GB2421410A - Generating and Identifier-Based Public / Private key Pair from a Multi-Component Signature - Google Patents

Generating and Identifier-Based Public / Private key Pair from a Multi-Component Signature Download PDF

Info

Publication number
GB2421410A
GB2421410A GB0525074A GB0525074A GB2421410A GB 2421410 A GB2421410 A GB 2421410A GB 0525074 A GB0525074 A GB 0525074A GB 0525074 A GB0525074 A GB 0525074A GB 2421410 A GB2421410 A GB 2421410A
Authority
GB
United Kingdom
Prior art keywords
party
key
signature
identifier
computing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0525074A
Other versions
GB0525074D0 (en
Inventor
Liqun Chen
Keith Alexander Harrison
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Publication of GB0525074D0 publication Critical patent/GB0525074D0/en
Publication of GB2421410A publication Critical patent/GB2421410A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)

Abstract

An identifier-based public / private key pair is generated for a first party (A) with the involvement of a trusted authority (TA1) that has associated public values g, p, y and secret x where p is a large prime and y = g<x> mod p. An identifier (IDA) of the first party is signed by the trusted party (TA1) to produce a multi-component signature (hA, sA). This signature is converted into the first-party identifier-based key pair, the private key of this key pair comprising a component (sA) of the signature provided as a secret to the first party (A), and the public key being formed using at least another component of the signature (hA) and said identifier (IDA). The signature used by the trusted authority is, for example, a Schnorr signature or a DSA signature. A key distribution method using the identity-based key pair is also disclosed. This involves generation of an inter-party symmetric key by a second trusted authority (TA2) when authentication criteria are met (see Figs. 7-9). Also disclosed is a Diffie-Hellman key agreement system (see Fig. 10).

