Системы с открытыми ключами на основе идентификационной информации | Прикладная дискретная математика. 2023. № 61. DOI: 10.17223/20710410/61/4

Рассмотрены особенности практического применения криптографических систем с открытыми ключами на основе идентификаторов. Выделены математические задачи и конструкции, приведены основные подходы к построению систем шифрования, цифровой подписи, аутентификации сторон и ключевых систем с открытыми ключами на основе идентификаторов.
  • Title Системы с открытыми ключами на основе идентификационной информации
  • Headline Системы с открытыми ключами на основе идентификационной информации
  • Publesher Tomask State UniversityTomsk State University
  • Issue Прикладная дискретная математика 61
  • Date:
  • DOI 10.17223/20710410/61/4
Ключевые слова
криптография па основе идентификаторов, криптосистемы с открытыми ключами, эллиптическая кривая, билинейное спаривание
Авторы
Ссылки
Abdalla M., Bellare M., Catalano D., et al. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions // LNCS. 2005. V. 3621. P.205-222.
Al-Riyami S. S. and Paterson К. G. Certificateless public key cryptography // LNCS. 2003. V.2894. P.452-473.
Au M., Liu J., Susilo W., and Yuen T. Certificate based (linkable) ring signature // LNCS. 2007. V. 4464. P. 79-92.
Barreto P. S. L. M., Libert B., McCullagh N., and Quisquater J-J. Efficient and Secure Identity-Based Signatures and Signcrvption from Bilinear Maps, https://www.slideserve.com/connie/efficient-and-secure-identity-based-signatures-and-signcryption-from-bilinear-maps.
Barreto P. S.L.M., Libert B., McCullagh N., and Quisquater J-J. Efficient and provablv-secure identity-based signatures and signcrvption from bilinear maps // LNCS. 2005. V. 3788. P.515-532.
Boldyreva A., Goyal V., and Kumar V. Identity-based encryption with efficient revocation // Proc. CCS'08. N.Y.: ACM, 2008. P.417-426.
Baek J., Newmarch J., Safavi-Naini R., and Susilo W. A survey of identity-based cryptography // Proc. Australian Unix Users Group Annual Conf. 2004. P.95-102.
Boneh D and Boyen X. Efficient selective-ID secure Identity-Based Encryption without random oracles // LNCS. 2004. V.3027. P.223-238.
Boneh D. and Franklin M. Identity based encryption from the Weil pairing // LNCS. 2001. V. 2139. P.213-229; SIAM J.Comput. 2003. V.32. No. 3. P.586-615.
Boyd C., Mathura A., and Stebila D. Protocols for Authentication and Key Establishment. 2nd ed. Berlin; Heidelberg: Springer, 2020. 521 p.
Cao X., Kou W., and Du X. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges // Inform. Sci. 2010. V. 180. Iss. 15. P. 2895-2903.
Cha J. C. and Cheon J. H. An identity-based signature from gap Diffie - Heilman groups // LNCS. 2003. V. 2567. P. 18-30.
Chatterjee S. and Sarkar P. Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model // LNCS. 2005. V. 3935. P.424-440.
Chen L. and Cheng Z. Security proof of Sakai - Kasahar's identity-based encryption scheme // LNCS. 2005. V.3796. P.442-459.
Chen L. Identity-based Cryptography. Hewlett-Packard Laboratories. September 2006. http://www.sti.uniurb.it/events/fosad06/papers/Chen-fosad06.pdf.
Chatterjee S. and Sarkar P. Identity-Based Encryption. N.Y.: Springer, 2011. 180 p.
Chen L., Cheng Z., and Smart N.P. Identity-based Key Agreement Protocols from Pairings. Cryptology ePrint Archive. Report 2006/199. 2006. https://eprint.iacr.org/2006/199.pdf.
Chen X., Zhang F., and Kim K. A new ID-based group signature scheme from bilinear pairings // LNCS. 2003. V.2908. P.585-592.
Cocks C. An identity-based encryption scheme based on quadratic residues // LNCS. 2001. V.2260. P.360-363.'.
Gagne M. Identity-Based Encryption: a Survey // RSA Laboratories Crvptobvtes. 2003. V. 6. No. 1. P. 10-19.
Galindo D. Boneh-Franklin identity based encryption revisited // Proc. ICALP 2005. Lisbon, Portugal, 2005. P. 791-802.
