Homomorphic signatures for network coding

Network coding has been shown to optimally use bandwidth in a network, maximizing information flow but the scheme is very inherently vulnerable to pollution attacks by malicious nodes in the network. A node injecting garbage can quickly affect many receivers. The pollution of network packets spreads quickly since the output of (even an) honest node is corrupted if at least one of the incoming packets is corrupted.

An attacker can easily corrupt a packet even if it is encrypted by either forging the signature or by producing a collision under the hash function. This will give an attacker access to the packets and the ability to corrupt them. Denis Charles, Kamal Jain and Kristin Lauter designed a new homomorphic encryption signature scheme for use with network coding to prevent pollution attacks.[1]

The homomorphic property of the signatures allows nodes to sign any linear combination of the incoming packets without contacting the signing authority. In this scheme it is computationally infeasible for a node to sign a linear combination of the packets without disclosing what linear combination was used in the generation of the packet. Furthermore, we can prove that the signature scheme is secure under well known cryptographic assumptions of the hardness of the discrete logarithm problem and the computational Elliptic curve Diffie–Hellman.

Network coding

Let G = ( V , E ) {\displaystyle G=(V,E)} be a directed graph where V {\displaystyle V} is a set, whose elements are called vertices or nodes, and E {\displaystyle E} is a set of ordered pairs of vertices, called arcs, directed edges, or arrows. A source s V {\displaystyle s\in V} wants to transmit a file D {\displaystyle D} to a set T V {\displaystyle T\subseteq V} of the vertices. One chooses a vector space W / F p {\displaystyle W/\mathbb {F} _{p}} (say of dimension d {\displaystyle d} ), where p {\displaystyle p} is a prime, and views the data to be transmitted as a bunch of vectors w 1 , , w k W {\displaystyle w_{1},\ldots ,w_{k}\in W} . The source then creates the augmented vectors v 1 , , v k {\displaystyle v_{1},\ldots ,v_{k}} by setting v i = ( 0 , , 0 , 1 , , 0 , w i 1 , , w i d ) {\displaystyle v_{i}=(0,\ldots ,0,1,\ldots ,0,w_{i_{1}},\ldots ,w{i_{d}})} where w i j {\displaystyle w_{i_{j}}} is the j {\displaystyle j} -th coordinate of the vector w i {\displaystyle w_{i}} . There are ( i 1 ) {\displaystyle (i-1)} zeros before the first '1' appears in v i {\displaystyle v_{i}} . One can assume without loss of generality that the vectors v i {\displaystyle v_{i}} are linearly independent. We denote the linear subspace (of F p k + d {\displaystyle \mathbb {F} _{p}^{k+d}} ) spanned by these vectors by V {\displaystyle V} . Each outgoing edge e E {\displaystyle e\in E} computes a linear combination, y ( e ) {\displaystyle y(e)} , of the vectors entering the vertex v = i n ( e ) {\displaystyle v=in(e)} where the edge originates, that is to say

y ( e ) = f : o u t ( f ) = v ( m e ( f ) y ( f ) ) {\displaystyle y(e)=\sum _{f:\mathrm {out} (f)=v}(m_{e}(f)y(f))}

where m e ( f ) F p {\displaystyle m_{e}(f)\in \mathbb {F} _{p}} . We consider the source as having k {\displaystyle k} input edges carrying the k {\displaystyle k} vectors w i {\displaystyle w_{i}} . By induction, one has that the vector y ( e ) {\displaystyle y(e)} on any edge is a linear combination y ( e ) = 1 i k ( g i ( e ) v i ) {\displaystyle y(e)=\sum _{1\leq i\leq k}(g_{i}(e)v_{i})} and is a vector in V {\displaystyle V} . The k-dimensional vector g ( e ) = ( g 1 ( e ) , , g k ( e ) ) {\displaystyle g(e)=(g_{1}(e),\ldots ,g_{k}(e))} is simply the first k coordinates of the vector y ( e ) {\displaystyle y(e)} . We call the matrix whose rows are the vectors g ( e 1 ) , , g ( e k ) {\displaystyle g(e_{1}),\ldots ,g(e_{k})} , where e i {\displaystyle e_{i}} are the incoming edges for a vertex t T {\displaystyle t\in T} , the global encoding matrix for t {\displaystyle t} and denote it as G t {\displaystyle G_{t}} . In practice the encoding vectors are chosen at random so the matrix G t {\displaystyle G_{t}} is invertible with high probability. Thus, any receiver, on receiving y 1 , , y k {\displaystyle y_{1},\ldots ,y_{k}} can find w 1 , , w k {\displaystyle w_{1},\ldots ,w_{k}} by solving