Description

Field of the Invention Method and Apparatus for Generating an Identifier-Based Public/Private Key Pair The present invention relates to a method and apparatus for generating an identifier-based public / private cryptographic key pair; the present invention also relates to the use of a key pair so generated in the provision of various cryptographic services where the identity of the holder of the private key is an issue.
Background of the Invention One well known approach to providing party authentication is to use a public key infrastructure where each party has an associated public/private key-pair. More particularly, assuming that a party A has an associated public/private key-pair for which party A holds the private key, another party B can use A's public key to send a message in confidence to A, to verify a digital signature applied by A to a message using her private key, and to effect on-line authentication of party A by a challenge/response protocol. Such a system relies on party B trusting the association between the public key and A and this is achieved by the use of a digital certificate issued and signed by a certification authority using its own public key.Of course, for B to trust the certificate, B must trust the association of the public key used to sign the certificate with the certification authority; this association may therefore itself be subject of a further certificate issued by a higher certification authority and so on up a hierarchy of certification authorities until a root authority is reached. The infrastructure established by the hierarchy of certification authorities is referred to as a public key infrastructure, often abbreviated to "PKI". In fact, a PKI will generally also take care of key management issues such as generating and distributing new keys, and revoking out-ofdate keys. Disadvantages of the foregoing approach to party authentication are the requirement for an infrastructure with which the parties are already registered and which must hold data about each registered party, and the need to use and manage certificates. A different approach to enabling party authentication is identifier-based cryptography. As is well known to persons skilled in the art, in "identifier-based" cryptographic methods a public, cryptographically unconstrained, string is used in conjunction with public data of a trusted authority to carry out tasks such as data encryption and signature verification. The complementary tasks, such as decryption and signing, require the involvement of the trusted authority to carry out computation based on the public string and its own private data. In fact, the public string can be considered as a public key (or, more generally, as a defining element of a public key that includes one or more other public elements); the trusted authority uses the public string together with its own private data, to derive a private key that compliments the public key.Thus a message encrypted using the public string can be decrypted using the private key generated by the trusted authority, and a signature generated using the private key can be verified using the public string. In message-signing applications and frequently also in message encryption applications, the public string serves to "identify" a party (the sender in signing applications, the intended recipient in encryption applications); this has given rise to the use of the label "identifierbased" or "identity-based" generally for these cryptographic methods and public strings concerned. The trusted authority, before providing a party with the private key complimenting the "identifier-based" public string (or "identifier"), is generally required to check that the party concerned is entitled to the "identity" constituted by the IB public string. A number of identifier-based ("IB") cryptographic methodologies are known, including: - methods based on "Quadratic Residuosity" as described in the paper: "An identity based encryption scheme based on quadratic residues", C. Cocks, Proceedings of the 8th IMA International Conference on Cryptography and Coding, LNCS 2260, pp 360-363, Springer-Verlag, 2001; - methods using Weil or Tate pairings - see, for example: D. Boneh, M. Franklin "Identity-based Encryption from the Weil Pairing" in Advances in Cryptology CRYPTO 2001, LNCS 2139, pp. 213-229, Springer-Verlag, 2001; - methods based on mediated RSA as described in the paper "Identity based encryption using mediated RSA", D. Boneh, X. Ding and G. Tsudik, 3rd Workshop on Information Security Application, Jeju Island, Korea, Aug, 2002. The manner in which an identifier-based public / private key pair is generated from an identifier string depends on the particular IB cryptographic methodology being used. Pairings-based cryptographic methodologies provide a conceptually simple way of converting an identifier IDA to a key pair for a party A; in this case (and assuming an implementation based on elliptic curves), a trusted authority with secret s and public points P and R (=sP), signs the identifier IDA by multiplying a point derived from the identifier IDA by s to produce a new point SID that forms the private key of party A. Unfortunately. pairings-based methodologies are generally computationally demanding. Furthermore, other IB methodologies do not provide corresponding ways of generating an IB key pair based on the trusted authority signing a party identifier. It is an object of the present invention to provide an IB key pair generation method and apparatus that does not rely on a pairings-based IB methodology.
Summary of the Invention According to one aspect of the present invention, there is provided a method of generating an identifier-based public/private key pair for a first party, comprising: providing an identifier of the first party for use by a first trusted entity that has associated public values g, p, q, y and secret x where: p and q are large primes satisfying qp-1; g is an integer such that gq = 1 mod p; x is an integer such that l<x<q; and y = g" mod p; the first trusted entity using its secret x to compute a multi-component signature over the first-party identifier; and converting the signature into the first-party identifier-based key pair, the private key of this key pair comprising a first component of the signature provided as a secret to the first party, and the public key being formed using at least another component of the signature and said identifier. According to another aspect of the present invention, there is provided apparatus for of generating an identifier-based public/private key pair for a first party, comprising: a first computing arrangement associated with a trusted authority that has associated public values g, p, q, y and secret x where: p and q are large primes satisfying q p-1; g is an integer such that gq = 1 mod p; x is an integer such that 1 <x<q; and y = gx mod p; the first computing arrangement being arranged to use the secret x to compute a multi-component signature over an identifier of a first party; and a second computing arrangement arranged to convert the signature into the first-party identifier-based key pair, the private key of this key pair comprising a first component of the signature provided as a secret to the first party, and the public key being formed using at least another component of the signature and said identifier. Brief Description of the Drawings Embodiments of the invention will now be described, by way of non-limiting example, with reference to the accompanying diagrammatic drawings, in which: . Figure 1 is a diagram illustrating the generation of an identifier-based public / private key pair according to a first embodiment of the invention; . Figure 2 is a diagram illustrating the generation of an identifier-based public / private key pair according to a second embodiment of the invention; . Figure 3 is a diagram illustrating an example signature usage of a key pair generated according to Figure 1; . Figure 4 is a diagram illustrating an example signature usage of a key pair generated according to Figure 2; . Figure 5 is a diagram illustrating an example authentication usage of a key pair generated according to Figure 1; .Figure 6 is a diagram illustrating an example authentication usage of a key pair generated according to Figure 2; . Figure 7 is a diagram illustrating an example key-distribution usage of a key pair generated according to Figure 1, this example usage employing first and second trusted authorities with the same public system parameters; . Figure 8 is a diagram illustrating an example key-distribution usage of a key pair generated according to Figure 2, this example usage employing first and second trusted authorities with the same public system parameters; . Figure 9 is a diagram illustrating an example key-distribution usage of a key pair generated according to Figure 1, this example usage employing first and second trusted authorities with different public system parameters; and .Figure 10 is a diagram illustrating an example two-party key-agreement usage of key pairs generated according to Figure 1, this example usage employing first and second trusted authorities with the same public system parameters. Best Mode of Carrying Out the Invention The example cryptographic methods and apparatus described below with respect to Figures 1 to 10 involve two, three or four parties depending on the particular example concerned, these