Skip to main content

Simple Identity-Based Cryptography with Mediated RSA

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2003 (CT-RSA 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2612))

Included in the following conference series:

Abstract

Identity-based public key encryption facilitates easy introduction of public key cryptography by allowing an entity’s public key to be derived from an arbitrary identification value, such as name or email address.Th e main practical benefit of identity-based cryptography is in greatly reducing the need for, and reliance on, public key certificates. Although some interesting identity-based techniques have been developed in the past, none are compatible with popular public key encryption algorithms (such as El Gamal and RSA).Th is limits the utility of identity-based cryptography as a transitional step to full-blown public key cryptography. Furthermore, it is fundamentally difficult to reconcile fine-grained revocation with identity-based cryptography.

Mediated RSA (mRSA) [9] is a simple and practical method of splitting a RSA private key between the user and a Security Mediator (SEM). Neither the user nor the SEM can cheat one another since each cryptographic operation (signature or decryption) involves both parties. mRSA allows fast and fine-grained control of users’ security privileges.H owever, mRSA still relies on conventional public key certificates to store and communicate public keys.In this paper, we present IB-mRSA, a simple variant of mRSA that combines identity-based and mediated cryptography. Unde r the random oracle model, IB-mRSA with OAEP [7] is shown as secure (against adaptive chosen ciphertext attack) as standard RSA with OAEP. Furthermore, IB-mRSA is simple, practical, and compatible with current public key infrastructures.

This work was supported by DARPA contract F30602-99-1-0530.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. O. Baudron, D. Pointcheval, and J. Stern. Extended notions of security for multicast public key cryptosystems.In 27th International Colloquium on Automata, Languages and Programming (ICALP’ 2000), number 1853 in Lecture Notes in Computer Science. Springer-Verlag, Berlin Germany, July 2000. 198

    Google Scholar 

  2. M. Bellare, A. Boldyreva, and S. Micali. Public-key encryption in a multi-user setting: Security proofs and improvements. In Preneel [18], pages 259–274. 198, 199, 209, 210

    Google Scholar 

  3. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes.In H. Krawczyk, editor, Advances in Cryptology-CRYPTO’ 98, number 1462 in Lecture Notes in Computer Science, pages 26–45. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1998. 198

    Chapter  Google Scholar 

  4. M. Bellare and P. Rogaway. Optimal asymmetric encryption-how to encrypt with RSA.In A. D. Santis, editor, Advances in Cryptology-EUROCRYPT’ 94, number 950 in Lecture Notes in Computer Science, pages 92–111.International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1995. 193, 194

    Chapter  Google Scholar 

  5. D. Boneh, X. Ding, and G. Tsudik. Identity based encryption using mediated rsa. In 3rd Workshop on Information Security Application, Jeju Island, Korea, Aug. 2002. KIISC. 194

    Google Scholar 

  6. D. Boneh, X. Ding, G. Tsudik, and C. M. Wong. A method for fast revocation of public key certificates and security capabilities.I n 10th USENIX Security Symposium, Washington, D.C., Aug. 2001. USENIX. 193, 194, 197, 202, 203, 204

    Google Scholar 

  7. D. Boneh and M. Franklin. Identity-based encryption from the Weil Pairing. In Kilian [15], pages 213–229. 194

    Google Scholar 

  8. J.-S. Coron and D. Naccache. Security analysis of the gennaro-halevi-rabin signature scheme.In Preneel [18], pages 91–101. 201

    Google Scholar 

  9. E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is secure under the rsa assumption.In Kilian [15], pages 260–274. 198

    Google Scholar 

  10. R. Ganesan. Augmenting kerberos with pubic-key cryptography. In T. Mayfield, editor, Symposium on Network and Distributed Systems Security, San Diego, California, Feb. 1995. Internet Society. 197

    Google Scholar 

  11. R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle.In J. Stern, editor, Advances in Cryptology-EUROCRYPT’ 99, number 1592 in Lecture Notes in Computer Science, pages 123–139. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1999. 200, 201

    Google Scholar 

  12. J. Kilian, editor. Advances in Cryptology-CRYPTO’ 2001, number 2139 in Lecture Notes in Computer Science. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 2001. 207

    MATH  Google Scholar 

  13. Microsoft. Microsoft Outlookc, http://www.microsoft.com. 205

  14. OpenSSL User Group. The OpenSSL Project Web Page, http://www.openssl.org. 202, 204

  15. B. Preneel, editor. Advances in Cryptology-EUROCRYPT’ 2000, number 1807 in Lecture Notes in Computer Science, Brugge, Belgium, 2000. Springer-Verlag, Berlin Germany. 207

    MATH  Google Scholar 

  16. Qualcomm. Qualcomm eudora mailer, http://www.eudora.com. 205

  17. A. Shamir. Identity-based cryptosystems and signature schemes. In G. Blakley and D. Chaum, editors, Advances in Cryptology-CRYPTO’ 84, number 196 in Lecture Notes in Computer Science, pages 47–53. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1985. 194

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ding, X., Tsudik, G. (2003). Simple Identity-Based Cryptography with Mediated RSA. In: Joye, M. (eds) Topics in Cryptology — CT-RSA 2003. CT-RSA 2003. Lecture Notes in Computer Science, vol 2612. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36563-X_13

Download citation

  • DOI: https://doi.org/10.1007/3-540-36563-X_13

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00847-7

  • Online ISBN: 978-3-540-36563-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics