Skip to main content

Identity-based and self-certified key-exchange protocols

  • Security Protocols And Key Management
  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1270))

Included in the following conference series:

Abstract

We propose an identity-based key-exchange protocol whose security is based on the difficulty of computing discrete logarithms and factoring large integers. The protocol may be turned into a public key cryptosystem similar to the ElGamal scheme. We also show how to modify the key generation phase of the identity-based protocol to obtain self-certified keys that may be used in different applications. The key-exchange protocol based on this modification allows considerably reducing the communication complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. F. Bauspieß and H. Knobloch, “How to keep authenticity alive in a computer network”, Advances in Cryptology (Proceedings of EuroCrypt '89), Lecture Notes in Computer Science, vol. 434, Springer-Verlag, 1990, pp. 38–46

    Google Scholar 

  2. T. Beth, “Efficient zero-knowledge identification scheme for smart cards”, Advances in Cryptology (Proceedings of EuroCrypt '88), Lecture Notes in Computer Science, vol. 330, Springer-Verlag, 1988, pp. 77–84

    Google Scholar 

  3. J. Buchmann and H. Williams, “A key-exchange system based on imaginary quadratic fields”, Journal of Cryptology, vol. 1, no. 2, 1988, pp. 107–118

    Google Scholar 

  4. W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory, vol. 22. 1976, pp. 644–654

    Article  Google Scholar 

  5. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. Inform. Theory, vol. 31, 1985, pp. 469–472

    Article  Google Scholar 

  6. M. Girault, “Self-certified public keys”, Advances in Cryptology (Proceedings of EuroCrypt '91), Lecture Notes in Computer Science, vol. 547, Springer-Verlag, 1991, pp. 490–497

    Google Scholar 

  7. C. Günther, “An identity-based Key-exchange protocol”, Advances in Cryptology (Proceedings of EuroCrypt '89), Lecture Notes in Computer Science, vol. 434, Springer-Verlag, 1990, pp. 29–37

    Google Scholar 

  8. N. Koblitz, “Elliptic curve cryptosystems”, Math. Comp., vol. 48, 1987, pp. 203–209

    Google Scholar 

  9. K. McCurley, “A key distribution system equivalent to factoring”, Journal of Cryptology, vol. 1, no. 2, 1988, pp. 95–105

    Google Scholar 

  10. V. Miller, “Use of elliptic curves in cryptosystems”, Advances in Cryptology (Proceedings of Crypto '85), Lecture Notes in Computer Science, vol. 218, Springer-Verlag, 1986, pp. 417–426

    Google Scholar 

  11. R. Rivest, A. Shamir and L. Adleman, “A method for obtaining Digital signatures and public-key cryptosystems”, Comm. ACM, vol. 21, 1978, pp. 120–126

    Article  Google Scholar 

  12. C. Schnorr, “Efficient signature generation by smart cards”, Journal of Cryptology, vol. 4, no. 3, 1991, pp. 161–174

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Vijay Varadharajan Josef Pieprzyk Yi Mu

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Saeednia, S. (1997). Identity-based and self-certified key-exchange protocols. In: Varadharajan, V., Pieprzyk, J., Mu, Y. (eds) Information Security and Privacy. ACISP 1997. Lecture Notes in Computer Science, vol 1270. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0027937

Download citation

  • DOI: https://doi.org/10.1007/BFb0027937

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63232-0

  • Online ISBN: 978-3-540-69237-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics