ID-based cryptography

Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as a public key. The public string could include an email address, domain name, or a physical IP address.

The first implementation of identity-based signatures and an email-address based public-key infrastructure (PKI) was developed by Adi Shamir in 1984,[1] which allowed users to verify digital signatures using only public information such as the user's identifier. Under Shamir's scheme, a trusted third party would deliver the private key to the user after verification of the user's identity, with verification essentially the same as that required for issuing a certificate in a typical PKI.

Shamir similarly proposed identity-based encryption, which appeared particularly attractive since there was no need to acquire an identity's public key prior to encryption. However, he was unable to come up with a concrete solution, and identity-based encryption remained an open problem for many years. The first practical implementations were finally devised by Sakai in 2000,[2] and Boneh and Franklin in 2001.[3] These solutions were based on bilinear pairings. Also in 2001, a solution was developed independently by Clifford Cocks.[4][5]

Usage

Identity-based systems allow any party to generate a public key from a known identity value such as an ASCII string. A trusted third party, called the private key generator (PKG), generates the corresponding private keys. To operate, the PKG first publishes a master public key, and retains the corresponding master private key (referred to as master key). Given the master public key, any party can compute a public key corresponding to the identity ID by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ID contacts the PKG, which uses the master private key to generate the private key for identity ID.

Limitation

Identity-based systems have a characteristic problem in operation. Suppose Alice and Bob are users of such a system. Since the information needed to find Alice's public key is completely determined by Alice's ID and the master public key, it is not possible to revoke Alice's credentials and issue new credentials without either (a) changing Alice's ID (usually a phone number or an email address which will appear in a corporate directory); or (b) changing the master public key and re-issusing private keys to all users, including Bob.

This limitation may be overcome by including a time component (e.g. the current month) in the identity.

See also

References

  1. Adi Shamir, Identity-Based Cryptosystems and Signature Schemes. Advances in Cryptology: Proceedings of CRYPTO 84, Lecture Notes in Computer Science, 7:47--53, 1984
  2. Sakai, R; Ohgishi, K; Kasahara, M (2000). "Cryptosystems based on pairings". SICS. Symposium on cryptography and information security.
  3. Dan, Boneh; Matt, Franklin (2001). "Identity-based encryption from the Weil pairing". Advances in Cryptology — CRYPTO 2001. Springer. 2139/2001: 213–229. CiteSeerX 10.1.1.66.1131Freely accessible.
  4. Cocks, Cliff (2001). [. http://www.cesg.gov.uk/site/ast/idpkc/media/ciren.pdf "An Identity Based Encryption Scheme Based on Quadratic Residues"] Check |url= value (help) (PDF). Lecture Notes in Computer Science. Institute of Mathematics and Its Applications International Conference on Cryptography and Coding – Proceedings of IMA 2001. Springer. 2260/2001: 360–363. doi:10.1007/3-540-45325-3_32.
  5. "Dr Clifford Cocks CB, Honorary Doctor of Science". University of Bristol. Archived from the original on 2015-06-27.
This article is issued from Wikipedia - version of the 11/10/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.