parties being a first user A acting through computing entity 30, a second user B acting through computing entity 40, a first trusted authority TA1 acting through computing entity 50, and a second trusted authority TA2 acting through computing entity 60. The computing entities 30, 40, 50 and 60 are typically based around program-controlled processors though some or all of the cryptographic functions may be implemented in dedicated hardware. The entities 30, 40, 50 and 60 inter-communicate, for example, via the internet or other computer network though it is also possible that two, three or all four entities actually reside on the same computing platform.It would alternatively be possible for some or all of the communication between the entities 30, 40, 50 and 60 to effected by the physical transport of data storage media. The term "computing entity" encompasses any apparatus with appropriate computing functionality and includes, for example, mobile phone apparatus provided such apparatus is capable of carrying out the required computations. A computing entity can be constituted by a functional combination of more than one physical item. For convenience, the following description is given in terms of the parties A, B, TA1 and TA2, as appropriate, it being understood that these parties act through their respective computing entities. The embodiments and usage examples of the invention to be described hereinafter are based on the discrete logarithm problem, that is, given a prime p and values g and y, then for large values of p (for example, around 100 decimal digits or greater) it is computationally infeasible to fmd a value of x such that: y = gx mod p Example cryptographic techniques based on the discrete logarithm problem include the Diffie-Hellman key exchange algorithm. For this algorithm, public system parameters p, q and g are defined; when parties A and B with respective secrets XA and XB wish to share a symmetric key, each sends the other the public parameter g raised to the power of its respective secret. Thus, A sends B gxA mod p, and B sends A gxB mod p. The receiving party then raises the received value to the power of its own secret so that each ends up with the value GxAxB mod p which can be used as a symmetric key. A key formed in this way is referred to herein as a Diffie-Hellman or DH key. In all the embodiments described below, the user party A generates an identifier-based public / private key pair (asymmetric key pair) using components of a signature over an identifier IDA of party A, this signature being produced by the trusted authority TA1 and being provided to the party A in a secure manner. By way of example, the use of two different types of signature by the trusted authority TA1 are described, namely Schnorr signatures and DSA signatures; other signature types can also be used. Schnorr signatures are described, for example, in US Patent 4,995,082. DSA signatures are described, for example, in the US Federal Information Processing Standards document FIPS 186-2. More specifically, Figures 1 and 2 and the related description respectively concern the generation of a public / private key pair by party A on the basis of a Schnorr signature over party A's identifier IDA, and the generation of a public / private key pair by party A on the basis of a DSA signature over party A's identifier IDA. In all cases, the public key of the key pair includes an identifier IDA of the party A. Due to the manner in which the key pair is generated, it becomes possible to directly or indirectly verify that the party holding the private key is validly associated with the identity IDA. Figures 3 to 10 illustrate example usages of public / private key pairs generated according to Figure 1 and Figure 2. More particularly, Figures 3 and 4 concern signature services provided using these key pairs, Figures 5 and 6 concern authentication services provided using these key pairs, Figures 7 to 9 concern authenticated key distribution services provided using these key pairs, and Figure 10 concerns a two-party authenticated keysharing protocol. It is important to note that generally in the following, symbols used in respect of a particular Figure and its related description are only consistent and non-conflicting within that context; thus, the same symbol may be re-used, with a different meaning, in connection with a different Figure. However, symbols used in Figure 1 in relation to the generation of a key pair from a Schnorr signature are re-used, without conflict, in the usage examples based on key pairs so formed; similarly, symbols used in Figure 2 in relation to the generation of a key pair from a DSA signature are re-used, without conflict, in the usage examples based on key pairs sp formed.Thus, although the symbols hA and SA have different meanings in Figures 1 and 2, the hA and SA of Figure 1 are re-used consistently in the related usage examples of Figures 3, 5, 7 and 9; similarly ,the hA and SA of Figure 2 are re-used consistently in the related usage examples of Figures 4, 6, and 8. Generation of IB Key Pair from Schnorr Signature - Figure 1 In this embodiment, after the trusted authority TA1 has authenticated the association between party A and an identifier IDA provided by party A, TA1 signs the identity IDA using a Schnorr signature and provides the signature components (hA, SA) to party A. Party A then derives a public / private key pair from these signature components. The operations carried out in this embodiment by party A and TA1 are described below with reference to Figure 1, these operations being numbered 1 to 9. TA1 Initial Set Up Phase 1. System public parameters p, q, g are established by TA 1 (or another entity); typically: q is a random prime (for example of 160 bits) p is a random prime (for example of 1024) such that q p-1 g is a random integer such that gq = 1 mod p 2. TA1 chooses random secret x1 (TA1's private key) such that 1 < x1 < q 3. TA1 computes y1 = gXl mod p (TAl's public key) 4. TA1 publishes y1 and keeps x, secret TA1 signs Party A Identifier using Schnorr Signature 5. A chooses identifier IDA and sends it to TA1 6. TA1 checks A is compliant / validly associated with IDA 7. TA1 computes Schnorr signature over IDA by: choosing secret u at random in the range 0 < u < q-1 computing:
where H, is a one-way hash function applied to a deterministic combination of (gu mod p) and IDA - this combination is, for example a string concatenation. computing:
8. TA sends signature (hA, SA) to A in secret Key Pair Generation by Party A 9. Party A keeps SA as her ID private key and computes:
to complete her ID public key (IDA, hA, yA) Generation of IB Key Pair from DSA Signature - Figure 2 In this embodiment, after the trusted authority TA1 has authenticated the association between party A and an identifier IDA provided by party A, TA1 signs the identity IDA using a DSA signature and provides the signature components (fA, SA) to party A. Party A then derives a public / private key pair from these signature components. The operations carried out in this embodiment by party A and TA1 are described below with reference to Figure 2, these operations being numbered 1 to 9. TA1 Initial Set Up Phase 1. System public parameters p, q, g are established by TA1 (or another entity); typically: q is a random prime (for example of 160 bits) p is a random prime (for example of 1024) such that q p-1 g is a random integer such that gq = 1 mod p 2. TA1 chooses random secret x1 (TA1's private key) such that 1 < x1 < q 3. TA1 computes y, = g"' mod p (TAl's public key) 4. TA1 publishes y1 and keeps x, secret TA1 signs Party A Identifier using DSA Signature 5. A chooses identifier IDA and sends it to TA1 6. TA1 checks A is compliant / validly associated with IDA 7. TA1 computes DSA signature over IDA by: choosing secret u at random in the range 0 < u < q-1 computing:
where Hz is a one-way hash function computing:
8. TA1 sends signature (fA, SA) to A in secret Key Pair Generation by Party A 9. Party A keeps SA as her ID private key and computes:
to complete her ID public key (IDA, VA) As a variant of the foregoing, in operation 7 TA1 can, after computing hA, complete the computation of the DSA signature as follows:
In this case, in operation 8 TA1 sends A the signature (vA, SA) instead of (fA, SA) thereby obviating the need for A to compute the value VA from (fA, SA, hA) in operation 9. The advantage of this variant is the reduction in A's computation; however, the amount of data communicated between A and TA1 is increased because the size of vA is p whereas the size of fA was q. Example Usages - Signing / Verification - Figures 3 and 4 A signing / verification example usage for the public / private key pairs generated by the methods of Figures 1 and 2 will now be described with reference to Figures 3 and 4. In these examples, the party A that possesses the public / private key pair uses the private key to generate a signature over a message m; subsequently, another party B uses the public key of the key pair to verify the signature in respect of the message m. Example using key pair based on a Schnorr signature - the operations carried out by the message-signing party A and the signature-verifying party B are described below with reference to Figure 3, these operations being numbered 10 to 16 and building on the keypair generation operations 1 to 9 of Figure 1. Party A has private key SA and public key (IDA, hA, YA). Party A generates Schnorr Signature over message m 10. Party A chooses secret a at random in the range 0 < a < q 11. Party A computes z = ga mod p 12. Party A computes hm = H3(z, m) where H3 is a one-way hash function applied to a deterministic combination of z and m - this combination is, for example a string concatenation. 13. Party A computes t = a - sA*hm 14. Party A sends (IDA, hA, yA, hm, m, t) to party B 'arty B verifies Signature over message m 15. Party B checks:
16. Party B checks:
If both checks are passed, the signature is verified. Example using key pair based on DSA signature - the operations carried out by the message-signing party A and the signature-verifying party B are described below with reference to Figure 4, these operations being numbered 10 to 16 and building on the keypair generation operations 1 to 9 of Figure 2. Party A has private key SA and public key (IDA, VA). Party A generates DSA Signature over message m 10. Party A chooses secret a at random in the range 0 < a < q 11. Party A computes z = (VAa mod p) mod q 12. Party A computes hm = H3(m) where H3 is a one-way hash function 13. Party A computes t = ((a-1) * (hm + SA*Z)) mod q 14. Party A sends (IDA, vA, m, z, t) to party B Party B verifies Signature over message m 15. Party B computes hA = H2(IDA) 16. Party B computes hm = H3(m)
18. Party B checks:
If this check is passed, the signature is verified. Example Usages - Authentication - Figures 5 and 6 An authentication example usage for the public / private key pairs generated by the methods of Figures 1 and 2 will now be described with reference to Figures 5 and 6. When party A wants to authenticate herself to another party B, party A first sends B her public key. Subsequently, party A is challenged by party B and must use its private key to provide a correct response to the challenge. The purpose of the authentication process is enable party A to convince party B that A's public key is associated with TAl's public key y, in a way requiring cooperation of TA1 - thus, if party B trusts TA1, party B can trust that the identifier IDA is correctly associated with party A. Note that there is no explicit key certificate or certificate verification process. Example using key pair based on a Schnorr signature - the operations carried out by the parties A and B are described below with reference to Figure 5, these operations being numbered 10 to 17 and building on the key-pair generation operations 1 to 9 of Figure 1. Party A has private key SA and public key (IDA, hA, YA). Challenge- Response Phase 10. Party A chooses secret a at random in the range 0 < a < q 11. Party A computes z = ga mod p 12. Party A sends z to party B 13. Party B chooses secret b at random in the range 0 < b < 240 and sends it to A 14. Party A computes t = a - SA *b 15. Party A sends t to party B 16. Party B checks hA =?= H1(YA*Y1hA mod p, IDA) 17. Party B checks z=?=gt*yAb If both checks are passed, party A has been successfully authenticated. Check operation 16 can be carried out as soon as party B receives party A's public key with the remaining operations not being effected if the check fails. Example using key pair based on DSA signature - the operations carried out by the parties A and B are described below with reference to Figure 6, these operations being numbered 10 to 18 and building on the key-pair generation operations 1 to 9 of Figure 2. Party A has private key SA and public key (IDA, VA). Challenge- Response Phase 10. Party A chooses random a 11. Party A computes z = VAa mod p 12. Party A sends z to party B 13. Party B chooses secret b at random in the range 0 < b < 240 and sends it to A 14. Party A computes t = a - SA *b 15. Party A sends t to party B 16. B computes hA = H2(IDA)
18. B checks z =?= VAt*Wb If this check is passed, party A has been successfully authenticated. Example Usages - Key Distribution - Figures 7 to 9 A key distribution example usage for the public / private key pairs generated by the methods of Figures 1 and 2 will now be described with reference to Figures 7 to 9. In these examples, parties A and B both end up with the same inter-party symmetric key k, this key being generated by party A for itself and by TA2 for party B. In addition, party B is authenticated to party A by TA2 (which party A has chosen to trust with verifying that party B is compliant with an identifier IDB specified by party A). Furthermore, the overall process is such that the only party (apart from TA2) that can compute the inter-party symmetric key k is the party identified by IDA whereby party B is assured (to the extent it trusts TA1) that if it can successfully communicate using the key k, then this must be with party A or a party authorised by party A. Example using key pair based on a Schnorr signature and TAs with same public system parameters. In this example usage, both trusted authorities TA1 and TA2 use the same system parameters p, q and g . As well as TA1 having derived a private key x, and public key y1 as described above with reference to operations 2 to 4 of Figure 1, TA2 will have carried out equivalent operations to derive its own private key X2 and public key Y2 (=gx mod p). The operations carried out in this example key-distribution method by A, B, TA1 and TA2 are described below with reference to Figure 7, these operations being numbered 10 to 20 and building on the key-pair generation operations 1 to 9 of Figure 1. Party A has private key SA and public key (IDA, hA, yA). When Party A wants to share an inter-party symmetric key k with Party B 10. Party A chooses IDB as B's identifier string 11. Party A chooses secret r at random in range 0 < r < q 12. Party A computes:
13. Party A computes:
where H3 is a one-way hash function applied to a deterministic combination of its terms - this combination is, for example a string concatenation. and stores k as the inter-party symmetric key 14. Party A sends (z, IDB) and (IDA, hA, yA) to party B 15. Party B forwards (z, IDB) and (IDA, hA, yA) to TA2 16. TA2 checks party B is compliant with IDB - if this check fails, processing terminates. 17. TA2 checks:
As explained more fully below, if this check is passed, TA2 knows that only a party verified by TA1 as entitled to be associated with IDA (as received by TA2) will be able to generate a correct value for the inter-party key k, this being a value which is the same as that which TA2 will compute in operation 18 below. If the check fails, processing terminates. 18. TA2 computes:
19. TA2 sends k, as the inter-party symmetric key, to party B in secret 20. Parties A & B use the inter-party symmetric key k for the secure transfer of data It will be appreciated that H, and H3 can be the same one-way hash function. In the foregoing process the signing of IDA by TA1 using a Schnorr signature and the retention of the signature component SA by A whilst passing on the derivative element gSA mod p, enables TA2 to assume that the party associated with the identity IDA holds the component element SA. Because the inter-party key k is of such a form that only TA2 or the party possessing the secret SA can construct the key correctly, TA2 knows that the key k it forms will only be useful for communicating with a party verified by TA1 as identified by IDA. It should be noted that (hA, SA) is a valid Schnorr signature on IDA, but (hA, yA) is not because anyone can falsify it without knowing x, by randomly choosing u, and computing:
However, (hA, yA) becomes a valid Schnorr signature on IDA for the case where the discrete logarithm SA of yA based on g modulo p is known to the party identified by IDA since it is an acceptable assumption that solving the discrete logarithm problem in a fmite field is computationally infeasible. For the present embodiment, the computation of gSX2 mod p required for computing the key k needs knowledge of either SA or X2 (for the same reason that solving the discrete logarithm problem in a finite field is computationally infeasible). Because x2 is known only to TA2, TA2 believes that gSX2 mod p can only be computed by itself or someone knowing s.Therefore if the check operation 17 is passed, TA2 knows that either (hA, yA) is a valid Schnorr signature and the party A identified by IDA will be able to generate the same value of the key k as TA2, or that the signature is invalid and the identified party will be unable to generate a value of the key matching that generated by TA2. Regarding the construction of the key k, in the foregoing process A and TA2 effectively perform two Diffie-Hellman (DH) key exchanges. In the first of these exchanges, A's secret is r and TA2's secret is x2; the result of this exchange is that A and TA2 share a DH key grx2 mod p (this key having been formed by A as: y2r mod p, and by TA2 as: zx2 mod p). In the second DH key exchange, A's secret is SA and TA2's secret is X2; the result of this exchange is that A and TA2 share a DH key gSAX2 mod p (this key having been formed by A as: y2SA mod p, and by TA2 as: yAX2 mod p). Both A and TA2 then form the inter-party symmetric key k as a hashed combination of the two DH keys and the identifier string IDB.Placing the DH key gSAX2 mod p inside the hash both guarantees to A that TA2 must be involved in generating the key for B, and as already discussed, guarantees for TA2 that only the party identified by IDA can generate the key (apart from TA2); placing IDB inside the hash ensures that it is impossible for B to adapt the