses the bilinearity of the Weil-pairing.

System setup

The server computes [math]\displaystyle{ \sigma(v_i) }[/math] for each [math]\displaystyle{ 1 \leq i \leq k }[/math]. Transmits [math]\displaystyle{ v_i, \sigma(v_i) }[/math]. At each edge [math]\displaystyle{ e }[/math] while computing [math]\displaystyle{ y(e) = \sum_{f \in E:\mathrm{out}(f)=\mathrm{in}(e)} (m_e(f)y(f)) }[/math] also compute [math]\displaystyle{ \sigma(y(e)) = \sum_{f \in E:\mathrm{out}(f)=\mathrm{in}(e)} (m_e(f)\sigma(y(f))) }[/math] on the elliptic curve [math]\displaystyle{ E }[/math].

The signature is a point on the elliptic curve with coordinates in [math]\displaystyle{ \mathbb{F}_q }[/math]. Thus the size of the signature is [math]\displaystyle{ 2 \log q }[/math] bits (which is some constant times [math]\displaystyle{ log(p) }[/math] bits, depending on the relative size of [math]\displaystyle{ p }[/math] and [math]\displaystyle{ q }[/math]), and this is the transmission overhead. The computation of the signature [math]\displaystyle{ h(e) }[/math] at each vertex requires [math]\displaystyle{ O(d_{in} \log p \log^{1+\epsilon} q) }[/math] bit operations, where [math]\displaystyle{ d_{in} }[/math] is the in-degree of the vertex [math]\displaystyle{ in(e) }[/math]. The verification of a signature requires [math]\displaystyle{ O((d + k) \log^{2+\epsilon} q) }[/math] bit operations.

Proof of security

Attacker can produce a collision under the hash function.

If given [math]\displaystyle{ (P_1, \ldots , P_r) }[/math] points in [math]\displaystyle{ E[p] }[/math] find [math]\displaystyle{ a = (a_1, \ldots , a_r) \in \mathbb{F}_p^r }[/math] and [math]\displaystyle{ b = (b_1, \ldots , b_r) \in \mathbb{F}_p^r }[/math]

such that [math]\displaystyle{ a \not= b }[/math] and

[math]\displaystyle{ \sum_{1 \leq i \leq r} (a_iP_i) = \sum_{1 \leq j \leq r} (b_jP_j). }[/math]

Proposition: There is a polynomial time reduction from discrete log on the cyclic group of order [math]\displaystyle{ p }[/math] on elliptic curves to Hash-Collision.

If [math]\displaystyle{ r = 2 }[/math], then we get [math]\displaystyle{ xP+yQ = uP+vQ }[/math]. Thus [math]\displaystyle{ (x-u)P+(y-v)Q = 0 }[/math]. We claim that [math]\displaystyle{ x \not = u }[/math] and [math]\displaystyle{ y \not = v }[/math]. Suppose that [math]\displaystyle{ x = u }[/math], then we would have [math]\displaystyle{ (y-v)Q = 0 }[/math], but [math]\displaystyle{ Q }[/math] is a point of order [math]\displaystyle{ p }[/math] (a prime) thus [math]\displaystyle{ y-u \equiv 0 \bmod p }[/math]. In other words [math]\displaystyle{ y = v }[/math] in [math]\displaystyle{ \mathbb{F}_p }[/math]. This contradicts the assumption that [math]\displaystyle{ (x, y) }[/math] and [math]\displaystyle{ (u, v) }[/math] are distinct pairs in [math]\displaystyle{ \mathbb{F}_2 }[/math]. Thus we have that [math]\displaystyle{ Q = -(x-u)(y-v)^{-1}P }[/math], where the inverse is taken as modulo [math]\displaystyle{ p }[/math].

If we have r > 2 then we can do one of two things. Either we can take [math]\displaystyle{ P_1 = P }[/math] and [math]\displaystyle{ P_2 = Q }[/math] as before and set [math]\displaystyle{ P_i = O }[/math] for [math]\displaystyle{ i }[/math] > 2 (in this case the proof reduces to the case when [math]\displaystyle{ r = 2 }[/math]), or we can take [math]\displaystyle{ P_1 = r_1P }[/math] and [math]\displaystyle{ P_i = r_iQ }[/math] where [math]\displaystyle{ r_i }[/math] are chosen at random from [math]\displaystyle{ \mathbb{F}_p }[/math]. We get one equation in one unknown (the discrete log of [math]\displaystyle{ Q }[/math]). It is quite possible that the equation we get does not involve the unknown. However, this happens with very small probability as we argue next. Suppose the algorithm for Hash-Collision gave us that

[math]\displaystyle{ ar_1P + \sum_{2 \leq i \leq r}(b_ir_iQ) = 0. }[/math]

Then as long as [math]\displaystyle{ \sum_{2 \leq i \leq r} b_ir_i \not\equiv 0 \bmod p }[/math], we can solve for the discrete log of Q. But the [math]\displaystyle{ r_i }[/math]’s are unknown to the oracle for Hash-Collision and so we can interchange the order in which this process occurs. In other words, given [math]\displaystyle{ b_i }[/math], for [math]\displaystyle{ 2 \leq i \leq r }[/math], not all zero, what is the probability that the [math]\displaystyle{ r_i }[/math]’s we chose satisfies [math]\displaystyle{ \sum_{2 \leq i \leq r} (b_ir_i) = 0 }[/math]? It is clear that the latter probability is [math]\displaystyle{ 1 \over p }[/math] . Thus with high probability we can solve for the discrete log of [math]\displaystyle{ Q }[/math].

We have shown that producing hash collisions in this scheme is difficult. The other method by which an adversary can foil our system is by forging a signature. This scheme for the signature is essentially the Aggregate Signature version of the Boneh-Lynn-Shacham signature scheme.[4] Here it is shown that forging a signature is at least as hard as solving the elliptic curve Diffie–Hellman problem. The only known way to solve this problem on elliptic curves is via computing discrete-logs. Thus forging a signature is at least as hard as solving the computational co-Diffie–Hellman on elliptic curves and probably as hard as computing discrete-logs.

See also

References

  1. Signatures for Network Coding. 2006. https://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.60.4738. 
  2. Krohn, Maxwell N.; Freedman, Michael J; Mazières, David (2004). "On-the-fly verification of rateless erasure codes for efficient content distribution" (in en-us). IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004. Berkeley, California, USA. pp. 226–240. doi:10.1109/SECPRI.2004.1301326. ISBN 0-7695-2136-3. https://www.cs.princeton.edu/~mfreed/docs/authcodes-sp04.pdf. Retrieved 17 November 2022. 
  3. Eisentraeger, Kirsten; Lauter, Kristin; Montgomery, Peter L. (2004). Improved Weil and Tate pairings for elliptic and hyperelliptic curves. pp. 169–183. Bibcode2003math.....11391E. https://archive.org/details/arxiv-math0311391. 
  4. Boneh, Dan; Lynn, Ben; Shacham, Hovav (2001). "Short Signatures from the Weil Pairing" (in en). Advances in Cryptology — ASIACRYPT 2001. Lecture Notes in Computer Science. 2248. pp. 514–532. doi:10.1007/3-540-45682-1_30. ISBN 978-3-540-45682-7. https://hovav.net/ucsd/dist/sigs.pdf. Retrieved 17 November 2022. 

External links

  1. Comprehensive View of a Live Network Coding P2P System
  2. Signatures for Network Coding(presentation) CISS 2006, Princeton
  3. University at Buffalo Lecture Notes on Coding Theory – Dr. Atri Rudra