scholarly journals Server-aided Public Key Signatures for Diverse Network Devices

2020 ◽  
Vol 1 (1) ◽  
pp. 57-63
Author(s):  
William Asiedu Asiedu ◽  
K. Osei-Boateng ◽  
John Rajan

One of the main challenges of securing effective computation in diverse network devices tends to be a limitation of their computational power. Server assisted signature scheme was recently presented as nonrepudiation service for mobile and constrained devices. They all tend to have a feature in common: limited computational capabilities and equally limited power (as most operate on batteries). The scheme suffered with high storage requirements and memory requirements for the mobile clients. This makes them ill-suited for public key signatures. This paper examines practical and conceptual implications of using Server-Aided Signatures (SAS) for these devices. SAS is a signature method that relies on partially-trusted servers for generating (normally expensive) public key signatures for regular users. Although the primary goal is to aid small, resource- limited devices in signature generation, SAS also fast certificate revocation, signature causality and with reliable timestamping. Keywords: Public key infrastructure; Digital signature; Certificate authority.

2017 ◽  
Author(s):  
C. Bradford Biddle

On March 9, 1995, the Utah Digital Signature Act (the “Utah Act”) was signed into law.1 Complex and ambitious, the Utah Act is intended to promote the use of digital signatures on computer-based documents and to facilitate electronic commerce.2 The Utah Act implements an infrastructure in which computer users utilize “certification authorities,” online databases called repositories, and public-key encryption technology in order to “sign” electronic documents in a legally binding fashion. In addition to setting out a regulatory scheme designed to implement this infrastructure, the Utah Act provides certain digital signatures with legal status as valid signatures and addresses a variety of issues relating to the status of digitally-signed electronic documents in contract and evidence law.


2017 ◽  
Author(s):  
C. Bradford Biddle

Following the lead of the State of Utah, numerous states and several foreign countries have enacted “digitalsignature” legislation aimed at promoting the development of a public key infrastructure (PKI). While PKIlegislation has acquired significant momentum, it is not clear that lawmakers have carefully considered thepublic policy implications and long-term consequences of these laws. This article surveys ten public policyissues implicated by digital signature legislation.


Author(s):  
Manuel Mogollon

In public-key encryption, the secrecy of the public key is not required, but the authenticity of the public key is necessary to guarantee its integrity and to avoid spoofing and playback attacks. A user’s public key can be authenticated (signed) by a certificate authority that verifies that a public key belongs to a specific user. In this chapter, digital certificates, which are used to validate public keys, and certificate authorities are discussed. When public-key is used, it is necessary to have a comprehensive system that provides public key encryption and digital signature services to ensure confidentiality, access control, data integrity, authentication, and non-repudiation. That system, public-key infrastructure or PKI, is also discussed in this chapter.


2017 ◽  
Author(s):  
C. Bradford Biddle

The argument goes something like this: Internet commerce is hampered by the authentication problem. There is no reliable way to ensure that the sender of an electronic transmission is in fact who they purport to be. Digital signatures, supported by a “public key infrastructure” of certification authorities (CAs) and certificate databases, can solve this authentication problem. CAs will not emerge under the current legal regime, however, because they face uncertain and potentially immense liability exposure. Additionally, the legal status of digitally signed documents is unclear. Therefore, legislation is needed which defines and limits CA liability and which establishes the legality of digitally signed documents. Such legislation will solve the authentication problem and result in robust Internet commerce.


HAMUT AY ◽  
2018 ◽  
Vol 5 (2) ◽  
pp. 95
Author(s):  
Fresia Yanina Holguín García

El análisis descriptivo del funcionamiento de la arquitectura de frma digital con base en infraestructura de clave pública determinó el objetivo central de toda la investigación, por ello se expusieron las responsabilidades, que cada Autoridad de Certifcación ejerce en su proceso de creación y verifcación, para garantizar la autenticidad, integridad y no repudio de la información transmitida. La metodología utilizada es la documental a través de la revisión bibliográfca de los principales conceptos de frma digital, criptografía y PKI obtenida de repositorios, bibliotecas digitales, base de datos de libre acceso y Google Académico.A partir del estudio realizado se puede concluir que la frma digital con base en la infraestructura de clave pública es un proceso transparente que genera fabilidad tanto al emisor como al receptor de que las claves generadas corresponden a sus legítimos propietarios, pero es necesario que esté amparada por un marco legislativo adecuado, se emplee un hardware y software sofsticado.


Nonrepudiation in Mobile environment is a major challenge in the area of IoT security. Public-key-based Digital Signature schemes are common and their computational requirements and complexities do not support constrained devices. This paper presents the design and implementation results of light weight nonrepudiation architecture based on public key cryptography and Elliptic Curve addition to reduce the overhead of processing and communication


Author(s):  
Md. Rezaul Karim Miajee

This paper presents the profiles related to public-key Infrastructure (PKI) for the Internet. The PKI manages public keys automatically through the use of public-key certificates. It provides a basis for accommodating interoperation between PKI entities. A large-scale PKI issues, revokes and manages digital signature public-key certificates to allow distant parties to reliably authenticate each other. A sound digital signature PKI should provide the basic foundation needed for issuing any kind of public-key certificate.  


2021 ◽  
Vol 7 (2) ◽  
pp. 85-93
Author(s):  
D. Moldovyan ◽  
R. Fahrutdinov ◽  
A. Mirin ◽  
A. Kostina

A method is proposed for constructing digital signature schemes based on the hidden discrete logarithm problem, which meet ageneral criterion of post-quantum resistance. The method provides a relatively small size of the public key and signature. Based on the method, a practical digital signature scheme has been developed, in which the exponentiation operation in a hidden group with two-dimensional cyclicity is the basic cryptographic primitive. The algebraic support of a cryptoscheme is a four-dimensional finite non-commutative algebra with associative multiplication operation. By specifying algebra using abasis vector multiplication table with half of empty cells, the performance of signature generation and authentication procedures is improved. A public key is a triple of four-dimensional vectors calculated as images of elements of a hidden group which are mapped using two types of masking operations: 1) mutually commutative with the exponentiation operation and 2) not having this property.


Sign in / Sign up

Export Citation Format

Share Document