[ y y 2 y k ] = G t [ w 1 w 2 w k ] {\displaystyle {\begin{bmatrix}y'\\y_{2}'\\\vdots \\y_{k}'\end{bmatrix}}=G_{t}{\begin{bmatrix}w_{1}\\w_{2}\\\vdots \\w_{k}\end{bmatrix}}}

where the y i {\displaystyle y_{i}'} are the vectors formed by removing the first k {\displaystyle k} coordinates of the vector y i {\displaystyle y_{i}} .

Decoding at the receiver

Each receiver, t T {\displaystyle t\in T} , gets k {\displaystyle k} vectors y 1 , , y k {\displaystyle y_{1},\ldots ,y_{k}} which are random linear combinations of the v i {\displaystyle v_{i}} ’s. In fact, if

y i = ( α i 1 , , α i k , a i 1 , , a i d ) {\displaystyle y_{i}=(\alpha _{i_{1}},\ldots ,\alpha _{i_{k}},a_{i_{1}},\ldots ,a_{i_{d}})}

then

y i = 1 j k ( α i j v j ) . {\displaystyle y_{i}=\sum _{1\leq j\leq k}(\alpha _{ij}v_{j}).}

Thus we can invert the linear transformation to find the v i {\displaystyle v_{i}} ’s with high probability.

History

Krohn, Freedman and Mazieres proposed a theory[2] in 2004 that if we have a hash function H : V G {\displaystyle H:V\longrightarrow G} such that:

  • H {\displaystyle H} is collision resistant – it is hard to find x {\displaystyle x} and y {\displaystyle y} such that H ( x ) = H ( y ) {\displaystyle H(x)=H(y)} ;
  • H {\displaystyle H} is a homomorphism – H ( x + y ) = H ( x ) + H ( y ) {\displaystyle H(x+y)=H(x)+H(y)} .

Then server can securely distribute H ( v i ) {\displaystyle H(v_{i})} to each receiver, and to check if

y = 1 i k ( α i v i ) {\displaystyle y=\sum _{1\leq i\leq k}(\alpha _{i}v_{i})}

we can check whether

H ( y ) = 1 i k ( α i H ( v i ) ) {\displaystyle H(y)=\sum _{1\leq i\leq k}(\alpha _{i}H(v_{i}))}

The problem with this method is that the server needs to transfer secure information to each of the receivers. The hash functions H {\displaystyle H} needs to be transmitted to all the nodes in the network through a separate secure channel. H {\displaystyle H} is expensive to compute and secure transmission of H {\displaystyle H} is not economical either.

Advantages of homomorphic signatures

  1. Establishes authentication in addition to detecting pollution.
  2. No need for distributing secure hash digests.
  3. Smaller bit lengths in general will suffice. Signatures of length 180 bits have as much security as 1024 bit RSA signatures.
  4. Public information does not change for subsequent file transmission.

Signature scheme

The homomorphic property of the signatures allows nodes to sign any linear combination of the incoming packets without contacting the signing authority.

Elliptic curves cryptography over a finite field

Elliptic curve cryptography over a finite field is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields.

Let F q {\displaystyle \mathbb {F} _{q}} be a finite field such that q {\displaystyle q} is not a power of 2 or 3. Then an elliptic curve E {\displaystyle E} over F q {\displaystyle \mathbb {F} _{q}} is a curve given by an equation of the form

y 2 = x 3 + a x + b , {\displaystyle y^{2}=x^{3}+ax+b,\,}

where a , b F q {\displaystyle a,b\in \mathbb {F} _{q}} such that 4 a 3 + 27 b 2 0 {\displaystyle 4a^{3}+27b^{2}\not =0}

Let K F q {\displaystyle K\supseteq \mathbb {F} _{q}} , then,

E ( K ) = { ( x , y ) | y 2 = x 3 + a x + b } { O } {\displaystyle E(K)=\{(x,y)|y^{2}=x^{3}+ax+b\}\bigcup \{O\}}

forms an abelian group with O as identity. The group operations can be performed efficiently.

