SAOTS: A New Efficient Server Assisted Signature Scheme for Pervasive Computing

Two most important goals of server assisted signature schemes are to aid small and mobile devices in computing digital signatures and to provide immediate revocation of signing capabilities. In this paper, we introduce an efficient scheme named server assisted one-time signature (SAOTS) alternative to server assisted signature scheme introduced by Asokan et al. Extended the Lamport’s one-time signatures by utilizing hash chains, this new scheme’s advantages are two-folds; first of all, it is communication-efficient running in fewer rounds, two instead of three, secondly, verification of server’s signature can also be performed off-line resulting in real-time efficiency in computation as well as flexibility in the public-key signature scheme to be used. The experiments we have conducted showed that at least 40% gain in performance is obtained if SAOTS is preferred.

[1]  Markus Jakobsson,et al.  Secure Server-Aided Signature Generation , 2001, Public Key Cryptography.

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Adrian Perrig,et al.  The BiBa one-time signature and broadcast authentication protocol , 2001, CCS '01.

[4]  Kemal Bicakci On Constructing Optimal One-Time Signatures , 2003 .

[5]  Gene Tsudik,et al.  Experimenting with Server-Aided Signatures , 2002, NDSS.

[6]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[7]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[8]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[9]  Kemal Bicakci,et al.  How to construct optimal one-time signatures , 2003, Comput. Networks.

[10]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[11]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[12]  Dan Boneh,et al.  A Method for Fast Revocation of Public Key Certificates and Security Capabilities , 2001, USENIX Security Symposium.

[13]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[14]  Mihir Bellare,et al.  OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.

[15]  Carl Pomerance,et al.  Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.

[16]  Silvio Micali,et al.  On-line/off-line digital signatures , 1996, Journal of Cryptology.

[17]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[18]  Srinivas Devadas,et al.  Proxy-based security protocols in networked mobile devices , 2002, SAC '02.

[19]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.