Skip to main content

SAOTS: A New Efficient Server Assisted Signature Scheme for Pervasive Computing

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2802))

Abstract

Two most important goals of server assisted signature schemes are to aid small and mobile devices in computing digital signatures and to provide immediate revocation of signing capabilities. In this paper, we introduce an efficient scheme named server assisted one-time signature (SAOTS) alternative to server assisted signature scheme introduced by Asokan et al. Extended the Lamport’s one-time signatures by utilizing hash chains, this new scheme’s advantages are two-folds; first of all, it is communication-efficient running in fewer rounds, two instead of three, secondly, verification of server’s signature can also be performed off-line resulting in real-time efficiency in computation as well as flexibility in the public-key signature scheme to be used. The experiments we have conducted showed that at least 40% gain in performance is obtained if SAOTS is preferred.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Rivest, R.L., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public-Key CryptoSystems. CACM 21(2) (February 1978)

    Google Scholar 

  2. National Institute of Standards and Technology (NIST): FIPS Publication 186: Digital Signature Standard (DSS), May 19 (1994)

    Google Scholar 

  3. Boneh, D., Ding, X., Tsudik, G., Wong, B.: Instantaneous revocation of security capabilities. In: Proceedings of USENIX Security Symposium 2001 (August 2001)

    Google Scholar 

  4. Ding, X., Mazzocchi, D., Tsudik, G.: Experimenting with Server-Aided Signatures. In: 2002 Network and Distributed Systems Security Symposium (NDSS 2002) (February 2002)

    Google Scholar 

  5. Diffie, W., Hellman, M.: New Directions in Cryptography. IEEE Transactions on Information Theory IT-22(6) (November 1976)

    Google Scholar 

  6. Asokan, N., Tsudik, G., Waidner, M.: Server-supported signatures. Journal of Computer Security 5(1) (1997)

    Google Scholar 

  7. National Institute of Standards and Technology (NIST): FIPS Publication 180: Secure Hash Standard (SHS), May 11 (1993)

    Google Scholar 

  8. Rivest, R.L.: The MD5 message-digest algorithm, RFC 1321 (April 1992)

    Google Scholar 

  9. Lamport, L.: Constructing digital signatures from a one-way function. Technical Report CSL- 98, SRI International (October 1979)

    Google Scholar 

  10. Merkle, R.C.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369–378. Springer, Heidelberg (1988)

    Google Scholar 

  11. Bicakci, K., Tung, B., Tsudik, G.: On constructing optimal one-time signatures. In: Proceedings of Fifteenth International Symposium on Computer and Information Sciences, ISCIS 2000, Istanbul, Turkey (October 2000)

    Google Scholar 

  12. Bicakci, K., Tung, B., Tsudik, G.: How to construct optimal one-time signatures. In: Computer Networks, Elsevier, Amsterdam, Science journal (submission to)

    Google Scholar 

  13. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, Heidelberg (1990)

    Google Scholar 

  14. Menezes, A., Van Oorshot, P., Vanstone, S.: Handbook of applied cryptography. CRC Press series on discrete mathematics and its applications. CRC Press, Boca Raton (1996) ISBN 0-8493-8523-7

    Book  Google Scholar 

  15. MIRACL Multiprecision Integer and Rational Arithmetic C/C++ Library, http://indigo.ie/~mscott/

  16. Perrig, A.: The BiBa one-time signature and broadcast authentication protocol. In: ACM Conference on Computer and Communications Security, pp. 28-37 (2001)

    Google Scholar 

  17. Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption. In: Eighth ACM Conference on Computer and Communications Security (CCS-8), pp. 196–205. ACM Press, New York (2001)

    Chapter  Google Scholar 

  18. Burnside, M., Clarke, D., Mills, T., Maywah, A., Devadas, S., Rivest, R.: Proxy-Based Security Protocols in Networked Mobile Devices. In: Proceedings of the 17th ACM Symposium on Applied Computing (Security Track), March 2002, pp. 265-272 (2002)

    Google Scholar 

  19. Jakobsson, M., Wetzel, S.: Secure Server-Aided Signature Generation. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  20. Even, S., Goldreich, O., Micali, S.: On-line/off-line digital signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 263–275. Springer, Heidelberg (1990)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bicakci, K., Baykal, N. (2004). SAOTS: A New Efficient Server Assisted Signature Scheme for Pervasive Computing. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds) Security in Pervasive Computing. Lecture Notes in Computer Science, vol 2802. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-39881-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-39881-3_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20887-7

  • Online ISBN: 978-3-540-39881-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics