Server-based signatures

From HandWiki

In cryptography, server-based signatures are digital signatures in which a publicly available server participates in the signature creation process. This is in contrast to conventional digital signatures that are based on public-key cryptography and public-key infrastructure. With that, they assume that signers use their personal trusted computing bases for generating signatures without any communication with servers. Four different classes of server based signatures have been proposed:

1. Lamport One-Time Signatures. Proposed in 1979 by Leslie Lamport.[1] Lamport one-time signatures are based on cryptographic hash functions. For signing a message, the signer just sends a list of hash values (outputs of a hash function) to a publishing server and therefore the signature process is very fast, though the size of the signature is many times larger, compared to ordinary public-key signature schemes.

2. On-line/off-line Digital Signatures. First proposed in 1989 by Even, Goldreich and Micali[2][3][4] in order to speed up the signature creation procedure, which is usually much more time-consuming than verification. In case of RSA, it may be one thousand times slower than verification. On-line/off-line digital signatures are created in two phases. The first phase is performed off-line, possibly even before the message to be signed is known. The second (message-dependent) phase is performed on-line and involves communication with a server. In the first (off-line) phase, the signer uses a conventional public-key digital signature scheme to sign a public key of the Lamport one-time signature scheme. In the second phase, a message is signed by using the Lamport signature scheme. Some later works [5][6][7][8][9][10][11] have improved the efficiency of the original solution by Even et al.

3. Server-Supported Signatures (SSS). Proposed in 1996 by Asokan, Tsudik and Waidner[12][13] in order to delegate the use of time-consuming operations of asymmetric cryptography from clients (ordinary users) to a server. For ordinary users, the use of asymmetric cryptography is limited to signature verification, i.e. there is no pre-computation phase like in the case of on-line/off-line signatures. The main motivation was the use of low-performance mobile devices for creating digital signatures, considering that such devices could be too slow for creating ordinary public-key digital signatures, such as RSA. Clients use hash chain based authentication[14] to send their messages to a signature server in an authenticated way and the server then creates a digital signature by using an ordinary public-key digital signature scheme. In SSS, signature servers are not assumed to be Trusted Third Parties (TTPs) because the transcript of the hash chain authentication phase can be used for non repudiation purposes. In SSS, servers cannot create signatures in the name of their clients.

4. Delegate Servers (DS). Proposed in 2002 by Perrin, Bruns, Moreh and Olkin[15] in order to reduce the problems and costs related to individual private keys. In their solution, clients (ordinary users) delegate their private cryptographic operations to a Delegation Server (DS). Users authenticate to DS and request to sign messages on their behalf by using the server's own private key. The main motivation behind DS was that private keys are difficult for ordinary users to use and easy for attackers to abuse. Private keys are not memorable like passwords or derivable from persons like biometrics, and cannot be entered from keyboards like passwords. Private keys are mostly stored as files in computers or on smart-cards, that may be stolen by attackers and abuse off-line. In 2003, Buldas and Saarepera[16] proposed a two-level architecture of delegation servers that addresses the trust issue by replacing trust with threshold trust via the use of threshold cryptosystems.

References

  1. Lamport, L.: Constructing digital signatures from a one way function. Comp. Sci. Laboratory. SRI International (1979) http://research.microsoft.com/en-us/um/people/lamport/pubs/dig-sig.pdf
  2. Even, S.; Goldreich, O.; Micali, S. (1996). "On-line/off-line digital signatures". Journal of Cryptology 9: 35–67. doi:10.1007/BF02254791. 
  3. Even, S.; Goldreich, O.; Micali, S. (1990). "On-Line/Off-Line Digital Signatures". Advances in Cryptology – CRYPTO' 89 Proceedings. Lecture Notes in Computer Science. 435. pp. 263. doi:10.1007/0-387-34805-0_24. ISBN 978-0-387-97317-3. 
  4. US Patent #5,016,274. Micali et al. On-line/off-line digital signing. May, 1991.
  5. Shamir, A.; Tauman, Y. (2001). "Improved Online/Offline Signature Schemes". Advances in Cryptology — CRYPTO 2001. Lecture Notes in Computer Science. 2139. pp. 355. doi:10.1007/3-540-44647-8_21. ISBN 978-3-540-42456-7. 
  6. Yu, P.; Tate, S. R. (2007). "An Online/Offline Signature Scheme Based on the Strong RSA Assumption". 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07). pp. 601. doi:10.1109/AINAW.2007.89. ISBN 978-0-7695-2847-2. 
  7. Yu, P.; Tate, S. R. (2008). "Online/Offline Signature Schemes for Devices with Limited Computing Capabilities". Topics in Cryptology – CT-RSA 2008. Lecture Notes in Computer Science. 4964. pp. 301. doi:10.1007/978-3-540-79263-5_19. ISBN 978-3-540-79262-8. 
  8. Catalano, D.; Raimondo, M.; Fiore, D.; Gennaro, R. (2008). "Off-Line/On-Line Signatures: Theoretical Aspects and Experimental Results". Public Key Cryptography – PKC 2008. Lecture Notes in Computer Science. 4939. pp. 101. doi:10.1007/978-3-540-78440-1_7. ISBN 978-3-540-78439-5. 
  9. Girault, M.; Poupard, G.; Stern, J. (2006). "On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order". Journal of Cryptology 19 (4): 463. doi:10.1007/s00145-006-0224-0. 
  10. Girault, M. (1991). "Self-certified public keys". Advances in Cryptology – EUROCRYPT '91. Lecture Notes in Computer Science. 547. pp. 490–497. doi:10.1007/3-540-46416-6_42. ISBN 978-3-540-54620-7. 
  11. Joye, M. (2008). "An Efficient On-Line/Off-Line Signature Scheme without Random Oracles". Cryptology and Network Security. Lecture Notes in Computer Science. 5339. pp. 98–10. doi:10.1007/978-3-540-89641-8_7. ISBN 978-3-540-89640-1. 
  12. Asokan, N.; Tsudik, G.; Waidner, M. (1996). "Server-Supported Signatures". Computer Security — ESORICS 96. Lecture Notes in Computer Science. 1146. pp. 131. doi:10.1007/3-540-61770-1_32. ISBN 978-3-540-61770-9. 
  13. Asokan, N., Tsudik, G., Waidner, M.: Server-supported signatures. J. Computer Security (1996) 5: 131--143.
  14. Lamport, L. (1981). "Password authentication with insecure communication". Communications of the ACM 24 (11): 770–772. doi:10.1145/358790.358797. 
  15. Perrin, T., Bruns, L., Moreh, J., Olkin, T.: Delegated cryptography, online trusted parties, and PKI. In 1st Annual PKI Research Workshop---Proceedings, pp. 97--116 (2002) http://www.cs.dartmouth.edu/~pki02/Perrin/paper.pdf
  16. Buldas, A., Saarepera, M.: Electronic signature system with small number of private keys. In 2nd Annual PKI Research Workshop---Proceedings, pp. 96--108 (2003) "Archived copy". http://middleware.internet2.edu/pki03/presentations/08.pdf.