key to a different identity IDB.. Placing the DH key grx2 mod p in the hash, as well as being a repeat guarantee to A of the involvement of TA2, also serves to ensure freshness (assuming that r is newly generated at random each time A wants to communicate with B). The DH key grx2 mod p can be omitted from the hashed combination of terms used to derive k but in this case freshness of the key for each use with party B will (if required) need to be provided for in some other manner such as by the inclusion of a nonce in IDB. Omitting the term grx2 mod p also means that TA1 can construct the key k (assuming it knows IDB). Example using key pair based on a DSA signature and TAs with same public system parameters. In this example usage, both trusted authorities TA1 and TA2 again use the same system parameters p, q and g . Thus, as well as TA1 having derived a private key x, and public key y1 as described above with reference to operations 2 to 4 of Figure 2, TA2 will have carried out equivalent operations to derive its own private key X2 and public key yz (=gx2 mod p). The operations carried out in this example key-distribution method by A, B, TA1 and TA2 are described below with reference to Figure 8, these operations being numbered 10 to 26 and building on the key-pair generation operations 1 to 9 of Figure 2. Party A has private key SA and public key (IDA, VA). When Party A wants to share an inter-party symmetric key k with Party B 10. Party A chooses IDB as party B's identifier string 11. Party A chooses integer a at random such that 1 < a < q 12. Party A computes b = ga mod p 13. Party A computes hB = H3(IDB, b) where H3 is a one-way hash function applied to a deterministic combination of its terms - this combination is, for example a string concatenation. 14. Party A chooses random secret r such that 1 < b < q 15. Party A computes:
16. Party A computes:
17. Party A computes:
where H4 is a one-way hash function applied to a deterministic combination of its terms - this combination is, for example a string concatenation. and stores k as the inter-party symmetric key 18. Party A sends (b, z, t, IDB) and (IDA, vA) to party B 19. Party B forwards (b, z, t, IDB)& (IDA, VA) to TA2 20. TA2 checks B is compliant with IDB - if this check fails, processing terminates 21. TA2 computes:
22. TA2 computes:
23. TA2 checks
If this check is passed, TA2 knows that only a party verified by TA1 as entitled to be associated with IDA (as received by TA2) will be able to generate a correct value for the inter-party key k, this being a value which is the same as that which TA2 will compute in operation 24 below. If the check fails, processing terminates. 24. TA2 computes:
25. TA2 sends k, as the inter-party symmetric key, to party B in secret 26. Parties A & B use the inter-party symmetric key k for the secure transfer of data Example using key pair based on a Schnorr signature and TAs with different public system parameters. In this example usage, the trusted authority TA1 has public system parameters p1, q, and g1, and the trusted authority TA2 has public system parameters p2, q2 and g2. TA1 has derived a private key x, and public key y, (=gix1 mod p1) from its public parameters in a manner corresponding to operations 2 to 4 of Figure 1, and TA2 has carried out equivalent operations to derive its own private key x2 and public key y2 (=g2x2 mod p2). The operations carried out in this example key-distribution method by A, B, TA1 and TA2 are described below with reference to Figure 9, these operations being numbered 10 to 22 and building on the key-pair generation operations 1 to 9 of Figure 1. Party A has private key SA and public key (IDA, hA, y1A) based on the public system parameters of TA1. When Party A wants to share an inter-party symmetric key k withPartyB 10. A chooses IDB as B's identifier string 11. A chooses secret r at random in the range: 0 < r < min (q1, q2) 12. A computes:
13. A computes:
where H3 is a one-way hash function where H3 is a one-way hash function applied to a deterministic combination of its terms - this combination is, for example a string concatenation. and stores k as the inter-party symmetric key 14. A computes:
where H4 is a one-way hash function where H3 is a one-way hash function applied to a deterministic combination of its terms - this combination is, for example a string concatenation. t = r - SA * j mod max(ql, q2) or without mod 15. A sends (j, t, y2A, IDB) and (IDA, hA, YIA) to B 16. B forwards (y2A, IDB) (j, t) and (IDA, hA, y1A) to TA2 17. TA2 checks B is compliant with IDB - if this check fails, processing terminates. 18. TA2 checks:
If this check is passed, TA2 knows, subject to the check of operation 20, that only a party verified by TA1 as entitled to be associated with IDA (as received byTA2) can compute a correct value for the inter-party key k, this being a value which is the same as that which TA2 will compute in operation 19 below. If the check fails, processing terminates. 19. TA2 computes:
20. TA2 checks:
21. TA2 sends k, the inter-party symmetric key, to B in secret 22. A and B use the inter-party symmetric key k for secure transfer of data It will be appreciated that H1, H3 and H4 can be the same one-way hash function. As for the Figure 7 example usage, the check operation 18 tells TA2 that (hA, y1A) is a valid signature on IDA in the case where the party identified by IDA knows the discrete logarithm SA of y1A on the base g1 modulo p1. However, because computation of k by TA2 necessarily involves y2A (based on g2) rather than the YIA value (based on g1) used in the signature verification process, TA2 can no longer assume that the resultant value of k will only be useful where the signature values have not been falsified. For avoiding this ambiguity, A demonstrates to TA2 that the discrete logarithm of y1 A on the base gi modulo p, is equal to the discrete logarithm of y2A on the base g2 modulo pz. To do this, A makes use of a double Schnorr signature (j, t) on the value k under "public key" y1A and y2A, which is computed as follows:
holds. After this check succeeds, TA2 is convinced that (hA, Y1A) is a valid Schnorr signature on IDA signed by TA1. Again as for the Figure 7 example usage, creation of the inter-party symmetric key k requires computation of g2SAX2 mod p2, which calls for knowledge of either SA or x2 since solving the discrete logarithm problem in a finite field is computationally infeasible. Because X2 is known only to TA2, TA2 believes that g2SAX2 mod p2 can only be computed by itself or someone knowing s, and that the value SA is also the discrete logarithm of y1 A on the base g1 modulo p1. TA2 is therefore convinced that it shares the value k with the right entity A. Regarding the construction of the key k, in the foregoing process A and TA2 effectively perform a DH key exchange involving A's secret SA and TA2's secret X2; the result of this exchange is that A and TA2 share a DH key g2 SAX2 mod p2 (this key having been formed by A as: y2SA mod p2, and by TA2 as: Y2AX2 mod p2). Both A and TA2 then form the interparty symmetric key k as a hashed combination of the DH key and the identifier string IDB. Placing the DH key g2SAX2 mod p2 inside the hash both guarantees to A that TA2 must be involved in generating the key for B, and as already discussed, guarantees for TA2 that only the party identified by IDA can generate the key (apart from TA2); placing IDB inside the hash ensures that it is impossible for B to adapt the key to a different identity IDB. If freshness of the key k is required for each use with the party B then this can be achieved by the inclusion of a nonce in IDB. Alternatively, an approach similar to that used in the Figure 2 embodiment can be used, namely the DH key g2rx2 mod p2 can be included in the hashed combination when forming k, this key being formed by A as: y2r mod p2, and by TA2 as: z2x2 mod p2; thus, A would form k as:
Special cases of the Figure 9 arrangement are when:
In the latter case, it is preferable to use the Figure 7 arrangement. With regard to the computational load on party A in the Figure 9 example usage, whilst at first sight this might appear significant, this will generally not be the case because the results of most of the computations can be re-used multiple times. Thus: - whilst y, and IDA remain unchanged, the ID public key (IDA, hA, y1A) need only be sent once to TA2; - whilst y1, g2 and IDA remain unchanged, the value y2A need not be recomputed; - whilst y1, y2 and IDA remain unchanged, (y2s mod p) need not be recomputed; - whilst IDA, IDB, y1 and y2 remain unchanged, k need not be recomputed; - z1 and Z2 need only be computed once. There will therefore be many occasions when computation for party A will be very light and not involve any exponentiation. With regard to the computational load for TA2, this will depend on whether it has already accepted via and y2A or not. Furthermore, in practical implementations it is not necessary to make q, and q2 publicly available though in this case, x, r and u are preferably one bit smaller than q1 and q2. Example Usages - Two-Party Authenticated Key Agreement - Figure 10 A two-party authenticated key agreement example usage for the public / private key pairs generated by the methods of Figures 1 and 2 will now be described. In this example usage, the parties A and B both start with respective ID-based public / private key pairs (generated in cooperation with TA1 and TA2 