Advances in Cryptology — EUROCRYPT ’91
DOI: 10.1007/3-540-46416-6_43
|View full text |Cite
|
Sign up to set email alerts
|

Non-interactive Public-Key Cryptography

Abstract: An identity-based non-interactive public key distribution system is presented that is based on a novel trapdoor one-way function allowing a trusted authority to compute the discrete logarithm of a given number modulo a publicly known composite number rn while this is infeasible for an adversary not knowing the factorization of m. Without interaction with a key distribution center or with the recipient of a given message a user can generate a mutual secure cipher key based solely on the recipient's identity and… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
49
0

Publication Types

Select...
5
4
1

Relationship

1
9

Authors

Journals

citations
Cited by 101 publications
(49 citation statements)
references
References 23 publications
0
49
0
Order By: Relevance
“…The obstruction is that the DLP does not have any obvious "trapdoor", and so it is unclear how to get a component of a protocol to behave as a DLP oracle. Many years ago Maurer and Yacobi [30] used a trapdoor version of DLP to set up an ID-based encryption system in which the trusted authority returned the discrete log of Alice's identification as her secret key. However, they had to assume that the group order remained secret, and for this reason the security of their system would disappear if an attacker were allowed to query the trusted authority with any number of her choice (rather than with an actual identification number verified by a supporting document).…”
Section: Remarkmentioning
confidence: 99%
“…The obstruction is that the DLP does not have any obvious "trapdoor", and so it is unclear how to get a component of a protocol to behave as a DLP oracle. Many years ago Maurer and Yacobi [30] used a trapdoor version of DLP to set up an ID-based encryption system in which the trusted authority returned the discrete log of Alice's identification as her secret key. However, they had to assume that the group order remained secret, and for this reason the security of their system would disappear if an attacker were allowed to query the trusted authority with any number of her choice (rather than with an actual identification number verified by a supporting document).…”
Section: Remarkmentioning
confidence: 99%
“…For details, algorithms, and cryptanalysis, see [191,1422,891,1022,1515,1202,1196,908,692,674,1131,1023,1516,1536,1544,63,1210,314,313,1545,1539,1543,933,1517,748,1228]. An algorithm that does not rely on any random numbers is [1035]. The system discussed in [1546,1547,1507] is insecure against a chosen-publickey attack; so is the system proposed as NIKS-TAS [1542,1540,1541,993,375,1538].…”
Section: Identity-based Public-key Cryptographymentioning
confidence: 99%
“…In 1984 Shamir [1] proposed ID-based encryption and signature schemes to simplify key management procedures in certificate-based public key setting. Since then, many ID-based encryption and signature schemes [13,14,15,3] have been proposed. The main idea of ID-based cryptosystems is that the identity information of each user works as his/her public key, in other words, the users public key can be calculated directly from his/her identity rather than being extracted from a certificate issued by a certificate authority (CA).…”
Section: Introductionmentioning
confidence: 99%