14th Annual Computer Security Applications Conference
December 7-11, 1998
Phoenix, Arizona

Abstract


ID-Based Cryptographic Schemes Using a Non-Interactive Public-Key Distribution System

Yuh-Min Tseng, Jinn-Ke Jan*

Institute of Applied Mathematics, National Chung Hsing University,
Taichung, Taiwan 402, ROC
*Corresponding E-mail: jkjan@amath.nchu.edu.tw

In 1984, Shamir proposed the idea of a cryptographic system based on identification information and presented an identity-based signature scheme. He also presented as an open problem to find an ID-based public-key cryptosystem or public-key distribution system. In the past, many previously ID-based public-key distribution systems have been proposed. However, none of these is an ID-based system in Shamir's sense because each user's public key is not only the identity of the entity but also some additional random numbers. Maurer and Yacobi developed a non-interactive ID-based public-key distribution system. In their scheme, except for the identity of the entity, there were no public keys, certificates for public keys or other information required to be exchanged. However, they do not construct an ID-based signature scheme, user identification scheme or conference key distribution system. In this paper, we provide a slight improvement of the Maurer and Yacobi's scheme in that the trusted authority only adds one public value over the original scheme. Based on this, we provide not only a non-interactive public-key distribution system, but also a directed signature scheme, a user identification scheme and a conference key distribution system. Thus, a non-interactive public-key system will be more practical and complete for various kinds of applications. The security for the proposed schemes is based on the one-way hash function assumption and the difficulty of computing the discrete logarithm for a composite modulus.