Weil pairing

Weil pairing is a construction of roots of unity by means of functions on an elliptic curve E {\displaystyle E} , in such a way as to constitute a pairing (bilinear form, though with multiplicative notation) on the torsion subgroup of E {\displaystyle E} . Let E / F q {\displaystyle E/\mathbb {F} _{q}} be an elliptic curve and let F ¯ q {\displaystyle \mathbb {\bar {F}} _{q}} be an algebraic closure of F q {\displaystyle \mathbb {F} _{q}} . If m {\displaystyle m} is an integer, relatively prime to the characteristic of the field F q {\displaystyle \mathbb {F} _{q}} , then the group of m {\displaystyle m} -torsion points, E [ m ] = P E ( F ¯ q ) : m P = O {\displaystyle E[m]={P\in E(\mathbb {\bar {F}} _{q}):mP=O}} .

If E / F q {\displaystyle E/\mathbb {F} _{q}} is an elliptic curve and gcd ( m , q ) = 1 {\displaystyle \gcd(m,q)=1} then

E [ m ] ( Z / m Z ) ( Z / m Z ) {\displaystyle E[m]\cong (\mathbb {Z} /m\mathbb {Z} )*(\mathbb {Z} /m\mathbb {Z} )}

There is a map e m : E [ m ] E [ m ] μ m ( F q ) {\displaystyle e_{m}:E[m]*E[m]\rightarrow \mu _{m}(\mathbb {F} _{q})} such that:

  1. (Bilinear) e m ( P + R , Q ) = e m ( P , Q ) e m ( R , Q )  and  e m ( P , Q + R ) = e m ( P , Q ) e m ( P , R ) {\displaystyle e_{m}(P+R,Q)=e_{m}(P,Q)e_{m}(R,Q){\text{ and }}e_{m}(P,Q+R)=e_{m}(P,Q)e_{m}(P,R)} .
  2. (Non-degenerate) e m ( P , Q ) = 1 {\displaystyle e_{m}(P,Q)=1} for all P implies that Q = O {\displaystyle Q=O} .
  3. (Alternating) e m ( P , P ) = 1 {\displaystyle e_{m}(P,P)=1} .

Also, e m {\displaystyle e_{m}} can be computed efficiently.[3]

Homomorphic signatures

Let p {\displaystyle p} be a prime and q {\displaystyle q} a prime power. Let V / F p {\displaystyle V/\mathbb {F} _{p}} be a vector space of dimension D {\displaystyle D} and E / F q {\displaystyle E/\mathbb {F} _{q}} be an elliptic curve such that P 1 , , P D E [ p ] {\displaystyle P_{1},\ldots ,P_{D}\in E[p]} . Define h : V E [ p ] {\displaystyle h:V\longrightarrow E[p]} as follows: h ( u 1 , , u D ) = 1 i D ( u i P i ) {\displaystyle h(u_{1},\ldots ,u_{D})=\sum _{1\leq i\leq D}(u_{i}P_{i})} . The function h {\displaystyle h} is an arbitrary homomorphism from V {\displaystyle V} to E [ p ] {\displaystyle E[p]} .

The server chooses s 1 , , s D {\displaystyle s_{1},\ldots ,s_{D}} secretly in F p {\displaystyle \mathbb {F} _{p}} and publishes a point Q {\displaystyle Q} of p-torsion such that e p ( P i , Q ) 1 {\displaystyle e_{p}(P_{i},Q)\not =1} and also publishes ( P i , s i Q ) {\displaystyle (P_{i},s_{i}Q)} for 1 i D {\displaystyle 1\leq i\leq D} . The signature of the vector v = u 1 , , u D {\displaystyle v=u_{1},\ldots ,u_{D}} is σ ( v ) = 1 i D ( u i s i P i ) {\displaystyle \sigma (v)=\sum _{1\leq i\leq D}(u_{i}s_{i}P_{i})} Note: This signature is homomorphic since the computation of h is a homomorphism.

