Skip to main content
Log in

ID-based cryptography using symmetric primitives

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

A general method for deriving an identity-based public key cryptosystem from a one-way function is described. We construct both ID-based signature schemes and ID-based encryption schemes. We use a general technique which is applied to multi-signature versions of the one-time signature scheme of Lamport and to a public key encryption scheme based on a symmetric block cipher which we present. We make use of one-way functions and block designs with properties related to cover-free families to optimise the efficiency of our schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bleichenbacher D, Maurer U (1996) On the efficiency of one-time digital signatures. In: Kim K, Matsumoto T (eds) Advances in cryptology—ASIACRYPT ’96, international conference on the theory and applications of cryptology and information security, Kyongju, Korea, November 3–7, 1996, proceedings. Lecture notes in computer science, number 1163. Springer-Verlag, Berlin, pp 145–158

  2. Blom R (1983) Non-public key distribution. In: Chaum D, Rivest RL, Sherman AT (eds) Advances in cryptology: Crypto 82, Santa Barbara, CA, Plenum Press, New York, pp 231–236

    Google Scholar 

  3. Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In: Kilian J (ed) Advances in cryptology—CRYPTO 2001. Lecture notes in computer science, number 2139. Springer-Verlag, Berlin, pp 213–229

  4. Bos JN, Chaum D (1993) Provably unforgeable signatures. In: Brickell EF (ed) Advances in cryptology—CRYPTO ’92, 12th annual international cryptology conference, Santa Barbara, California, USA, August 16–20, 1992, proceedings. Lecture notes in computer science, vol. 740. Springer-Verlag, Berlin, pp 1–14

  5. Cocks C (2001) An identity based encryption scheme based on quadratic residues. In: Honary B (ed) Cryptography and coding, 8th IMA international conference, cirencester, UK, December 17–19, 2001, proceedings. Lecture notes in computer science, vol. 2260. Springer-Verlag, Berlin, pp 360–363

  6. Cocks C (2001) An identity based encryption scheme based on quadratic residues. In: Honary B (ed) Cryptography and coding, 8th IMA international conference, cirencester, UK, December 17–19, 2001, proceedings. Lecture notes in computer science, vol. 2260. Springer-Verlag, Berlin, pp 360–363

  7. Diffie W and Hellman ME (1976). New directions in cryptography. IEEE Trans Inform Theory IT–22: 644–654

    Article  Google Scholar 

  8. Heng S-H, Kurosawa K (2004) k-resilient identity-based encryption in the standard model. In: Okamoto T (ed) Topics in cryptology—CT-RSA 2004. Lecture notes in computer science, vol. 2964. Springer, Berlin-Heidelburg, pp 67–80

    Google Scholar 

  9. Hirschfeld JWP (1979). Projective geometries over finite fields. Oxford University Press, Oxford

    MATH  Google Scholar 

  10. International Organization for Standardization, Genève, Switzerland (1999) ISO/IEC 11770–3, Information technology—Security techniques—Key management; Part 3: mechanisms using asymmetric techniques

  11. International Organization for Standardization, Genève, Switzerland (1999) ISO/IEC 14888–2, Information technology—security techniques—Digital signatures with appendix—Part 2: identity-based mechanisms

  12. International Organization for Standardization, Genève, Switzerland (2005) ISO/IEC 18033–3, Information technology—security techniques—encryption algorithms—Part 3: Block ciphers

  13. Lamport L (1979) Constructing digital signatures from a one-way function. Technical Report SRI-CSL-98, SRI International, Computer Science Laboratory, October

  14. Lee W-B and Liao K-C (2004). Constructing identity-based cryptosystems for discrete logarithm based cryptosystems. J Network Comput Appl 27: 191–199

    Article  Google Scholar 

  15. Matsumoto T, Imai H (1988) On the key predistribution system: a practical solution to the key distribution problem. In: Pomerance C (ed) Advances in cryptology—CRYPTO ’87, Lecture notes in computer science, number 293. Springer-Verlag, Berlin, pp 185–193

  16. Maurer UM and Yacobi Y (1996). A non-interactive public-key distribution system. Des Codes Crypt 9: 305–316

    MATH  Google Scholar 

  17. Menezes AJ, van Oorschot PC, Vanstone SA (1997) Handbook of applied cryptography. CRC Press, Boca Raton

  18. Merkle RC (1978). Secure communications over insecure channels. Commun ACM 21: 294–299

    Article  Google Scholar 

  19. Merkle RC (1990) A certified digital signature. In: Brassard G (ed) Advances in cryptology—Crypto ’89, Lecture notes in computer science, number 435. Springer-Verlag, Berlin, pp 218–238

  20. Mitchell CJ (2003) Public key encryption using block ciphers. Technical Report RHUL-MA-2003-6. Mathematics Department, Royal Holloway, University of London

  21. Perrig A (2001) The BiBa one-time signature and broadcast authentication protocol. In: Proceedings of the 8th ACM conference on computer and communications security, CCS 2001. ACM Press, pp 28–37

  22. Pieprzyk J, Wang H, Xing C (2004) Multiple-time signature schemes secure against adaptive chosen message attacks. In: Matsui M, Zuccherato R (eds) Selected areas in cryptography, 10th annual international workshop, SAC 2003, Ottawa, Canada, August 14–15, 2003, revised papers. Lecture notes in computer science, vol. 3006. Springer-Verlag, Berlin, pp 88–100

  23. Rabin MO (1978) Digitalized signatures. In: DeMillo R, Dobkin D, Jones A, Lipton R (eds) Foundations of secure computation. Academic Press, pp 155–168

  24. Reyzin L, Reyzin M (2002) Better than BiBa: short one-time signatures with fast signing and verifying. In: Batten LM, Seberry J (eds) Information security and privacy, 7th Australasian conference, ACISP 2002, Melbourne, Australia, July 3–5, 2002, proceedings. Lecture notes in computer science, vol. 2384. Springer-Verlag, Berlin, pp 144–153

  25. Tang Q, Mitchell CJ (2005) Cryptanalysis of a technique to transform discrete logarithm based cryptosystems into identity-based cryptosystems. Technical Report RHUL-MA-2005-4. Mathematics Department, Royal Holloway, University of London, March 2005

  26. Tsujii S and Itoh T (1989). An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Select Areas Commun 7: 467–473

    Article  Google Scholar 

  27. Weber A (2002) Secure communications over insecure channels (1974), by Ralph Merkle, with an interview from the year 1995. www.itas.fzk.de/mahp/weber/merkle.htm, January 2002

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peter R. Wild.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Mitchell, C.J., Piper, F.C. & Wild, P.R. ID-based cryptography using symmetric primitives. Des. Codes Cryptogr. 44, 249–262 (2007). https://doi.org/10.1007/s10623-007-9095-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-007-9095-0

Keywords

AMS Classification

Navigation