Gentry C. Certificate-based encryption and the certificate revocation problem // LNCS. 2003. V.2656. P.272-293.
Gentry C. and Silverberg A. Hierarchical ID-based cryptography // LNCS. 2002. V.2501. P. 548-566.
Ghoreishi S.-М., Isnin I.F., Razak S.A., and Chizari H. Secure and authenticated key agreement protocol with minimal complexity of operations in the context of identity-based cryptosystems // Proc. I4CT. Kuching, Malaysia, 2015. P.299-303.
Girault M. and P allies J. C. An identity-based scheme providing zero-knowledge authentication and authenticated key exchange // Proc. ESORICS. AFCET, Toulouse, 1990. P. 173-184.
Girault M. Self-certified public keys // LNCS. 1991. V.547. P.490-497.
Gorantla M. G., Gangishettti R., and Saxena A. A Survey on ID-Based Cryptographic Primitives. http://eprint.iacr.org/2005/094.
Green M. and Hohenberger S. Blind identity-based encryption and simulatable oblivious transfer // LNCS. 2007. V. 4833. P. 265-282.'.
Guillou, L. and Quisquater J.-J. A practical zero knowledge protocol fitted to security microprocessor minimizing both transmission and memory // LNCS. 1988. V. 330. P. 123-128.
Guillou L. С. and Quisquater J.-J. A "paradoxical" identity-based signature scheme resulting from zero-knowledge // LNCS. 1990. V.403. P.216-231.
Guillou L.C., Ugon M., and Quisquater J.-J. Cryptographic authentication protocols for smart cards // Computer Networks Magazine. 2002. V. 36. P.437-451.
Gunther C. G. An identity-based key-exchange protocol // LNCS. 1990. V.434. P.29-37.
Grumazescu C. and Patriciu, V-V. A comprehensive survey on ID-based cryptography for wireless sensor networks //j. Military Technology. 2018. V. 1. No. 1. P. 57-70.
Horwitz J. and Lynn В. Toward hierarchical identity-based encryption // LNCS. 2002. V.2332. P.466-481.
Hess F. Efficient identity based signature schemes based on pairings // LNCS. 2003. V. 2595. P.310-324.
Islam H. and Biswas G. P. An improved pairing-free identity-based authenticated key agreement protocol based on ECC // Procedia Engineering. 2012. V. 30. P. 499-507.
Kang B. G., Park J. H., and Hahn S. G. A certificate-based signature scheme // LNCS. 2004. V.2964. P.99-111.
Katz J. Binary tree encryption: Constructions and applications // LNCS. 2004. V. 2971. P.1-11.
Lee K., Lee.H., and Park J.H. Efficient revocable identity-based encryption via subset difference methods // Des. Codes Crvptogr. 2017. V.85. P.39-76.
Tseng Y. and Tsai T. Efficient revocable ID-based encryption with a public channel // Computer J. 2012. V. 55. No. 4. P. 475-486.
Li J., Huang X., Mu Y., et al. Certificate-based signature: Security model and efficient construction // LNCS. 2007. V.4582. P. 110-125.
Libert B. and Vergnaud D. Adaptive-ID Secure revocable identity-based encryption // LNCS. 2009. V. 5473. P. 1-15.
Liu J. K., Baek J., Susilo W., and Zhou J. Certificate-based signature schemes without pairings or random oracles // LNCS. 2008. V. 5222. P. 285-297.
Matsumoto T., Takashima Y., and Imai H. On seeking smart public-key distribution systems // Trans. IECE. Japan. Sec. E. 1986. V. 69. Iss. 2. P. 99-106.
McCullagh N. and Barreto P. S. L. M. A new two-party identity-based authenticated key agreement//LNCS. 2005. V.3376. P.262-274.
Naccache D. Secure and Practical Identity-Based Encryption. Cryptology ePrint Archive. Report 2005/369. 2005. https://eprint.iacr.org/2005/369.
Nalla D. and Reddy К. C. Signcrvption Scheme for Identity-based Cryptosystems, https: I/eprint.iacr.org/2003/066.pdf.
Okamoto E. Key distribution systems based on identification information // LNCS. 1987. V. 293. P. 194-202.
Okamoto T. Efficient blind and partially blind signatures without random oracles // LNCS. 2006. V.3876. P.80-99.
Okamoto E. and Tanaka K. Key distribution system based on identification information // IEEE J. Selected Areas Communications. 1989. V. 7. No.4. P.481-485.
