Abstract Low-power devices tend to have a feature in common: limited computational capabilities and equally limited power (as most operate on batteries). This makes them ill-suited for public key signatures. However, their weakness in computation is offset by their communication strength and operation fashion. A server-aided verification signature scheme is very suitable for this scenario, which is composed of a digital signature scheme and a server-aided verification protocol. With the help of a powerful server, a verifier can check a signature with less computational cost compared with the original verification algorithm. This paper provides three specific contributions. First, we define a new security model of server-aided verification signature ( SAV - Σ ) scheme. Then, we design an efficient ( SAV - Σ ) based on the Paillier signature scheme [6] by using its homomorphic property. Finally, we prove that our scheme is secure under our security model.
[1]
Pascal Paillier,et al.
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
,
1999,
EUROCRYPT.
[2]
Chae Hoon Lim,et al.
Security and Performance of Server-Aided RSA Computation Protocols
,
1995,
CRYPTO.
[3]
Yi Mu,et al.
Server-Aided Verification Signatures: Definitions and New Constructions
,
2008,
ProvSec.
[4]
M. De Soete,et al.
Speeding up smart card RSA computations with insecure coprocessors
,
1991
.
[5]
Marc Girault,et al.
Server-Aided Verification: Theory and Practice
,
2005,
ASIACRYPT.