ID-based cryptography

ID-based cryptography

Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as a public key. The public string could include an email address, domain name, or a physical IP address.

The first implementation of identity-based signatures and an email-address based public-key infrastructure (PKI) was developed by Adi Shamir in 1984[1], which allowed users to verify digital signatures using only public information such as the user's identifier. Under Shamir's scheme, a trusted third party would deliver the private key to the user after verification of the user's identity, with verification essentially the same as that required for issuing a certificate in a typical PKI.

Shamir similarly proposed identity-based encryption, which appeared particularly attractive since there was no need to acquire an identity's public key prior to encryption. However, he was unable to come up with a concrete solution, and identity-based encryption remained an open problem for many years. The first practical implementation was finally devised by Boneh and Franklin in 2001.[2]

Usage

Identity-based systems allow any party to generate a public key from a known identity value such as an ASCII string. A trusted third party, called the private key generator (PKG), generates the corresponding private keys. To operate, the PKG first publishes a master public key, and retains the corresponding master private key (referred to as master key). Given the master public key, any party can compute a public key corresponding to the identity ID by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ID contacts the PKG, which uses the master private key to generate the private key for identity ID.

See also

  • ID-based encryption

References

  1. ^ Adi Shamir, Identity-Based Cryptosystems and Signature Schemes. Advances in Cryptology: Proceedings of CRYPTO 84, Lecture Notes in Computer Science, 7:47--53, 1984
  2. ^ Dan, Boneh; Matt, Franklin (2001). "Identity-based encryption from the Weil pairing". Advances in Cryptology — CRYPTO 2001 (Springer) 2139/2001: 213–229. http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.66.1131&rep=rep1&type=pdf. Retrieved 2010-08-26. 

Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • Lattice based cryptography — is the generic term for asymmetric cryptographic primitives based on lattice. HistoryLattice have first been discovered by mathematicans Lagrange and Gauss. Lattice have been used laterly in computer algorithms and in cryptanalysis. In 1996 Atjai …   Wikipedia

  • Torus-based cryptography — involves using algebraic tori to construct a group for use in ciphers based on the discrete logarithm problem. This idea was first introduced by Alice Silverberg and Karl Rubin in 2003 in the form of a public key algorithm by the name of CEILIDH …   Wikipedia

  • Pairing-based cryptography — is the use of a pairing between elements of two groups to a third group to construct cryptographic systems. Usually the same group is used for the first two groups, making the pairing in fact a mapping from two elements from one group to an… …   Wikipedia

  • Password-based cryptography — generally refers to two distinct classes of methods:*Single party methods *Multi party methodsingle party methodsSome systems attempt to derive a cryptographic key directly from a password. However, such practice is generally ill advised when… …   Wikipedia

  • Cryptography Research — Cryptography Research, Inc. Type Private subsidiary Headquarters San Francisco, California Key people …   Wikipedia

  • Cryptography — Secret code redirects here. For the Aya Kamiki album, see Secret Code. Symmetric key cryptography, where the same key is used both for encryption and decryption …   Wikipedia

  • Cryptography standards — There are a number of standards related to cryptography. Standard algorithms and protocols provide a focus for study; standards for popular applications attract a large amount of cryptanalysis. Contents 1 Encryption standards 2 Hash standards 3… …   Wikipedia

  • Cryptography newsgroups — There are several newsgroups relevant for discussions about cryptography and related issues. sci.crypt an unmoderated forum for discussions on technical aspects of cryptography. sci.crypt.research a similar, moderated group, focusing on research… …   Wikipedia

  • Elliptic curve cryptography — (ECC) is an approach to public key cryptography based on the algebraic structure of elliptic curves over finite fields. The use of elliptic curves in cryptography was suggested independently by Neal Koblitz[1] and Victor S. Miller[2] in 1985.… …   Wikipedia

  • Topics in cryptography — This article is intended to be an analytic glossary , or alternatively, an organized collection of annotated pointers.Classical ciphers*Autokey cipher *Permutation cipher*Polyalphabetic substitution **Vigenère cipher*Polygraphic substitution… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”