Font Size: a A A

Research Of Identity-Based Cryptosystem

Posted on:2009-06-11Degree:MasterType:Thesis
Country:ChinaCandidate:X F ZhangFull Text:PDF
GTID:2178360245495326Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
In the traditional public key cryptosystem, the binding between a user's identity and public key is implemented through a digital certificate issued by the certifying authority (CA). However, the management of digital certificates requires high computation and storage, which makes the whole process very complex and aggravates the system's burden. In order to simplify the process of certificate management, the concept of identity-based cryptosystem was introduced firstly by Shamir in 1984. In such a cryptosystem, the public key is the user's identity or the information derived from the user's identity, and the private key is generated by a trusted third party called private key generator (PKG). So, it only needs a directory for public system parameters, rather than maintaining public key for all users. Since Boneh and Franklin presented the first secure and practical identity-based encryption based on bilinear pairings in 2001, a great deal of identity-based encryptions and signatures using bilinear map functions were proposed. In this paper we focus on the research of the identity-based encryption and the major work is done by the following:Firstly, the basic concepts, principles and the research revolution of the identity-based cryptosystem are introduced in this paper. Then some typical identity-based encryption and signature schemes are introduced. And through the comparison between identity-based cryptosystem and traditional public key cryptosystem, all of their characteristics such as advantages and limitations are presented.Secondly, a systematic and comprehensive analysis about the anonymity, an important element in the research of the identity-based cryptosystem, is given. The so-called anonymity means that the adversary could not distinguish the ciphertexts, which are encrypted from the same message by different identities. That is, the ciphertext should not leak the identity of the receiver. Through the analysis of some typical identity-based encryptions, we realize that most typical identity-based encryptions are not anonymous because the adversary can construct a testing equation to test the identity of the receiver. In our paper, the Boneh and Boyen's IBE scheme is modified and improved by adding random parameters to make the testing equation infeasible, and then a new simple and effective anonymous identity-based encryption system is presented with an extra advantage, which is solving the escrow problem.Thirdly, an in-depth study about the identity-based broadcast encryption is conducted in our paper. The broadcast encryption provides a method to distribute messages conveniently to users in an insecure channel and is popular in the practical applications. Since the identity-based broadcast encryption has many advantages than the normal broadcast encryption, we emphasize the research on the identity-based broadcast encryption and extend the Boneh, Gentry and Hamburg's IBE scheme to a new identity-based broadcast encryption scheme without bilinear pairings. This scheme is secure in the random oracle through our analysis. At the same time, we have an in-depth study about the hierarchical identity-coupling broadcast encryption (HICBE), because it has both characteristics of the broadcast encryption and the hierarchical identity-based encryption. Using the method of Boneh Gentry and Waters's the broadcast encryption scheme, an improved HICBE scheme is constructed by generalizing the Attapadung Furukawa Imai HICBE scheme. This new scheme could handle much more users by running many instances of the original scheme. Meanwhile, our new scheme is more effective and practical by sharing information among the instances.Finally, some applications of the identity-based cryptosystem are given in this paper, including applications in Mail System, E-commerce and Instant Message Protocol.
Keywords/Search Tags:Identity-based Encryption, Identity-based Signature, Anonymity, Broadcast Encryption, Identity-based Broadcast Encryption
PDF Full Text Request
Related items