respectively), and perform the same series of operations in order to generate the same inter-party symmetric key k. Due to the nature of the overall process, each party A / B knows that the only other entity that can generate the inter-party symmetric key k is the party identified by IDB / IDA whereby the party A / B is assured (to the extent it trusts TA2 / TA 1 ) that if it can successfully communicate using the key k, then this must be with the party B / A (or a party authorised by the party B / A). In the specific example described below with reference to Figure 10, both trusted authorities TA1 and TA2 use the same system parameters p, q and g . As well as TA1 having derived a private key x1 and public key y, as described above with reference to operations 2 to 4 of Figure 1, TA2 will have carried out equivalent operations to derive its own private key x2 and public key y2 (=g" mod p). Furthermore, party A with IDA has a private key SA and public key (IDA, hA, yA) derived from a Schnorr-type signature of IDA by TA1 in accordance with the key-pair generation operations 1 to 9 of Figure 1. Similarly, party B with IDB has a private key SB and public key (IDB, ha, yB) derived from a Schnorr-type signature of IDB by TA2 in accordance with the key-pair generation operations 1 to 9 of Figure 1 The operations carried out in this example key-sharing method by the parties A and B are numbered 10 to 20. As already indicated, the operations performed by the parties A and B are the same; for convenience, to distinguish between the same operation carried out by party A and party B, the operations carried out by party A are numbered 10A to 20A whereas the operations carried out by party B are numbered 10B to 20B. When Party A wants to agree an inter-party symmetric key k with party B: Phase I - Public key exchange and verification 10A. A sends its public key (IDA, hA, yA) to B 10B. B sends its public key(IDB, hB, yB) to A 11A. A checks: hB =?= H1(yB*y2hB mod p, IDB) 11B. B checks: hA =?= H,(yA *y1hA mod p, IDA) The checks carried out in operations 11 A and 11 B do not give A or B any assurance regarding authentication of the received public keys; however, if a check fail, the party carrying out the check knows that the received public key is invalid and therefore terminates processing. Phase II - Unauthenticated DH key material exchange 12A. A chooses secret a at random in the range 1 < a < q-1 12B. B chooses secret b at random in the range 1 < b < q-1 13A. A computes ZA = ga mod p 13B. B computes ZB = gb mod p 14A. A sends ZA to B 14B. B sends ZB to A 15A. A computes k, = gsAsB = yBsA mod p 15B. B computes k, = gSASB = yAsB mod p Phases I and II can be carried out in any order relative to each other Phase III - Symmetric key Generation 16A. A computes k2 = gab = ZBa mod p 16B. B computes k2 = gab = ZAb mod p 17A. A computes inter-party symmetric key k = H5(IDA, IDB, yA, YB, ZA, ZB, k1, k2) where Hs is a one-way hash function applied to a deterministic combination of its terms - this combination is, for example a string concatenation. 17B. B computes inter-party symmetric key k = H5(IDA, IDB, yA, YB, ZA, ZB, k1, k2) Phase IV (Optional) - key confirmation exchange (example) 18A. A computes:
18B. B computes:
19A. A sends C3A to B 19B. B sends C4B to A 20A. A checks C4A =?= C4B 20B. B checks C3B =?= C3A If either of the checks carried out in operations 20A and 20B fails, the key k is rejected. Notwithstanding that the above protocol starts with an unauthenticated public key exchange and an unauthenticated DH key material exchange, the end result is an authenticated shared key. It will be appreciated that the hash functions used in operations 18A and 18B can be different from that used in operations 17A and 17B; indeed, the hash function used to generate C3A and C3B can differ from the hash function used to generate C4A and C4BIt will also be appreciated that the two parties A and B can use the same trusted authority (that is, TA1 and TA2 can be the same trusted authority). Furthermore, the inter-party key k can be generated using fewer elements than specified in operations 17A and 17B above; thus, the elements IDA, IDB, yA, and yB can be omitted. Although the presence of ZA and ZB are essential for a theoretical security proof since otherwise someone can break a matching conversation and then get a valid session key from an oracle, since such an attack has no practical benefit, the elements ZA and ZB could also be omitted though this is not preferred. Generic Variants It will be appreciated that many variants are possible to the above described embodiments and example usages of the invention. For example, with respect to the key-distribution example usages of Figures 7 to 9, it will be appreciated that TA2 can generate the inter-party key k before, or in parallel with, carrying out its checks regarding compliance by B with the identifier string. Similarly, TA2 can generate the inter-party key k before, or in parallel with, its check regarding the identity of party A. In addition, TA2 can be arranged to pass the key k to party B even if the checks regarding party A are failed (party B preferably being informed of this failure). The parties A and B can use inter-party key k directly for encryption/decryption key or they can combine the key with other elements known to both parties before employing the key. All transmissions are preferably integrity protected in any suitable manner.One useful application of the above-described identifier-based key distribution example usages is in secure email applications. With regard to the identifier string IDA, this will generally comprise specific identity information regarding the party A and / or an indication of one or more attributes possessed by party A. The string IDA can also include one or more indicators of actions to be carried out by TA2. The string IDA can be chosen by trusted authority TA1 rather than being supplied by the party A (in this case, the trusted authority TA1 does not need to check that the party A is entitled to the identifier). Where the trusted authority TA1 does check the entitlement of party A to the identifier IDA, this check can be deferred until after the trusted authority has computed its signature provided this is done before the signature is sent to party A. With respect to the key-distribution example usages in which party A chooses an identifier string IDB for party B, this string may be any string though in many cases restrictions will be placed on the string - for example, the string IDB may be required to comply with a particular XML schema. The string IDB will frequently comprise a condition identifying a specific person or entity for party B; in this case, the trusted authority TA2 carries out an authentication process with the party B to check that B meets the identity condition. Rather than identifying party B as a particular individual or entity, the identifier string IDB may comprise one or more conditions specifying one or more attributes that a party must possess to receive the key k; for example, a condition may specify that a party must have a certain credit rating.Again, it is the responsibility of the trusted authority TA2 to check out this condition(s) before providing the key k to the party requesting it. The string IDB may additionally or alternatively comprise one or more conditions unrelated to an attribute of the intended key recipient; for example, a condition may be included that the key k is not to be provided by TA2 before a particular date or time. Indeed, the string IDB can be used to convey to the trusted authority TA2 information concerning any actions to be taken by the trusted authority when it receives the key request. The information in the string IDB may thus relate to actions to be taken by the trusted authority that do not directly affect key provision - for example, the trusted authority TA2 may be required to send a message to party A at the time the TA2 provides the key to party B.However, as already indicated, the information in the string IDa will generally specify one or more conditions to be checked by the trusted authority as being satisfied before the trusted authority provides the key to the requesting party. Whatever the conditions relate to, the string IDB may directly set out the or each condition or may comprises one or more condition identifiers specifying corresponding predetermined condition known to the trusted authority TA2 (in the latter case, the trusted authority uses the or each condition identifier to look up the corresponding condition to be checked). Preferably IDA and / or IDB contain nonces to ensure freshness. 1. A method of generating an identifier-based public/private key pair for a first party, comprising: providing an identifier of the first party for use by a first trusted entity that has associated public values g, p, q, y and secret x where: p and q are large primes satisfying q p-1; g is an integer such that gq = 1 mod p; x is an integer such that l<x<q; and y = gx mod p; the first trusted entity using its secret x to compute a multi-component signature over the first-party identifier; and converting the signature into the first-party identifier-based key pair, the private key of this key pair comprising a first component of the signature provided as a secret to the first party, and the public key being formed using at least another component of the signature and said identifier.

