ID-based cryptography using symmetric primitives

Chris J. Mitchell, Fred C. Piper and Peter R. Wild

(2007)

Chris J. Mitchell, Fred C. Piper and Peter R. Wild (2007) ID-based cryptography using symmetric primitives. Designs, Codes and Cryptography, 44 (1-3). pp. 249 - 262. ISSN 0925-1022

Our Full Text Deposits

Full text access: Open

Full Text - 185.13 KB

Links to Copies of this Item Held Elsewhere


Abstract

A general method for deriving an identity-based public key cryptosystem from a one-way function is described. We construct both ID-based signature schemes and ID-based encryption schemes. We use a general technique which is applied to multi-signature versions of the one-time signature scheme of Lamport and to a public key encryption scheme based on a symmetric block cipher which we present. We make use of one-way functions and block designs with properties related to cover-free families to optimise the efficiency of our schemes.

Information about this Version

This is a Draft version
This version's date is: 23/05/2007
This item is peer reviewed

Link to this Version

https://repository.royalholloway.ac.uk/items/43ac1b80-390a-c86f-be9a-cfbda90701cd/1/

Item TypeJournal Article
TitleID-based cryptography using symmetric primitives
AuthorsMitchell, Chris
Piper, Fred
Wild, Peter
DepartmentsFaculty of Science\Mathematics
Research Groups and Centres\Information Security\ Information Security Group

Identifiers

doi10.1007/s10623-007-9095-0

Deposited by () on 08-Mar-2010 in Royal Holloway Research Online.Last modified on 08-Mar-2010

Notes

(C) 2007 Springer Verlag, whose permission to mount this version for private study and research is acknowledged. The repository version is the author's final draft.

References

[1] D. Bleichenbacher and U. Maurer. On the efficiency of one-time digital signatures. In K. Kim and T. Matsumoto, editors, Advances in 16 Cryptology — ASIACRYPT ’96, International Conference on the Theory and Applications of Cryptology and Information Security, Kyongju, Korea, November 3-7, 1996, Proceedings, number 1163 in Lecture Notes in Computer Science, pages 145–158. Springer-Verlag, Berlin, 1996.

[2] R. Blom. Non-public key distribution. In D. Chaum, R.L. Rivest, and A.T. Sherman, editors, Advances in Cryptology: Crypto 82, pages 231–236, Santa Barbara, Ca., 1983. Plenum Press, New York.

[3] D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology — CRYPTO 2001, number 2139 in Lecture Notes in Computer Science, pages 213–229. Springer-Verlag, Berlin, 2001.

[4] J. N. Bos and D. Chaum. Provably unforgeable signatures. In E. F. Brickell, editor, Advances in Cryptology — CRYPTO ’92, 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16-20, 1992, Proceedings, volume 740 of Lecture Notes in Computer Science, pages 1–14. Springer-Verlag, Berlin, 1993.

[5] C. Cocks. An identity based encryption scheme based on quadratic residues. In B. Honary, editor, Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, December 17-19, 2001, Proceedings, volume 2260 of Lecture Notes in Computer Science, pages 360–363. Springer-Verlag, Berlin, 2001.

[6] C. Cocks. An identity based encryption scheme based on quadratic residues. In B. Honary, editor, Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, December 17-19, 2001, Proceedings, volume 2260 of Lecture Notes in Computer Science, pages 360–363. Springer-Verlag, Berlin, 2001.

[7] W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22:644–654, 1976.

[8] S.-H. Heng and K. Kurosawa. k-resilient identity-based encryption in the standard model. In T. Okamoto, editor, Topics in Cryptology — CT-RSA 2004, volume 2964 of Lecture Notes in Computer Science, pages 67–80. Springer, Berlin-Heidelburg, 2004.

[9] J. W. P. Hirschfeld. Projective geometries over finite fields. Oxford University Press, Oxford, 1979.

[10] International Organization for Standardization, Gen`eve, Switzerland. ISO/IEC 11770–3, Information technology—Security techniques—Key management; Part 3: Mechanisms using asymmetric techniques, 1999. 17

[11] International Organization for Standardization, Gen`eve, Switzerland. ISO/IEC 14888–2, Information technology — Security techniques — Digital signatures with appendix — Part 2: Identity-based mechanisms, 1999.

[12] International Organization for Standardization, Gen`eve, Switzerland. ISO/IEC 18033–3, Information technology — Security techniques — Encryption algorithms — Part 3: Block ciphers, 2005.

[13] L. Lamport. Constructing digital signatures from a one-way function. Technical Report SRI-CSL-98, SRI International, Computer Science Laboratory, October 1979.

[14] W.-B. Lee and K.-C. Liao. Constructing identity-based cryptosystems for discrete logarithm based cryptosystems. Journal of Network and Computer Applications, 27:191–199, 2004.

[15] T. Matsumoto and H. Imai. On the key predistribution system: A practical solution to the key distribution problem. In C. Pomerance, editor, Advances in Cryptology — CRYPTO ’87, number 293 in Lecture Notes in Computer Science, pages 185–193. Springer-Verlag, Berlin, 1988.

[16] U. M. Maurer and Y. Yacobi. A non-interactive public-key distribution system. Designs, Codes and Cryptography, 9:305–316, 1996.

[17] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, 1997.

[18] R. C. Merkle. Secure communications over insecure channels. Communications of the ACM, 21:294–299, 1978.

[19] R. C. Merkle. A certified digital signature. In G. Brassard, editor, Advances in Cryptology — Crypto ’89, number 435 in Lecture Notes in Computer Science, pages 218–238. Springer-Verlag, Berlin, 1990.

[20] C. J. Mitchell. Public key encryption using block ciphers. Technical Report RHUL-MA-2003-6, Mathematics Department, Royal Holloway, University of London, September 2003.

[21] A. Perrig. The BiBa one-time signature and broadcast authentication protocol. In Proceedings of the 8th ACM Conference on Computer and Communications Security, CCS 2001, pages 28–37. ACM Press, 2001.

[22] J. Pieprzyk, H. Wang, and C. Xing. Multiple-time signature schemes secure against adaptive chosen message attacks. In M. Matsui and R. Zuccherato, editors, Selected Areas in Cryptography, 10th Annual International Workshop, SAC 2003, Ottawa, Canada, August 14-15, 18 2003, Revised Papers, volume 3006 of Lecture Notes in Computer Science, pages 88–100. Springer-Verlag, Berlin, 2004.

[23] M. O. Rabin. Digitalized signatures. In R. DeMillo, D. Dobkin, A. Jones, and R. Lipton, editors, Foundations of Secure Computation, pages 155–168. Academic Press, 1978.

[24] L. Reyzin and M. Reyzin. Better than BiBa: Short one-time signatures with fast signing and verifying. In L. M. Batten and J. Seberry, editors, Information Security and Privacy, 7th Australasian Conference, ACISP 2002, Melbourne, Australia, July 3-5, 2002, Proceedings, volume 2384 of Lecture Notes in Computer Science, pages 144–153. Springer-Verlag, Berlin, 2002.

[25] Q. Tang and C. J. Mitchell. Cryptanalysis of a technique to transform discrete logarithm based cryptosystems into identity-based cryptosystems. Technical Report RHUL-MA-2005-4, Mathematics Department, Royal Holloway, University of London, March 2005.

[26] S. Tsujii and T. Itoh. An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal on Selected Areas in Communications, 7:467–473, 1989.

[27] A. Weber. Secure communications over insecure channels (1974), by Ralph Merkle, with an interview from the year 1995. www.itas.fzk.de/mahp/weber/merkle.htm, January 2002.


Details