Skip to main content

Identity-Based Cryptosystems

  • Reference work entry
Encyclopedia of Cryptography and Security

Synonyms

IBE: Identity-based encryption; IBS: Identity-based signature

Related Concepts

Digital Signatures; Identification Schemes; Public Key Cryptography

Definition

Identity-based cryptography refers to a set of public key cryptographic primitives where public keys consist of users’ identity information and nothing else. Its advantage is to alleviate the need for digital certificates linking public keys to the identity of the corresponding user.

Background

Identity-based public key cryptography is a paradigm introduced by Shamir in 1984 [36]. His motivation was to simplify key management and remove the need for public key certificates as much as possible by letting the user’s public key be the binary sequence corresponding to an information identifying him in a nonambiguous way (e-mail address, IP address combined to a user name, telephone number, etc). The removal of certificates allows avoiding the trust problems encountered in current public key infrastructures (PKIs): it is no...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Barreto PSLM, Libert B, McCullagh N, Quisquater JJ (2005) Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: Advances in cryptology – Asiacrypt ’05. Lecture notes in computer science, vol 3788. Springer, Heidelberg, pp 515–532

    Google Scholar 

  2. Bellare M, Namprempre C, Neven G (2004) Security proofs for identity-based identification and signature schemes. In: Advances in cryptology – Eurocrypt ’04. Lecture notes in computer science, vol 3027. Springer, Heidelberg, pp 268–286

    Google Scholar 

  3. Bellare M, Namprempre C, Pointcheval D, Semanko M (2001) The power of RSA inversion oracles and the security of Chaum’s RSA-based blind signature scheme. In: Financial cryptography 2001. Lecture notes in computer science, vol 2339. Springer, Heidelberg, pp 309–328

    Google Scholar 

  4. Bellare M, Neven G (2007) Identity-based multi-signatures from RSA. In: RSA conference cryptographers’ track (CT-RSA ’07). Lecture notes in computer science, vol 4377. Springer, Heidelberg, pp 145–162

    Google Scholar 

  5. Bellare M, Palacio A (2002) GQ and schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks. In: Advances in cryptology – Crypto ’02, Lecture notes in computer science, vol 2442. Springer, Heidelberg, pp 162–177

    Google Scholar 

  6. Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on computer and communications security, Fairfax, pp 62–73

    Google Scholar 

  7. Beth T (1988) Efficient zero-knowledge identification scheme for smart cards. In: Advances in cryptology – Eurocrypt ’88. Lecture notes in computer science, vol 330. Springer, Heidelberg, pp 77–84

    Google Scholar 

  8. Boneh D, Franklin M (2001) Identity based encryption from the Weil pairing, SIAM J of Comput 32(3): 586–615, 2003. Earlier version in advances in cryptology – Crypto ’01. Lecture notes in computer science, vol 2139. Springer, Heidelberg, pp 213–229

    Google Scholar 

  9. Boneh D, Gentry C, Hamburg M (2007) Space-efficient identity-based encryption without pairings. In: Proceedings of the FOCS ’07, Providence, pp 647–657

    Google Scholar 

  10. Cha JC, Cheon JH (2003) An identity-based signature from gap Diffie-Hellman groups. In: Public Key Cryptography 2003 (PKC ’03). Lecture notes in computer science, vol 2567. Springer, Heidelberg, pp 18–30

    Google Scholar 

  11. Cayrel PL, Gaborit P, Girault M (2007) Identity-based identification and signature schemes using correcting codes. In: Workshop of cryptography and coding 2007, Versailles

    Google Scholar 

  12. Cayrel PL, Gaborit P, Galindo D, Girault M (2009) Improved identity-based identification using correcting codes. In: Computing Research Repository (CoRR) abs/0903.0069

    Google Scholar 

  13. Cocks C (2001) An identity based encryption scheme based on quadratic residues. In: Proceedings of cryptography and coding. Lecture notes in computer science, vol 2260. Springer, Heidelberg, pp 360–363

    Google Scholar 

  14. Dodis Y, Katz J, Xu S, Yung M (2003) Strong key-insulated signature schemes. In: Public key cryptography 2003 (PKC ’03). Lecture notes in computer science, vol 2567. Springer, Heidelberg, pp 130–144

    Google Scholar 

  15. Fiat A, Shamir A (1986) How to prove yourself: practical solutions to identification and signature problems. In: Advances in cryptology – Crypto ’86. Lecture notes in computer science, vol 263. Springer, Heidelberg, pp 186–194

    Google Scholar 

  16. Fujisaki E, Okamoto T (1999) Secure integration of asymmetric and symmetric encryption schemes. In: Advances in cryptology – Crypto ’99. Lecture notes in computer science, vol 1666. Springer, Heidelberg, pp 537–554

