Abstract

In 1984, Shamir [1] introduced the concept of an identity-based cryptosystem. In this system, each user needs to visit a key authentication center (KAC) and identify him self before joining a communication network. Once a user is accepted, the KAC will provide him with a secret key. In this way, if a user wants to communicate with others, he only needs to know the “identity” of his communication partner and the public key of the KAC. There is no public file required in this system. However, Shamir did not succeed in constructing an identity based cryptosystem, but only in constructing an identity-based signature scheme. Meshram and Agrawal [4] have proposed an id - based cryptosystem based on double discrete logarithm problem which uses the public key cryptosystem based on double discrete logarithm problem. In this paper, we propose the modification in an id based cryptosystem based on the double discrete logarithm problem and we consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.

Highlights

  • INTRODUCTIONSecret session key needs to be shared between two users to establish a secret communication

  • In a network environment, secret session key needs to be shared between two users to establish a secret communication

  • In this paper, we present modification in an ID based cryptosystem based on the double discrete logarithm problem with distinct discrete exponent

Read more

Summary

INTRODUCTION

Secret session key needs to be shared between two users to establish a secret communication. Okamoto et al [10] proposed an identity-based key distribution system in 1988, and later, Ohta [12] extended their scheme for user identification. These schemes use the RSA public key cryptosystem [18] for operations in modular n, where n is a product of two large primes, and the security of these schemes is based on the computational difficulty of factoring this large composite number n. Tsujii and Itoh [2] have proposed an ID- based cryptosystem based on the discrete logarithm problem with single discrete exponent which uses the ElGamal public key cryptosystem. (IJACSA) International Journal of Advanced Computer Science and Applications, Vol 1, No., December 2010 system comes on the public key cryptosystem based on double discrete logarithm problem) here we describe further considerations such as the security of the system, the identification for senders. etc. our scheme does not require any interactive preliminary communications in each message transmission and any assumption except the intractability of the discrete logarithm problem.(this assumption seems to be quite reasonable) the proposed scheme is a concrete example of an ID –based cryptosystem which satisfies Shamir‟s original concept [1] in a strict sense

MODIFIED ID-BASED PUBLIC KEY CRYPTOSYSTEM
System Initialization Parameters
Protocol of the proposed cryptosystem
SECURITY ANALYSIS
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.