Factoring and Discrete Logarithm using IBC
نویسنده
چکیده
In 1984, Shamir proposed the concept of the ID-based cryptosystem (IBC). Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer the entire integer factorization problem and discrete logarithm problem based cryptosystems into the ID-based systems rather than re-invent a new system. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.
منابع مشابه
Some Modification in ID-Based Public key Cryptosystem using IFP and DDLP
In 1984, Shamir [1] introduced the concept of an identity-based cryptosystem. In this system, each user needs to visit a key authentication center (KAC) and identify him self before joining a communication network. Once a user is accepted, the KAC will provide him with a secret key. In this way, if a user wants to communicate with others, he only needs to know the “identity” of his communicatio...
متن کاملA New Signature Scheme Based on Factoring and Discrete Logarithm Problems
Received 06 th June, 2012 Revised 12 th July, 2012 Accepted, 25 th July2012 In 1994, He and Kiesler proposed a digital signature scheme which was based on the factoring and the discrete logarithm problem both. Same year, Shimin-Wei modified the He-Kiesler signature scheme. In this paper, we propose an improvement of Shimin-Wei signature scheme based on factorization and discrete logarithm probl...
متن کاملDiscrete logarithin hash function that is collision free and one way
For suitable composite modulus n and suitable base a, the discrete logarithm hash function x + ax mod n is collision free and one way if factoring n is hard. Further results on the relation between the discrete logarithm problem and factoring are given. Some complexity theory issues are considered.
متن کاملA New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems
Recently, many existing partially blind signature scheme based on a single hard problem such as factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. However sooner or later these systems will become broken and vulnerable, if the factoring or discrete logarithms problems are cracked. This paper proposes a secured partially blind signature scheme based on fact...
متن کاملAn ID-Based Public Key Cryptosystem based on Integer Factoring and Double Discrete Logarithm Problem
In 1984, Shamir [1] introduced the concept of an identity-based cryptosystem. In this system, each user needs to visit a key authentication center (KAC) and identify him self before joining a communication network. Once a user is accepted, the KAC will provide him with a secret key. In this way, if a user wants to communicate with others, he only needs to know the “identity” of his communicatio...
متن کامل