    Google Scholar 

  17. Fischlin M, Fischlin R (2002) The representation problem based on factoring. In: RSA conference cryptographers’ track (CT-RSA ’02). Lecture notes in computer science, vol 2271. Springer, Heidelberg, pp 96–113

    Google Scholar 

  18. Galindo D, Herranz J, Kiltz E (2006) On the generic construction of identity-based signatures with additional properties, In: Avances in cryptology – Asiacrypt ’06. Lecture notes in computer science, vol 4284. Springer, Heidelberg, pp 178–193

    Google Scholar 

  19. Galindo D, Garcia FD (2009) A schnorr-like lightweight identity-based signature scheme. In: Progress in cryptology – Africacrypt ’09. Lecture notes in computer science, vol 5580. pp 135–148

    Google Scholar 

  20. Gentry C, Ramzan Z (2006) Identity-based aggregate signatures. In: Public key cryptography 2006 (PKC ’06). Lecture notes in computer science, vol 3958. Springer, Heidelberg, pp 257–273

    Google Scholar 

  21. Gentry C, Silverberg A (2002) Hierarchical ID-based cryptography. In: Advances in cryptology – Asiacrypt ’02. Lecture notes in computer science, vol 2501. Springer, Heidelberg, pp 548–566

    Google Scholar 

  22. Goldwasser S, Micali S, Rivest R (1998) A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput 17(2):281–308

    MathSciNet  Google Scholar 

  23. Guillou L, Quisquater JJ (1998) A “Paradoxical” identity-based signature scheme resulting from zero-knowledge. In: Advances in cryptology – Crypto ’88. Lecture notes in computer science, vol 403. Springer, Heidelberg, pp 216–231

    Google Scholar 

  24. Herranz J (2006) Deterministic identity-based signatures for partial aggregation. Comput J 49(3):322–330

    Google Scholar 

  25. Kiltz E, Mityagin A, Panjwani S, Raghavan B (2005) Append-only signatures. In: International colloquium automata, languages and programming (ICALP ’05). Lecture notes in computer science, vol 3580. Springer, Heidelberg, pp 434–445

    Google Scholar 

  26. Hess F (2003) Efficient identity based signature schemes based on pairings. In: Proceedings of SAC ’02. Lecture notes in computer science, vol 2595. Springer, Heidelberg, pp 310–324

    Google Scholar 

  27. Horwitz J, Lynn B (2002) Toward hierarchical identity-based encryption. In: Advances in cryptology – Eurocrypt ’02. Lecture notes in computer science, vol 2332. Springer, Heidelberg, pp 466–481

    Google Scholar 

  28. Okamoto T (1992) Provably secure and practical identification schemes and corresponding signature schemes. In: Advances in cryptology – Crypto ’92. Lecture notes in computer science, vol 740. Springer, Heidelberg, pp 31–53

    Google Scholar 

  29. Ong H, Schnorr CP (1990) Fast signature generation with a fiat shamir-like scheme. In: Advances in cryptology – Eurocrypt ’90. Lecture notes in computer science, vol 473. Springer, Heidelberg, pp 432–440

    Google Scholar 

  30. Paterson KG (2002) ID-based signatures from pairings on elliptic curves. Available at http://eprint.iacr.org/2002/004/

  31. Paterson KG, Schuldt J (2006) Efficient Identity-based signatures secure in the standard model. In: 11th Australasian conference on information security and privacy (ACISP ’06). Lecture notes in computer science, vol 4058. Springer, Heidelberg, pp 207–222, 387–398

    Google Scholar 

  32. Pointcheval D, Stern J (1996) Security proofs for signature schemes. In: Advances in cryptology – Eurocrypt ’96. Lecture notes in computer science, vol 1070. Springer, Heidelberg, pp 387–398

    Google Scholar 

  33. Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptol 13(3):361–396

    MATH  Google Scholar 

  34. Sakai R, Ohgishi K, Kasahara M (2000) Cryptosystems based on pairing. In: The 2000 symposium on cryptography and information security, Okinawa, Japan

    Google Scholar 

  35. Schnorr CP (1989) Efficient identification and signatures for smart cards. In: Advances in cryptology – Crypto ’89. Lecture notes in computer science, vol 435. Springer, Heidelberg, pp 239–252

    Google Scholar 

  36. Shamir A (1984) Identity based cryptosystems and signature schemes. In: Advances in cryptology – Crypto ’84. Lecture notes in computer science, vol 196. Springer, Heidelberg

    Google Scholar 

  37. Waters B (2005) Efficient identity-based encryption without random oracles. In: Advances in cryptology – Eurocrypt 2005. Lecture notes in computer science, vol 2567. Springer, Heidelberg, pp 114–127

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Libert, B., Quisquater, JJ. (2011). Identity-Based Cryptosystems. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_127

Download citation

Publish with us

Policies and ethics