Signature verification

Given v = u 1 , , u D {\displaystyle v=u_{1},\ldots ,u_{D}} and its signature σ {\displaystyle \sigma } , verify that

e p ( σ , Q ) = e p ( 1 i D ( u i s i P i ) , Q ) = i e p ( u i s i P i , Q ) = i e p ( u i P i , s i Q ) {\displaystyle {\begin{aligned}e_{p}(\sigma ,Q)&=e_{p}\left(\sum _{1\leq i\leq D}(u_{i}s_{i}P_{i}),Q\right)\\&=\prod _{i}e_{p}(u_{i}s_{i}P_{i},Q)\\&=\prod _{i}e_{p}(u_{i}P_{i},s_{i}Q)\end{aligned}}}

The verification crucially uses the bilinearity of the Weil-pairing.

System setup

The server computes σ ( v i ) {\displaystyle \sigma (v_{i})} for each 1 i k {\displaystyle 1\leq i\leq k} . Transmits v i , σ ( v i ) {\displaystyle v_{i},\sigma (v_{i})} . At each edge e {\displaystyle e} while computing y ( e ) = f E : o u t ( f ) = i n ( e ) ( m e ( f ) y ( f ) ) {\displaystyle y(e)=\sum _{f\in E:\mathrm {out} (f)=\mathrm {in} (e)}(m_{e}(f)y(f))} also compute σ ( y ( e ) ) = f E : o u t ( f ) = i n ( e ) ( m e ( f ) σ ( y ( f ) ) ) {\displaystyle \sigma (y(e))=\sum _{f\in E:\mathrm {out} (f)=\mathrm {in} (e)}(m_{e}(f)\sigma (y(f)))} on the elliptic curve E {\displaystyle E} .

The signature is a point on the elliptic curve with coordinates in F q {\displaystyle \mathbb {F} _{q}} . Thus the size of the signature is 2 log q {\displaystyle 2\log q} bits (which is some constant times l o g ( p ) {\displaystyle log(p)} bits, depending on the relative size of p {\displaystyle p} and q {\displaystyle q} ), and this is the transmission overhead. The computation of the signature h ( e ) {\displaystyle h(e)} at each vertex requires O ( d i n log p log 1 + ϵ q ) {\displaystyle O(d_{in}\log p\log ^{1+\epsilon }q)} bit operations, where d i n {\displaystyle d_{in}} is the in-degree of the vertex i n ( e ) {\displaystyle in(e)} . The verification of a signature requires O ( ( d + k ) log 2 + ϵ q ) {\displaystyle O((d+k)\log ^{2+\epsilon }q)} bit operations.

Proof of security

Attacker can produce a collision under the hash function.

If given ( P 1 , , P r ) {\displaystyle (P_{1},\ldots ,P_{r})} points in E [ p ] {\displaystyle E[p]} find a = ( a 1 , , a r ) F p r {\displaystyle a=(a_{1},\ldots ,a_{r})\in \mathbb {F} _{p}^{r}} and b = ( b 1 , , b r ) F p r {\displaystyle b=(b_{1},\ldots ,b_{r})\in \mathbb {F} _{p}^{r}}

such that a b {\displaystyle a\not =b} and

1 i r ( a i P i ) = 1 j r ( b j P j ) . {\displaystyle \sum _{1\leq i\leq r}(a_{i}P_{i})=\sum _{1\leq j\leq r}(b_{j}P_{j}).}

Proposition: There is a polynomial time reduction from discrete log on the cyclic group of order p {\displaystyle p} on elliptic curves to Hash-Collision.

If r = 2 {\displaystyle r=2} , then we get x P + y Q = u P + v Q {\displaystyle xP+yQ=uP+vQ} . Thus ( x u ) P + ( y v ) Q = 0 {\displaystyle (x-u)P+(y-v)Q=0} . We claim that x u {\displaystyle x\not =u} and y v {\displaystyle y\not =v} . Suppose that x = u {\displaystyle x=u} , then we would have ( y v ) Q = 0 {\displaystyle (y-v)Q=0} , but Q {\displaystyle Q} is a point of order p {\displaystyle p} (a prime) thus y u 0 mod p {\displaystyle y-u\equiv 0{\bmod {p}}} . In other words y = v {\displaystyle y=v} in F p {\displaystyle \mathbb {F} _{p}} . This contradicts the assumption that ( x , y ) {\displaystyle (x,y)} and ( u , v ) {\displaystyle (u,v)} are distinct pairs in F 2 {\displaystyle \mathbb {F} _{2}} . Thus we have that Q = ( x u ) ( y v ) 1 P {\displaystyle Q=-(x-u)(y-v)^{-1}P} , where the inverse is taken as modulo p {\displaystyle p} .

