Skip to main content

Identity-Based Cryptosystems

  • Reference work entry
Encyclopedia of Cryptography and Security

Introduction

Identity-based public key cryptography is a paradigm (see also identity-based encryption) introduced by Shamir in 1984 [29]. His motivation was to simplify key management and remove the need for public key certificates as much as possible by letting the user's public key be the binary sequence corresponding to an information identifying him in a nonambiguous way (e-mail address, IP address combined to a user name, telephone number …). The removal of certificates allows avoiding the trust problems encountered in current public key infrastructures (PKIs): it is no longer necessary to bind a public key to its owner's name since it is one single thing and it also simplifies key management since public keysare human-memorizable. These systems involve trusted authorities called private key generators (PKGs) that have to deliver private keys to users after having computed them from their identity information (users do not generate their key pairs themselves) and from a master...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Barreto, P.-S.-L.M. (2002). The Pairing Based Crypto Lounge. Web page located at http://planeta.terra.com.br/informatica/paulobarreto/pblounge.html

  2. Al-Riyami, S. and K.G. Paterson (2003). “Certificateless public key cryptography.” Eprint available at http://eprint.iacr.org/2003/126/

  3. Bellare, M. and P. Rogaway (1993). “Random oracles are practical: A paradigm for designing efficient protocols.” Proc. of the 1st ACM Conference on Computer and Communications Security, 62–73.

    Google Scholar 

  4. Boneh, D., X. Ding, G. Tsudik, and M. Wong (2001). “A method for fast revocation of public key certificates and security capabilities.” Proceedings of the 10th USENIX Security Symposium, 297–308.

    Google Scholar 

  5. Boneh, D. and M. Franklin (2001). “Identity based encryption from the Weil pairing.” Advances in Cryptology—CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Kilian. Springer-Verlag, Berlin, 213–229.

    Google Scholar 

  6. Boneh, D. and M. Franklin (2003). “Identity based encryption from the Weil pairing.” SIAM J. of Computing, 32 (3), 586–615, extended version of [5].

    Article  MATH  MathSciNet  Google Scholar 

  7. Boneh, D., C. Gentry, B. Lynn, and H. Shacham (2003). “Aggregate and verifiably encrypted signatures from bilinear maps.” Advances in Cryptology—EUROCRYPT'03, Lecture Notes in Computer Science, vol. 2656, ed. E. Biham. Springer, Berlin, 416–432.

    Google Scholar 

  8. Boneh, D., B. Lynn, and H. Shacham (2001). “Short signatures from the Weil pairing.” Advances in Cryptography—ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248, ed. C. Boyd. Springer, Berlin, 514–532.

    Google Scholar 

  9. Boyen, X. (2003). “Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography.” Advances in Cryptology—CRYPTO 2003, Lecture Notes in Computer Science, vol. 2729, ed. D. Boneh. Springer-Verlag, Berlin, 382–398.

    Google Scholar 

  10. Canetti, R., S. Halevi, and J. Katz (2003). “A forward-secure public-key encryption scheme.” Advances in Cryptology—EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, ed. E. Biham. Springer, Berlin, 255–271.

    Google Scholar 

  11. Cha, J.C. and J.H. Cheon (2003). “An identity-based signature from gap Diffie–Hellman groups.” Proceedings of PKC 2003, Lecture Notes in Computer Science, vol. 2567, ed. Y.G. Desmedt. Springer-Verlag, Berlin, 18–30.

    Google Scholar 

  12. Cocks, C. (2001). “An identity based encryption scheme based on quadratic residues.” Proc. of Cryptography and Coding, Lecture Notes in Computer Science, vol. 2260, ed. B. Honary. Springer, Berlin, 360–363.

    Google Scholar 

  13. Fiat, A. and A. Shamir (1986). “How to prove yourself: practical solutions to identification and signature problems.” Advances in Cryptology—CRYPTO'86, Lecture Notes in Computer Science, vol. 263, ed. A. Odlyzko. Springer-Verlag, Berlin, 186–194.

    Google Scholar 

  14. Fujisaki, E. and T. Okamoto (1999). “Secure integration of asymmetric and symmetric encryption schemes.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. J. Wiener. Springer-Verlag, Berlin, 537–554.