Claims (1)

  1. 2. A method according to claim 1, wherein the first-party identifier is provided to the first trusted entity by the first party and the first trusted entity checks the entitlement of the first party to said identifier either before computing said signature or before providing the first component of the signature to the first party.
    3. A method according to claim 1, wherein computing the multi-component signature involves an initial operation of generating a random secret that is then used in generating the signature itself.
    4. A method according to claim 1, wherein the first trusted entity performs all computation required for deriving the first-party identifier-based key pair.
    5. A method according to claim 1, wherein the first party performs computation to convert the signature to the first-party identifier-based key pair. 6. A method according to claim 1, wherein said signature is a Schnorr signature
    7. A method according to claim 6, wherein the first trusted entity computes the Schnorr signature over the first party identifier IDA by: choosing secret u at random in the range 0 < u < q-1; computing:
    where H, is a one-way hash function applied to a deterministic combination of (gu mod p) and IDA; computing:
    where hA and SA constitute the signature components; the first party converting the signature to the identifier-based key pair by using the component SA as the private key and computing:
    to complete the identifier-based public key IDA, hA, yA
    8. A method according to claim 1, wherein said signature is a DSA signature. 9. A method according to claim 8, wherein the first trusted entity computes the DSA signature over the first party identifier IDA by: choosing secret u at random in the range 0 < u < q-1 computing:
    where Hz is a one-way hash function computing:
    where fA and SA constitute the signature components; the first party converting the signature to the identifier-based key pair by using the component SA as the private key and computing:
    to complete the identifier-based public key IDA, VA. 10. A method according to claim 8, wherein the first trusted entity computes the DSA signature over the first party identifier IDA by: choosing secret u at random in the range 0 < u < qcomputing:
    where Hz is a one-way hash function computing:
    where VA and SA constitute the signature components; the first party converting the signature to the identifier-based key pair by using the component SA as the private key, and the component VA and identifier IDA as the identifierbased public key. 11. A cryptographic key distribution method, comprising: providing a first party with a first-party identifier-based public/private key pair generated in accordance with claim 1; the first party choosing a second-party identifier comprising at least one condition; a second trusted entity receiving the first-party identifier, the second-party identifier, and the public key of the first-party identifier-based key pair, and providing a second party with an inter-party symmetric key for use in secure data exchange between the first and second parties only if the second trusted entity is satisfied both that: the second party meets said at least one condition in the second identifier; and on the basis of the public key of the first-party identifier-based key pair, only a party verified by the first trusted entity as entitled to be associated with the first-party identifier as received by the second trusted entity, will be able to generate a correct value for the inter-party symmetric key; the first party generating said inter-party symmetric key; the second trusted entity and first party having a shared base key and each generating said inter-party symmetric key by applying a one-way hash function to a deterministic combination of at least the second-party identifier and said base key.
    12. A method according to claim 11, wherein said base key is generated by a DiffieHellman key exchange effected between the first party and the second trusted entity. 13. A cryptographic key agreement method, comprising: providing a first party with a first-party identifier-based public/private key pair generated in accordance with claim 1; providing a second party with a second-party identifier-based public/private key pair generated in accordance with claim 1 using the same or a different trusted entity, the second party having an associated second-party identifier; the first and second parties exchanging the public keys of their respective identifierbased key pairs; the first and second parties effecting a Diffie Hellman exchange of key material; and the first and second parties each generating an inter-party symmetric key by applying a one-way hash function to a deterministic combination of at least elements formed from the exchanged public keys and key material. 14. A method according to claim 13, wherein the identifier-based key pairs of the first and second parties are based on Schnorr signatures.
    15. Apparatus for of generating an identifier-based public/private key pair for a first party, comprising: a first computing arrangement associated with a trusted authority that has associated public values g, p, q, y and secret x where: p and q are large primes satisfying q p-1; g is an integer such that gq = 1 mod p; x is an integer such that l<x<q; and y = gx mod p; the first computing arrangement being arranged to use the secret x to compute a multi-component signature over an identifier of a first party; and a second computing arrangement arranged to convert the signature into the first-party identifier-based key pair, the private key of this key pair comprising a first component of the signature provided as a secret to the first party, and the public key being formed using at least another component of the signature and said identifier.
    16. Apparatus according to claim 15, wherein the second computing arrangement is also associated with the trusted authority.
    17. Apparatus according to claim 15, wherein the second computing arrangement is associated with the first party.
    18. Apparatus according to claim 15, wherein said signature is a Schnorr signature 19. Apparatus according to claim 18, wherein the first computing arrangement is arranged to compute the Schnorr signature over the first party identifier IDA by: choosing secret u at random in the range 0 < u < q-1; computing:
    where H1 is a one-way hash function applied to a deterministic combination of (gu mod p) and IDA; computing:
    where hA and SA constitute the signature components; the second computing arrangement being arranged to convert the signature to the identifierbased key pair by using the component SA as the private key and computing:
    to complete the identifier-based public key IDA, hA, yA
    20. Apparatus according to claim 15, wherein said signature is a DSA signature. 21. Apparatus according to claim 20, wherein the first computing arrangement is arranged to compute the DSA signature over the first party identifier IDA by: choosing secret u at random in the range 0 < u < q-1 computing:
    where H2 is a one-way hash function computing:
    where fA and SA constitute the signature components; the second computing arrangement being arranged to convert the signature to the identifierbased key pair by using the component SA as the private key and computing:
    to complete the identifier-based public key IDA, VA. 22. Apparatus according to claim 20, wherein the first computing arrangement is arranged to compute the DSA signature over the first party identifier IDA by: choosing secret u at random in the range 0 < u < q-1 computing:
    where H2 is a one-way hash function computing:
    where vA and SA constitute the signature components; the second computing arrangement being arranged to convert the signature to the identifierbased key pair by using the component SA as the private key, and the component VA and identifier IDA as the identifier-based public key.
GB0525074A 2004-12-18 2005-12-09 Generating and Identifier-Based Public / Private key Pair from a Multi-Component Signature Withdrawn GB2421410A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0427795A GB2421407A (en) 2004-12-18 2004-12-18 Generating a shared symmetric key using identifier based cryptography
GB0517700A GB2421408A (en) 2004-12-18 2005-09-01 Generating an Identifier-Based Public / Private Key Pair from a Multi-Component Signature

