Discrete Logarithm and Integer Factorization using ID-based Encryption

Chandrashekhar Meshram

Abstract


Shamir proposed the concept of the ID-based Encryption (IBE) in [1]. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer the entire discrete logarithm and integer factorization based cryptosystems into the ID-based systems rather than re-invent a new system. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.


Keywords


Public key Cryptosystem (PKC), ID-based Encryption (IBE), Discrete Logarithm (DL) and Integer Factorization (IF).

Full Text:

PDF

References


. A. Shamir “Identity-based cryptosystem and signature scheme,” Advances in Cryptology: Proceedings of Crypto’ (Lecture Notes in Computer Science 196). Berlin, West Germany: Springer-Verlag, 1985, vol. 84, pp. 47-53.

. S. Tsujii, and T. Itoh “An ID-based cryptosystem based on the discrete logarithm problem” IEEE Jounral on selected areas in communications, 1989 vol. 7, pp. 467-473.

. T. ElGmal “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. Inform. Theory 1995, vol. 31, pp. 469-472.

. C. Meshram and S. Meshram “An identity based cryptographic model for discrete logarithm and integer factoring based cryptosystem” Information Processing Letters, Vol.113 (10), 2013, pp. 375-380.

. C. Meshram “An Efficient ID-based Cryptographic Encryption based on Discrete Logarithm Problem and Integer Factorization Problem” Information Processing Letters, Vol.115 (2), 2015, pp. 351-358.

. E. Okamoto and K. Tanaka, “Key distribution system based on identification information,” IEEE J. SeIecr. Areas Commun. , 1989, vol. 7, pp.481485, May 1989.

. C. Meshram “Practical IBC using Hybrid-Mode Problems; Factoring and Discrete Logarithm” Bulletin of Electrical Engineering and Informatics, Vol.4 (1), 2015, DOI: 10.12928/eei.v4i1.326.

. W. B. Lee and K. C. Liao “Constructing identity-based cryptosystems for discrete logarithm based cryptosystems” Journal of Network and Computer Applications, 2004, vol. 27, pp. 191–199.

. C. Meshram, S. Meshram and C. Ram “Constructing identity-based cryptographic scheme for beta cryptosystem” International Journal of Applied Mathematics, vol. 25 (5), 2012, pp. 609-624.

. K. Ohta, “Efficient identification and signatureschemes.” Electron. Lett., 1988,vol. 24, no. 2, pp. 115-116.

. M. Bellare , C. Namprempre and G. Neven “Security Proofs for Identity-Based Identification and Signature Schemes” J. Cryptol. , 2009, vol. 22, pp. 1–61.

. R. C. Merkle and M. E. Hellman, “Hiding information and signatures in trapdoor knapsacks” IEEE Trans. Inform. Theory, 1978, vol. IT- 24, pp. 525-530.

. L.Harn, “Public key cryptosystem design based on factoring and discrete logarithm”IEE Pro.Comput.Digit.Tech, 1994, vol.141, no.3, pp.193-195.

. J. Gordon “Strong RSA keys” Electron. Lett. .1984, vol.20, no.12, pp. 514-516.

. C. Meshram and S. Meshram “Some Modification in ID-Based Cryptosystem using IFP & DDLP” International Journal of Advanced Computer Science and Applications Vol. 2(8), 2011, pp25-29

. C. Meshram “A Cryptosystem based on Double Generalized Discrete Logarithm Problem” Int. J. Contemp. Math. Sciences, 2011, Vol. 6, no. 6, 285 -297.

. C. Meshram “Modified ID-Based Public key Cryptosystem using Double Discrete Logarithm Problem” International Journal of Advanced Computer Science and Applications, 2010,Vol. 1, No.6, pp.30-34.

. C. Meshram “An efficient IBE scheme using IFP and DDLP” International Journal of Information Technology and Computer Science, Vol.5 (6) 2013, pp. 65-72.

. C. Meshram, X. Huang and S. Meshram “Constructing Identity-based cryptographic scheme for QER cryptosystem” International Journal of Pure and Applied Mathematics, vol. 81(5), 2012, pp.737-753.

. C. Meshram, X. Huang and S. Meshram “New Identity-based cryptographic scheme for IFP and DLP based cryptosystem” International Journal of Pure and Applied Mathematics, vol. 81(1), 2012, pp. 65-79.

. D. Boneh and M. K. Franklin. “Identity based encryption from the Weil pairing” SIAM Journal on Computing, 2003, Vol.32 (3), pp.586–615.

. D. Boneh, R. Canetti, S. Halevi, and J. Katz “Chosen-ciphertext security from identity-based encryption” SIAM Journal on Computing, 2006,Vol.5 (36), pp.1301–1328.

. U.M. Maurer, Y. Yacobi “Non-interactive public key cryptography” Cryptology—Eurocrypt’91, 1991, New York: Springer, pp. 498–507.

. U.M. Maurer, Y. Yacobi “A non-interactive public-key distribution system” Des Codes Cryptogr. 1996, vol. 9(3), pp.305–316.

. Y.M. Tseng, J.K. Jan”ID-based cryptographic schemes using a non-interactive public-key distribution system” The 14th Annual Computer Security Applications Conference, 1998, pp. 237–243.

. C. Cocks, “An Identity Based Encryption Scheme Based on Quadratic Residues” Cryptography and Coding - Institute of Mathematics and Its Applications International Conference on Cryptography and Coding {Proceedings of IMA 2001, LNCS 2260, pp. 360-363, Springer-Verlag, (2001)}.

. D. Coppersmith “private communication” Nov. 1987.

. A. Shamir “private communication” June 1988.

. S. Barnett, “Matrix methods for engineers and scientists” McGraw-Hill Book Company, 1979.

. A.K. Lenstra, H.W. Lenstra. , M.S. Manesse, and J.M.Pollard, “The number field sieve” Proc. 22nd ACM Symp. On Theory of Computing, Baltimore, Maryland, USA, 1990, pp. 564-572.

. C. Meshram and S. Meshram “An Identity based Beta Cryptosystem” IEEE Proceedings of 7th International Conference on Information Assurance and Security (IAS 2011) Dec.5-8, 2011, pp.298-303.

. C. Meshram, S. Meshram and M. Zhang “An ID-based cryptographic mechanisms based on GDLP and IFP” Information Processing Letters, vol.112 (19), 2012, pp.753-758.

. C. Meshram and S. Meshram “A Public Key Cryptosystem based on IFP and DLP” International Journal of Advanced Research in Computer Science, vol.2 (5), 2011 pp. 616-619.

. C. Meshram and S. Meshram “PKC Scheme Based on DDLP” International Journal of Information & Network Security, Vol.2 (2), 2013, pp. 154-159.




DOI: https://doi.org/10.11591/eei.v4i2.437

Refbacks

  • There are currently no refbacks.




Bulletin of EEI Stats

Bulletin of Electrical Engineering and Informatics (BEEI)
ISSN: 2089-3191, e-ISSN: 2302-9285
This journal is published by the Institute of Advanced Engineering and Science (IAES) in collaboration with Intelektual Pustaka Media Utama (IPMU).