    Google Scholar 

  15. Gentry, C. (2003). “Certificate-based encryption and the certificate revocation problem.” Advances in Cryptology—EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, ed. E. Biham. Springer-Verlag, Berlin, 272–293.

    Google Scholar 

  16. Gentry, C. and A. Silverberg (2002). “Hierarchical ID-based cryptography.” Advances in Cryptography—ASIACRYPT 2002, Lecture Notes in Computer Science, vol. 2501, ed. Y. Zheng. Springer-Verlag, Berlin, 548–566.

    Google Scholar 

  17. Guillou, L. and J.-J. Quisquater (1988). “A paradoxical identity-based signature scheme resulting from zero-knowledge.” Advances in Cryptology—CRYPTO'88, Lecture Notes in Computer Science, vol. 403, ed. S. Goldwasser. Springer-Verlag, Berlin, 216–231.

    Google Scholar 

  18. Hess, F. (2003). “Efficient identity based signature schemes based on pairings.” Proceedings of SAC 2002, Lecture Notes in Computer Science, vol. 2595, eds. K. Nyberg and H.M. Heys. Springer-Verlag, Berlin, 310–324.

    Google Scholar 

  19. Horwitz, J. and B. Lynn (2002). “Toward hierarchical identity-based encryption.” Advances in Cryptology—EUROCRYPT 2002, Lecture Notes in Computer Science, vol. 2332, ed. L. Knudsen. Springer-Verlag, Berlin, 466–481.

    Google Scholar 

  20. Joux, A. (2000). “A one round protocol for tripartite Diffie–Hellman.” Proc. of ANTS-IV, Lecture Notes in Computer Science, vol. 1838, ed. W. Bosma. Springer-Verlag, Berlin, 385–394.

    Google Scholar 

  21. Joux, A. and K. Nguyen (2001). “Separating decision Diffie–Hellman from Diffie–Hellman in cryptographic groups.” Eprint available at http://eprint.iacr.org/2001/003/

  22. Menezes, A.J., T. Okamoro, and S. Vanstone (1993). “Reducing elliptic curve logarithms to logarithms in a finite field.” IEEE Trans. on Inf. Theory, 39, 1639–1646.

    Article  MATH  Google Scholar 

  23. Menezes, A.J. (1995). Elliptic Curve Public Key Cryptosystems (2nd ed.). Kluwer Academic Publishers, Boston, MA.

    Google Scholar 

  24. Okamoto, T. and D. Pointcheval (2001). “The gap-problems: a new class of problems for the security of cryptographic schemes.” Proc. of of PKC 2001, Lecture Notes in Computer Science, vol. 1992, ed. K. Kim. Springer-Verlag, Berlin, 104–118.

    Google Scholar 

  25. Paterson, K.G. (2002). “ID-based signatures from pairings on elliptic curves.” Available on http://eprint.iacr.org/2002/004/

  26. Pointcheval, D. and J. Stern (1996). “Security proofs for signature schemes.” Advances in Cryptology—EUROCRYPT'96, Lecture Notes in Computer Science, vol. 1070, ed. U. Maurer. Springer-Verlag, Berlin, 387–398.

    Google Scholar 

  27. Pointcheval, D. and J. Stern (2000). “Security arguments for digital signatures and blind signatures.” Journal of Cryptology, 13 (3), 361–396.

    Article  MATH  Google Scholar 

  28. Sakai, R., K. Ohgishi, and M. Kasahara (2000). “Cryptosystems based on pairing.” The 2000 Sympsium on Cryptography and Information Security, Okinawa, Japan.

    Google Scholar 

  29. Shamir, A. (1984). “Identity based cryptosystems and signature schemes.” Advances in Cryptology—CRYPTO'84, Lecture Notes in Computer Science, vol. 196, eds. G.R. Blakley and D. Chaum. Springer-Verlag, Berlin.

    Google Scholar 

  30. Smart, N.P. (2002). “An identity based authenticated key agreement protocol based on the Weil pairing.” Electronic Letters, 38 (13), 630–632.

    Article  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Libert, B., Quisquater, JJ. (2005). Identity-Based Cryptosystems. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_192

Download citation

Publish with us

Policies and ethics