ID-based public key cryptographic systems
Prikladnaâ diskretnaâ matematika, no. 3 (2023), pp. 44-85.

Voir la notice de l'article provenant de la source Math-Net.Ru

A surway contains an analisys of practical aspects of ID-based public key cryptography. IDB-systems simplify a certificate management process, but trusted requirements for the key generation center (KGC) must be very stronger than for certification authority. When key escrow property is not assumed, users' private keys should be protected from malicious KGC. Many networks need hierarchical KGC architecture. In the paper, we describe a basic mathematical constructions applied in ID-based cryptosystems. We survey fundamental ID-based cryptographic primitives: Key extraction, Key Escrow, Encryption, Digital Signature, Identification Scheme and Key Agreement, which are based on the mathematical concepts of Integer Factorization, Quadratic Residues, Discret Logarithms, and Bilinear Pairings. We review several schemes to illustrate different approaches and practical solutions.
Keywords: ID-based cryptography, public key cryptography, elliptic curve, bilinear pairing.
@article{PDM_2023_3_a3,
     author = {A. V. Cheremushkin},
     title = {ID-based public key cryptographic systems},
     journal = {Prikladna\^a diskretna\^a matematika},
     pages = {44--85},
     publisher = {mathdoc},
     number = {3},
     year = {2023},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDM_2023_3_a3/}
}
TY  - JOUR
AU  - A. V. Cheremushkin
TI  - ID-based public key cryptographic systems
JO  - Prikladnaâ diskretnaâ matematika
PY  - 2023
SP  - 44
EP  - 85
IS  - 3
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDM_2023_3_a3/
LA  - ru
ID  - PDM_2023_3_a3
ER  - 
%0 Journal Article
%A A. V. Cheremushkin
%T ID-based public key cryptographic systems
%J Prikladnaâ diskretnaâ matematika
%D 2023
%P 44-85
%N 3
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDM_2023_3_a3/
%G ru
%F PDM_2023_3_a3
A. V. Cheremushkin. ID-based public key cryptographic systems. Prikladnaâ diskretnaâ matematika, no. 3 (2023), pp. 44-85. http://geodesic.mathdoc.fr/item/PDM_2023_3_a3/

[1] Abdalla M., Bellare M., Catalano D., et al., “Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions”, LNCS, 3621, 2005, 205–222 | MR | Zbl

[2] Al-Riyami S. S. and Paterson K. G., “Certificateless public key cryptography”, LNCS, 2894, 2003, 452–473 | MR | Zbl

[3] Au M., Liu J., Susilo W., and Yuen T., “Certificate based (linkable) ring signature”, LNCS, 4464, 2007, 79–92 | MR

[4] Barreto P. S. L. M., Libert B., McCullagh N., and Quisquater J-J., Efficient and Secure Identity-Based Signatures and Signcryption from Bilinear Maps https://www.slideserve.com/connie/efficient-and-secure-identity-based-signatures-and-signcryption-from-bilinear-maps

[5] Barreto P. S. L. M., Libert B., McCullagh N., and Quisquater J-J., “Efficient and provably-secure identity-based signatures and signcryption from bilinear maps”, LNCS, 3788, 2005, 515–532 | MR | Zbl

[6] Boldyreva A., Goyal V., and Kumar V., “Identity-based encryption with efficient revocation”, Proc. CCS'08, ACM, N.Y., 2008, 417–426 | DOI

[7] Baek J., Newmarch J., Safavi-Naini R., and Susilo W., “A survey of identity-based cryptography”, Proc. Australian Unix Users Group Annual Conf., 2004, 95–102

[8] Boneh D and Boyen X., “Efficient selective-ID secure Identity-Based Encryption without random oracles”, LNCS, 3027, 2004, 223–238 | MR | Zbl

[9] SIAM J. Comput., 32:3 (2003), 586–615 | DOI | MR | MR | Zbl | Zbl

[10] Boyd C., Mathura A., and Stebila D., Protocols for Authentication and Key Establishment, 2nd ed., Springer, Berlin–Heidelberg, 2020, 521 pp. | Zbl

[11] Cao X., Kou W., and Du X., “A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges”, Inform. Sci., 180:15 (2010), 2895–2903 | DOI | MR | Zbl

[12] Cha J. C. and Cheon J. H., “An identity-based signature from gap Diffie — Hellman groups”, LNCS, 2567, 2003, 18–30 | MR

[13] Chatterjee S. and Sarkar P., “Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model”, LNCS, 3935, 2005, 424–440 | MR

[14] Chen L. and Cheng Z., “Security proof of Sakai — Kasahar's identity-based encryption scheme”, LNCS, 3796, 2005, 442–459 | MR | Zbl

[15] Chen L., Identity-based Cryptography, Hewlett-Packard Laboratories, September 2006 http://www.sti.uniurb.it/events/fosad06/papers/Chen-fosad06.pdf

[16] Chatterjee S. and Sarkar P., Identity-Based Encryption, Springer, N.Y., 2011, 180 pp. | Zbl

