Skip to main content
Log in

A Non-interactive Public-Key Distribution System

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

An identity-based non-interactive public key distribution system is presented that is based on a novel trapdoor one-way function allowing a trusted authority to compute the discrete logarithms modulo a publicly known composite number m while this is infeasible for an adversary not knowing the factorization of m. Without interaction with a key distribution center or with the recipient of a given message, a user can generate a mutual secure cipher key based solely on the recipient's identity and his own secret key, and subsequently send the message, encrypted with the generated cipher used in a conventional cipher, over an insecure channel to the recipient. In contrast to previously proposed identity-based systems, no public keys, certificates for public keys or other information need to be exchanged and thus the system is suitable for certain applications that do not allow for interaction. The paper solves an open problem proposed by Shamir in 1984.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. D. Atkins, M. Graff, A. K. Lenstra, and P. C. Leyland, The magic words are squeamish ossifrage, Advances in Cryptology-Asiacrypt' 94, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 917 (1994). pp. 263–277.

    Google Scholar 

  2. E. Bach, Discrete logarithms and factoring, Technical Report UCB/CSD84/186, Computer Science Division, University of California, Berkeley (1984).

    Google Scholar 

  3. D. Coppersmith, A. M. Odlyzko and R. Schroeppel, Discrete Logarithms in GF.(p), Algorithmica, Vol. 1(1986) pp. 1–15.

    Google Scholar 

  4. W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, Vol. IT-22 (1976) pp. 664–654.

    Google Scholar 

  5. B. Dixon and A. K. Lenstra, Massively parallel elliptic curve factoring, Advances in Cryptology- EUROCRYPT' 92, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 658 (1993) pp. 183–193.

    Google Scholar 

  6. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans-actions on Information Theory, Vol. IT-31 (1985) pp. 469–472.

    Google Scholar 

  7. M. Girault, Self-certified public keys, Advances in Cryptology-EUROCRYPT' 91, Lecture Notes in Com-puter Science, Springer-Verlag, Berlin, 547 (1991) pp. 490–497.

    Google Scholar 

  8. C. G. G¨ unther, An identity-based key-exchange protocol, Advances in Cryptology-EUROCRYPT' 89, Lecture Notes in Computer Science, Springer Verlag, Berlin, 434 (1990) pp. 29–37.

    Google Scholar 

  9. K. Koyama and K. Ohta, Identity-based conference key distribution systems, Advances in Cryptology- CRYPTO' 87, Lecture Notes in Computer Science, Springer Verlag, Berlin, 293 (1988) pp. 175–184.

    Google Scholar 

  10. A. K. Lenstra, Personal communication (1991).

  11. A. K. Lenstra and M. S. Manasse, Factoring with two large primes, Advances in Cryptology-EUROCRYPT' 90, Lecture Notes in Computer Science, Springer Verlag, Berlin, 473 (1991) pp. 69–80.

    Google Scholar 

  12. H. W. Lenstra, Factoring integers with elliptic curves, Annals of Mathematics, Vol. 126 (1987) pp. 649–673.

    Google Scholar 

  13. A. K. Lenstra, H. W. Lenstra, M. S. Manasse, and J. M. Pollard, The number field sieve, Proc. 22nd ACM Symposium on Theory of Computing, (1990) pp. 564–572.

  14. A. K. Lenstra and M. S. Manasse, Factoring with electronicpppn mail, Advances in Cryptology- EUROCRYPT' 89, Lecture Notes in Computer Science, Springer Verlag, Berlin, 434 (1990) pp. 355–371.

    Google Scholar 

  15. T. Matsumoto and H. Imai, On the key predistribution system: a practical solution to the key distribution problem, Advances in Cryptology-CRYPTO' 87, Lecture Notes in Computer Science, Springer Verlag, Berlin, 293 (1988) pp. 185–193.

    Google Scholar 

  16. U. M. Maurer, Fast generation of prime numbers and secure public-key cryptographic parameters, Journal of Cryptology, Vol. 8, No. 3 (1995) pp. 123–155.

    Google Scholar 

  17. U. M. Maurer and Y. Yacobi, A remark on a non-interactive public-key distribution system, Advances in Cryptology-EUROCRYPT' 92, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 658 (1992) pp. 458–460.

    Google Scholar 

  18. K. S. McCurley, A key distribution system equivalent to factoring, Journal of Cryptology, Vol. 1, No. 2 (1988) pp. 95–106.

    Google Scholar 

  19. G. L. Miller, Riemann's hypothesis and tests for primality, Journal of Computer and System Sciences, Vol. 13 (1976) pp. 300–317.

    Google Scholar 

  20. Y. Murakami and M. Kasahara, An ID-based key distribution system, Proc. of ISEC90, (1990) pp. 33–40 (in Japanese).

  21. A. M. Odlyzko, Personal communications (1991).

  22. T. Okamoto and K. Ohta, How to utilize the randomness of zero-knowledge proofs, Advances in Cryptology-CRYPTO' 90, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 537 (1991) pp. 456–475.

    Google Scholar 

  23. E. Okamoto and K. Tanaka, Key distribution based on identification information, IEEE Journal on Selected Areas in Communications, Vol. 7, No. 4 (1989) pp. 481–485.

    Google Scholar 

  24. S. C. Pohlig and M. E. Hellman, An improved algorithm for computing logarithms over GF.p/ and its cryptographic significance, IEEE Transactions on Information Theory, Vol. IT-24 (1978) pp. 106–110.

    Google Scholar 

  25. J. M. Pollard, Theorems on factorization and primality testing, Proc. Cambridge Philos. Society, Vol. 76 (1974) pp. 521–528.

    Google Scholar 

  26. R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryp-tosystems, Communications of the ACM, Vol. 21 (1978) pp. 120–126.

    Google Scholar 

  27. R. J. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Mathematics of Computation, Vol. 44 (1985) pp. 483–494.

    Google Scholar 

  28. A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology-CRYPTO' 84, Lecture Notes in Computer Science, Springer Verlag, Berlin, 196 (1985) pp. 47–53.

    Google Scholar 

  29. H. N. Shapiro, Introduction to the Theory of Numbers, Wiley, New York (1983).

    Google Scholar 

  30. Z. Shmuely, Composite Diffie-Hellman public-key generating systems are hard to break, TR 356, CS Dept., Technion, Israel (1985).

  31. S. Tsujii and T. Itoh, An ID-based cryptosystem based on the discrete logarithm problem, IEEE Journal on Selected Areas in Communications, Vol. 7, No. 4 (1989) pp. 467–473.

    Google Scholar 

  32. Y. Yacobi, A key distribution “paradox,” Advances in Cryptology-CRYPTO' 90, Lecture Notes in Com-puter Science, Springer-Verlag, Berlin, 537 (1991) pp. 268–273.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Maurer, U.M., Yacobi, Y. A Non-interactive Public-Key Distribution System. Designs, Codes and Cryptography 9, 305–316 (1996). https://doi.org/10.1023/A:1027332606155

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1027332606155

Navigation