Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Identity-based encryption
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
== Usage == Identity-based systems allow any party to generate a public key from a known identity value such as an ASCII string. A trusted third party, called the [[Private Key Generator]] (PKG), generates the corresponding private keys. To operate, the PKG first publishes a master public key, and retains the corresponding '''master private key''' (referred to as ''master key''). Given the master public key, any party can compute a public key corresponding to the identity by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ''ID'' contacts the PKG, which uses the master private key to generate the private key for identity ''ID''. As a result, parties may encrypt messages (or verify signatures) with no prior distribution of keys between individual participants. This is extremely useful in cases where pre-distribution of authenticated keys is inconvenient or infeasible due to technical restraints. However, to decrypt or sign messages, the authorized user must obtain the appropriate private key from the PKG. A caveat of this approach is that the PKG must be highly trusted, as it is capable of generating any user's private key and may therefore decrypt (or sign) messages without authorization. Because any user's private key can be generated through the use of the third party's secret, this system has inherent [[key escrow]]. A number of variant systems have been proposed which remove the escrow including [[certificate-based encryption]],<ref>{{cite conference | last = Gentry | first = Craig | author-link = Craig Gentry | editor-last = Biham | editor-first = Eli | contribution = Certificate-based encryption and the certificate revocation problem | contribution-url = https://eprint.iacr.org/2003/183 | doi = 10.1007/3-540-39200-9_17 | pages = 272β293 | publisher = Springer | series = Lecture Notes in Computer Science | title = Advances in Cryptology β EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4β8, 2003, Proceedings | volume = 2656 | year = 2003| doi-access = free }}</ref> [[secure key issuing cryptography]]<ref>{{cite conference | last1 = Lee | first1 = Byoungcheon | last2 = Boyd | first2 = Colin | last3 = Dawson | first3 = Ed | last4 = Kim | first4 = Kwangjo | last5 = Yang | first5 = Jeongmo | last6 = Yoo | first6 = Seungjae | editor1-last = Hogan | editor1-first = James M. | editor2-last = Montague | editor2-first = Paul | editor3-last = Purvis | editor3-first = Martin K. | editor4-last = Steketee | editor4-first = Chris | contribution = Secure key issuing in ID-based cryptography | contribution-url = https://crpit.scem.westernsydney.edu.au/abstracts/CRPITV32Lee.html | pages = 69β74 | publisher = Australian Computer Society | series = CRPIT | title = ACSW Frontiers 2004, 2004 ACSW Workshops β the Australasian Information Security Workshop (AISW2004), the Australasian Workshop on Data Mining and Web Intelligence (DMWI2004), and the Australasian Workshop on Software Internationalisation (AWSI2004), Dunedin, New Zealand, January 2004 | volume = 32 | year = 2004}}</ref> and [[certificateless cryptography]].<ref>{{cite conference | last1 = Al-Riyami | first1 = Sattam S. | last2 = Paterson | first2 = Kenneth G. | editor-last = Laih | editor-first = Chi-Sung | contribution = Certificateless public key cryptography | contribution-url = https://eprint.iacr.org/2003/126 | doi = 10.1007/978-3-540-40061-5_29 | pages = 452β473 | publisher = Springer | series = Lecture Notes in Computer Science | title = Advances in Cryptology β ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30 β December 4, 2003, Proceedings | volume = 2894 | year = 2003| doi-access = free }}</ref> The steps involved are depicted in this diagram:[[File:Identity Based Encryption Steps.png|center|thumb|600px|ID Based Encryption: Offline and Online Steps]]
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)