Ryu E.K., Yoon E.J., and Yoo K.Y. An efficient ID-based authenticated key agreement protocol from pairings // LNCS. 2004. V. 3042. P. 1464-1469.
Saeednia S. Improvement of Gunther's identity-based key exchange protocol // Electronics Lett. 2000. V.36. No. 18. P. 1535-1536.
Sakai R., Ohgishi K., and Kasahara M. Cryptosystems based on pairing // Proc. SCIS'00. Okinawa, Japan, 2000. P.26-28.
Sakai R., Ohgishi К., and Kasahara М. Cryptosystems based on pairing over elliptic curve // Proc. Svmp. on Cryptography and Information Security. Oiso, Japan, January 2001. (in Japanese).
Sakai R. and Kasahara M. ID Based Cryptosystems with Pairing on Elliptic Curve. Cryptology ePrint Archive. Report 2003/054. https://eprint.iacr.org/2003/054.pdf. 2003.
Sahai A. and Waters B. Fuzzy identity-based encryption // LNCS. 2005. V. 3494. P. 457-473.
Sayid J., Sayid I., and Kar J. Certificateless public key cryptography: A research survey // Intern. J. Security Appl. 2016. V. 10. No. 7. P. 103-118*.
Seo J. H. and Emura K. Revocable hierarchical identity-based encryption // Theor.Comput. Sci. 2014. V. 542. P.44-62.
Scott M. Authenticated ID-Based Key Exchange and Remote Login with Simple Token and PIN Number. Cryptology ePrint Archive. 2002. Report 2002/164. https://eprint.iacr.org/2002/164.
Shamir A. Identity-based cryptosystems and signature schemes // LNCS. 1984. V. 196. P.47-53.
Smart N.P. An identity based authenticated key agreement protocol based on the Weil pairing // Electronics Lett. 2002. V.38. No. 13. P.*630-632.
Shim K. Efficient ID-based authenticated key agreement protocol based on Weil pairing // Electronics Lett. 2003. V.39. No.8. P.653-654.
Sun H.-M. and Hsieh B.-T. Security Analysis of Shim's Authenticated Key Agreement Protocols from Pairings. Cryptology ePrint Archive. 2003. Report 2003/113. http://epri.nt.iacr.org/2003/113.
Wang S., Cao Z., Choo К. K. R., and Wang L. An improved identity-based key agreement protocol and its security proof // Inf. Sci. 2009. V. 179. No.3. P.307-318.
Wang Y. Efficient identity-based and authenticated key agreement protocols // LNCS. 2013. V. 7420. P.172-197.
Waters В. Efficient identity-based encryption without random oracles // Proc. EUROCRYPT'05. Aarhus, Denmark, 2005. P.114-127.
Yao D., Fazio N., Dodis Y., and Lysyanskaya A. Id-based encryption for complex hierarchies with applications to forward security and broadcast encryption // Proc. CCS'04. Washington: ACM, 2004. P.354-363.
Zheng Y. Digital signcryption or how to achieve Cost(Signature &. Encryption) " Cost(Signature) + Cost(Encryption)" in CRYPTO'97. LNCS. 1997. V. 1294. P.165-179.
ISO/IEC 14888-2. Information Technology - Security Techniques - Digital Signatures with Appendix. P.2: Integer Factorization Based Mechanisms. ISO/IEC, 1999.
ISO/IEC 14888-3. Information Technology - Security Techniques - Digital Signatures with Appendix. P.3: Discrete Logarithm Based Mechanisms. ISO/IEC, 1998.
ISO/IEC 11770-3. Information Technology - Security Techniques - Key Management - P. 3: Mechanisms Using Asymmetric Techniques. ISO/IEC, 1999.
IEEE P1363.3. Identity-Based Public Key Cryptography Using Pairings, https://standards.ieee.org/ieee/1363.3/3822/. 2013.
GM/T 0044.2-2016. Identity-Based Cryptographic Algorithm using Bilinear Pairings - P.2: Digital Signature Algorithm. 2016. (in Chinese).
 Системы с открытыми ключами на основе идентификационной информации | Прикладная дискретная математика. 2023. № 61. DOI: 10.17223/20710410/61/4
Системы с открытыми ключами на основе идентификационной информации | Прикладная дискретная математика. 2023. № 61. DOI: 10.17223/20710410/61/4