ID-BASED CRYPTOGRAPHIC SCHEMES FOR USER IDENTIFICATION, DIGITAL SIGNATURE, AND KEY DISTRIBUTION

Authors
Citation
L. Harn et Sb. Yang, ID-BASED CRYPTOGRAPHIC SCHEMES FOR USER IDENTIFICATION, DIGITAL SIGNATURE, AND KEY DISTRIBUTION, IEEE journal on selected areas in communications, 11(5), 1993, pp. 757-760
Citations number
14
Categorie Soggetti
Telecommunications,"Engineering, Eletrical & Electronic
ISSN journal
07338716
Volume
11
Issue
5
Year of publication
1993
Pages
757 - 760
Database
ISI
SICI code
0733-8716(1993)11:5<757:ICSFUI>2.0.ZU;2-U
Abstract
In 1984, Shamir introduced the concept of an identity-based cryptosyst em. In this system, each user needs to visit a key authentication cent er (KAC) and identify himself before joining a communication network. Once a user is accepted, the KAC will provide him with a secret key. I n this way, if a user wants to communicate with others, he only needs to know the ''identity'' of his communication partner and the public k ey of the KAC. There is no public file required in this system. Howeve r, Shamir did not succeed in constructing an identity-based cryptosyst em, but only in constructing an identity-based signature scheme. In th is paper, we propose three identity-based cryptographic schemes based on the discrete logarithm problem: the user identification scheme, the digital signature scheme, and the key distribution scheme.