[17] Chen L., Cheng Z., and Smart N. P., Identity-based Key Agreement Protocols from Pairings, Cryptology eprint Archive. Report 2006/199, , 2006 https://eprint.iacr.org/2006/199.pdf

[18] Chen X., Zhang F., and Kim K., “A new ID-based group signature scheme from bilinear pairings”, LNCS, 2908, 2003, 585–592

[19] Cocks C., “An identity-based encryption scheme based on quadratic residues”, LNCS, 2260, 2001, 360–363 | MR | Zbl

[20] Gagné M., “Identity-Based Encryption: a Survey”, RSA Laboratories Cryptobytes, 6:1 (2003), 10–19

[21] Galindo D., “Boneh-Franklin identity based encryption revisited”, Proc. ICALP 2005 (Lisbon, Portugal, 2005), 791–802 | MR | Zbl

[22] Gentry C., “Certificate-based encryption and the certificate revocation problem”, LNCS, 2656, 2003, 272–293 | MR | Zbl

[23] Gentry C. and Silverberg A., “Hierarchical ID-based cryptography”, LNCS, 2501, 2002, 548–566 | MR | Zbl

[24] Ghoreishi S.-M., Isnin I. F., Razak S. A., and Chizari H., “Secure and authenticated key agreement protocol with minimal complexity of operations in the context of identity-based cryptosystems”, Proc. I4CT (Kuching, Malaysia, 2015), 299–303

[25] Girault M. and Paillès J. C., “An identity-based scheme providing zero-knowledge authentication and authenticated key exchange”, Proc. ESORICS (AFCET, Toulouse, 1990), 173–184

[26] Girault M., “Self-certified public keys”, LNCS, 547, 1991, 490–497 | Zbl

[27] Gorantla M. C., Gangishetti R., and Saxena A., A Survey on ID-Based Cryptographic Primitives, http://eprint.iacr.org/2005/094 | MR

[28] Green M. and Hohenberger S., “Blind identity-based encryption and simulatable oblivious transfer”, LNCS, 4833, 2007, 265–282 | MR | Zbl

[29] Guillou L. and Quisquater J.-J., “A practical zero knowledge protocol fitted to security microprocessor minimizing both transmission and memory”, LNCS, 330, 1988, 123–128

[30] Guillou L. C. and Quisquater J.-J., “A “paradoxical” identity-based signature scheme resulting from zero-knowledge”, LNCS, 403, 1990, 216–231 | MR | Zbl

[31] Guillou L. C., Ugon M., and Quisquater J.-J., “Cryptographic authentication protocols for smart cards”, Computer Networks Magazine, 36 (2002), 437–451 | DOI

[32] Günther C. G., “An identity-based key-exchange protocol”, LNCS, 434, 1990, 29–37

[33] Grumăzescu C. and Patriciu V-V., “A comprehensive survey on ID-based cryptography for wireless sensor networks”, J. Military Technology, 1:1 (2018), 57–70 | DOI

[34] Horwitz J. and Lynn B., “Toward hierarchical identity-based encryption”, LNCS, 2332, 2002, 466–481 | MR | Zbl

[35] Hess F., “Efficient identity based signature schemes based on pairings”, LNCS, 2595, 2003, 310–324 | MR | Zbl

[36] Islam H. and Biswas G. P., “An improved pairing-free identity-based authenticated key agreement protocol based on ECC”, Procedia Engineering, 30 (2012), 499–507 | DOI

[37] Kang B. G., Park J. H., and Hahn S. G., “A certificate-based signature scheme”, LNCS, 2964, 2004, 99–111 | MR | Zbl

[38] Katz J., “Binary tree encryption: Constructions and applications”, LNCS, 2971, 2004, 1–11 | MR | Zbl

[39] Lee K., Lee D. H., and Park J. H., “Efficient revocable identity-based encryption via subset difference methods”, Des. Codes Cryptogr., 85 (2017), 39–76 | DOI | MR | Zbl

[40] Tseng Y. and Tsai T., “Efficient revocable ID-based encryption with a public channel”, Computer J., 55:4 (2012), 475–486 | DOI

[41] Li J., Huang X., Mu Y., et al., “Certificate-based signature: Security model and efficient construction”, LNCS, 4582, 2007, 110–125 | MR

[42] Libert B. and Vergnaud D., “Adaptive-ID Secure revocable identity-based encryption”, LNCS, 5473, 2009, 1–15 | MR | Zbl

[43] Liu J. K., Baek J., Susilo W., and Zhou J., “Certificate-based signature schemes without pairings or random oracles”, LNCS, 5222, 2008, 285–297 | Zbl

[44] Matsumoto T., Takashima Y., and Imai H., “On seeking smart public-key distribution systems”, Trans. IECE. Japan. Sec. E, 69:2 (1986), 99–106

[45] McCullagh N. and Barreto P. S. L. M., “A new two-party identity-based authenticated key agreement”, LNCS, 3376, 2005, 262–274 | MR | Zbl