If we have r > 2 then we can do one of two things. Either we can take P 1 = P {\displaystyle P_{1}=P} and P 2 = Q {\displaystyle P_{2}=Q} as before and set P i = O {\displaystyle P_{i}=O} for i {\displaystyle i} > 2 (in this case the proof reduces to the case when r = 2 {\displaystyle r=2} ), or we can take P 1 = r 1 P {\displaystyle P_{1}=r_{1}P} and P i = r i Q {\displaystyle P_{i}=r_{i}Q} where r i {\displaystyle r_{i}} are chosen at random from F p {\displaystyle \mathbb {F} _{p}} . We get one equation in one unknown (the discrete log of Q {\displaystyle Q} ). It is quite possible that the equation we get does not involve the unknown. However, this happens with very small probability as we argue next. Suppose the algorithm for Hash-Collision gave us that

a r 1 P + 2 i r ( b i r i Q ) = 0. {\displaystyle ar_{1}P+\sum _{2\leq i\leq r}(b_{i}r_{i}Q)=0.}

Then as long as 2 i r b i r i 0 mod p {\displaystyle \sum _{2\leq i\leq r}b_{i}r_{i}\not \equiv 0{\bmod {p}}} , we can solve for the discrete log of Q. But the r i {\displaystyle r_{i}} ’s are unknown to the oracle for Hash-Collision and so we can interchange the order in which this process occurs. In other words, given b i {\displaystyle b_{i}} , for 2 i r {\displaystyle 2\leq i\leq r} , not all zero, what is the probability that the r i {\displaystyle r_{i}} ’s we chose satisfies 2 i r ( b i r i ) = 0 {\displaystyle \sum _{2\leq i\leq r}(b_{i}r_{i})=0} ? It is clear that the latter probability is 1 p {\displaystyle 1 \over p} . Thus with high probability we can solve for the discrete log of Q {\displaystyle Q} .

We have shown that producing hash collisions in this scheme is difficult. The other method by which an adversary can foil our system is by forging a signature. This scheme for the signature is essentially the Aggregate Signature version of the Boneh-Lynn-Shacham signature scheme.[4] Here it is shown that forging a signature is at least as hard as solving the elliptic curve Diffie–Hellman problem. The only known way to solve this problem on elliptic curves is via computing discrete-logs. Thus forging a signature is at least as hard as solving the computational co-Diffie–Hellman on elliptic curves and probably as hard as computing discrete-logs.

See also

References

  1. ^ "Signatures for Network Coding". 2006. CiteSeerX 10.1.1.60.4738. Archived from the original on 2021-11-20. {{cite journal}}: Cite journal requires |journal= (help)
  2. ^ Krohn, Maxwell N.; Freedman, Michael J; Mazières, David (2004). "On-the-fly verification of rateless erasure codes for efficient content distribution" (PDF). IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004. Berkeley, California, USA. pp. 226–240. doi:10.1109/SECPRI.2004.1301326. ISBN 0-7695-2136-3. ISSN 1081-6011. S2CID 6976686. Retrieved 17 November 2022.{{cite book}}: CS1 maint: location missing publisher (link)
  3. ^ Eisentraeger, Kirsten; Lauter, Kristin; Montgomery, Peter L. (2004). "Improved Weil and Tate pairings for elliptic and hyperelliptic curves": 169–183. arXiv:math/0311391. Bibcode:2003math.....11391E. CiteSeerX 10.1.1.88.8848. {{cite journal}}: Cite journal requires |journal= (help)
  4. ^ Boneh, Dan; Lynn, Ben; Shacham, Hovav (2001). "Short Signatures from the Weil Pairing" (PDF). Advances in Cryptology — ASIACRYPT 2001. Lecture Notes in Computer Science. Vol. 2248. pp. 514–532. doi:10.1007/3-540-45682-1_30. ISBN 978-3-540-45682-7. Retrieved 17 November 2022.

External links

  1. Comprehensive View of a Live Network Coding P2P System
  2. Signatures for Network Coding(presentation) CISS 2006, Princeton
  3. University at Buffalo Lecture Notes on Coding Theory – Dr. Atri Rudra