Server assisted signatures revisited

2004-01-01
Bicakci, Kemal
Baykal, Nazife
One of the main objectives of server-assisted computation is to reduce the cost of generating public key signatures for ordinary users with their constrained devices. On the other hand, based on nothing more than a one-way function, one-time signatures provide an attractive alternative to public key signatures. This paper revisits server assisted computation for digital signatures to show server assisted one-time signature (SAOTS) that combines the benefits of these two efficiency solutions. The proposed protocol turns out to be a more computational and round-efficient protocol than previous verifiable-server approaches. In addition, SAOTS offers other advantages like verification transparency, getting rid of public key operations for the ordinary user and proving the server's cheating without storing the signatures.
TOPICS IN CRYPTOLOGY - CT-RSA 2004, PROCEEDINGS

Suggestions

Improved server assisted signatures
Bicakci, K; Baykal, Nazife (2005-02-21)
It is well known that excessive computational demands of public key cryptography have made its use limited especially when constrained devices are of concern. To reduce the costs of generating public key signatures one viable method is to employ a third party; the server. In open networks, getting help from a verifiable-server has an advantage over proxy-based solutions since as opposed to proxy-server, verifiable-server's cheating can be proven.
Design and performance evaluation of a flexible and efficient server assisted signature protocol
Bicakci, K; Baykal, Nazife (2003-07-03)
One method to reduce the computational costs of generating public key signatures on constrained devices is to get help from a verifiable server In this paper, we propose a (verifiable) server assisted signature protocol which is the first one that totally elliminates public key operations for the ordinary user Our protocol is also more efficient and flexible in terms of storage since unlike previous ones the user does not need to save the server's signatures to prove its cheating.
An efficient RSA public key encryption scheme
Aboud, Sattar J.; AL-Fayoumi, Mohammad A.; Al-Fayoumi, Mustafa; Jabbar, Haidar S. (2008-04-09)
In this paper, we propose an efficient RSA public key encryption scheme, which is an improved version of original RSA scheme. The proposed RSA encryption scheme is based on linear group over the ring of integer mod a composite modulus n which is the product of two distinct prime numbers. In the proposed scheme the original message and the encrypted message are h x h square matrices with entities in z(n) indicated via l(h,z(n)). Since the original RSA Scheme is a block cipher in which the original message an...
Infinite length hash chains and their applications
Bicakci, K; Baykal, Nazife (2002-06-12)
Hash Chains are used extensively in various cryptography, applications such as one-time passwords, server-supported signatures and micropayments. In this paper, we present a method, called Infinite Length Hash Chains to improve the flexibility of this chaining idea by using public-key techniques. One of its distinguishing features is that communication and computation overhead of restarting of the system is avoided. For the owner of the chain it is possible to go in either way in the chain at any time witho...
A new design of privilege management infrastructure with binding signature semantics
Bıçakçı, Kemal; Baykal, Nazife (2004-01-01)
Just like PKI, used to support public key certificates, Privilege Management Infrastructure (PMI) is built to provide a foundation to employ attribute certificates. Although most of the PKI ideas can be applied to PMI as well, PMI has some unique characteristics for instance it should handle attributes containing confidential information. Motivating by this fact, Dawson et al. recently proposed a new PMI design for those who would like to use the outsourced PKI but keep the PMI management inside the organiz...
Citation Formats
K. Bicakci and N. Baykal, “Server assisted signatures revisited,” TOPICS IN CRYPTOLOGY - CT-RSA 2004, PROCEEDINGS, pp. 143–156, 2004, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/55319.