[46] Naccache D., Secure and Practical Identity-Based Encryption, Cryptology eprint Archive. Report 2005/369, , 2005 https://eprint.iacr.org/2005/369

[47] Nalla D. and Reddy K. C., Signcryption Scheme for Identity-based Cryptosystems, , 2003 https://eprint.iacr.org/2003/066.pdf

[48] Okamoto E., “Key distribution systems based on identification information”, LNCS, 293, 1987, 194–202

[49] Okamoto T., “Efficient blind and partially blind signatures without random oracles”, LNCS, 3876, 2006, 80–99 | MR | Zbl

[50] Okamoto E. and Tanaka K., “Key distribution system based on identification information”, IEEE J. Selected Areas Communications, 7:4 (1989), 481–485 | DOI

[51] Ryu E. K., Yoon E. J., and Yoo K. Y., “An efficient ID-based authenticated key agreement protocol from pairings”, LNCS, 3042, 2004, 1464–1469

[52] Saeednia S., “Improvement of Gunther's identity-based key exchange protocol”, Electronics Lett., 36:18 (2000), 1535–1536 | DOI

[53] Sakai R., Ohgishi K., and Kasahara M., “Cryptosystems based on pairing”, Proc. SCIS'00 (Okinawa, Japan, 2000), 26–28 | Zbl

[54] Sakai R., Ohgishi K., and Kasahara M., “Cryptosystems based on pairing over elliptic curve”, Proc. Symp. on Cryptography and Information Security (Oiso, Japan, January 2001) (in Japanese)

[55] Sakai R. and Kasahara M., ID Based Cryptosystems with Pairing on Elliptic Curve, Cryptology eprint Archive. Report 2003/054, , 2003 https://eprint.iacr.org/2003/054.pdf

[56] Sahai A. and Waters B., “Fuzzy identity-based encryption”, LNCS, 3494, 2005, 457–473 | MR | Zbl

[57] Sayid J., Sayid I., and Kar J., “Certificateless public key cryptography: A research survey”, Intern. J. Security Appl., 10:7 (2016), 103–118

[58] Seo J. H. and Emura K., “Revocable hierarchical identity-based encryption”, Theor. Comput. Sci., 542 (2014), 44–62 | DOI | MR | Zbl

[59] Scott M., Authenticated ID-Based Key Exchange and Remote Log-in with Simple Token and PIN Number, Cryptology eprint Archive. Report 2002/164, , 2002 https://eprint.iacr.org/2002/164

[60] Shamir A., “Identity-based cryptosystems and signature schemes”, LNCS, 196, 1984, 47–53 | MR

[61] Smart N. P., “An identity based authenticated key agreement protocol based on the Weil pairing”, Electronics Lett., 38:13 (2002), 630–632 | DOI | Zbl

[62] Shim K., “Efficient ID-based authenticated key agreement protocol based on Weil pairing”, Electronics Lett., 39:8 (2003), 653–654 | DOI

[63] Sun H.-M. and Hsieh B.-T., Security Analysis of Shim's Authenticated Key Agreement Protocols from Pairings, Cryptology eprint Archive. Report 2003/113, , 2003 http://eprint.iacr.org/2003/113 | MR

[64] Wang S., Cao Z., Choo K. K. R., and Wang L., “An improved identity-based key agreement protocol and its security proof”, Inf. Sci., 179:3 (2009), 307–318 | DOI | MR | Zbl

[65] Wang Y., “Efficient identity-based and authenticated key agreement protocols”, LNCS, 7420, 2013, 172–197

[66] Waters B., “Efficient identity-based encryption without random oracles”, Proc. EUROCRYPT'05 (Aarhus, Denmark, 2005), 114–127 | MR | Zbl

[67] Yao D., Fazio N., Dodis Y., and Lysyanskaya A., “Id-based encryption for complex hierarchies with applications to forward security and broadcast encryption”, Proc. CCS'04, ACM, Washington, 2004, 354–363 | DOI

[68] Zheng Y., “Digital signcryption or how to achieve cost(signature) $\ll$ cost(signature) $+$ cost(encryption)”, LNCS, 1294, 1997, 165–179 | Zbl

[69] ISO/IEC 14888-2. Information Technology — Security Techniques — Digital Signatures with Appendix — P. 2: Integer Factorization Based Mechanisms, ISO/IEC, 1999

[70] ISO/IEC 14888-3. Information Technology — Security Techniques — Digital Signatures with Appendix — P. 3: Discrete Logarithm Based Mechanisms, ISO/IEC, 1998

[71] ISO/IEC 11770-3. Information Technology — Security Techniques — Key Management — P. 3: Mechanisms Using Asymmetric Techniques, ISO/IEC, 1999

[72] IEEE P1363.3. Identity-Based Public Key Cryptography Using Pairings, 2013 https://standards.ieee.org/ieee/1363.3/3822/

[73] GM/T 0044.2-2016. Identity-Based Cryptographic Algorithm using Bilinear Pairings — P. 2: Digital Signature Algorithm, 2016 (in Chinese)