Publications (2)

Publication Number Publication Date
GB0525074D0 GB0525074D0 (en) 2006-01-18
GB2421410A true GB2421410A (en) 2006-06-21

Family

ID=34090324

Family Applications (3)

Application Number Title Priority Date Filing Date
GB0427795A Withdrawn GB2421407A (en) 2004-12-18 2004-12-18 Generating a shared symmetric key using identifier based cryptography
GB0517700A Withdrawn GB2421408A (en) 2004-12-18 2005-09-01 Generating an Identifier-Based Public / Private Key Pair from a Multi-Component Signature
GB0525074A Withdrawn GB2421410A (en) 2004-12-18 2005-12-09 Generating and Identifier-Based Public / Private key Pair from a Multi-Component Signature

Family Applications Before (2)

Application Number Title Priority Date Filing Date
GB0427795A Withdrawn GB2421407A (en) 2004-12-18 2004-12-18 Generating a shared symmetric key using identifier based cryptography
GB0517700A Withdrawn GB2421408A (en) 2004-12-18 2005-09-01 Generating an Identifier-Based Public / Private Key Pair from a Multi-Component Signature

Country Status (1)

Country Link
GB (3) GB2421407A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2577122A (en) * 2018-09-17 2020-03-18 Trustonic Ltd Establishing a protected communication channel

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201103298A (en) 2009-03-25 2011-01-16 Pacid Technologies Llc Method and system for securing communication
US8782408B2 (en) 2009-03-25 2014-07-15 Pacid Technologies, Llc Method and system for securing communication
US8959350B2 (en) 2009-03-25 2015-02-17 Pacid Technologies, Llc Token for securing communication
US8934625B2 (en) 2009-03-25 2015-01-13 Pacid Technologies, Llc Method and system for securing communication
TW201040781A (en) 2009-03-25 2010-11-16 Pacid Technologies Llc System and method for protecting a secrets file
TWI505686B (en) * 2009-09-29 2015-10-21 Memjet Technology Ltd Communication system, method and device with limited encryption key retrieval
WO2011081589A1 (en) * 2010-01-04 2011-07-07 Dts Steering Group Ab Secure digital communications
US8479021B2 (en) 2011-09-29 2013-07-02 Pacid Technologies, Llc Secure island computing system and method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999049612A1 (en) * 1998-03-23 1999-09-30 Certicom, Corp. Implicit certificate scheme
WO2001095068A2 (en) * 2000-06-09 2001-12-13 Certicom Corp. A method for the application of implicit signature schemes

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0257585B1 (en) * 1986-08-22 1992-11-25 Nec Corporation Key distribution method
DE69017686D1 (en) * 1990-10-24 1995-04-13 Omnisec Ag Regensdorf Secret transmission system with the possibility of encrypted communication between users with a secure key, which is determined without user intervention.
US6567793B1 (en) * 1997-12-22 2003-05-20 Christian Bielefeldt Hicks Remote authorization for unlocking electronic data system and method
GB2384406B (en) * 2002-01-21 2004-05-12 Hyun Ku Yeun Cryptosystem
EP1687931B1 (en) * 2003-10-28 2021-12-29 BlackBerry Limited Method and apparatus for verifiable generation of public keys

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999049612A1 (en) * 1998-03-23 1999-09-30 Certicom, Corp. Implicit certificate scheme
WO2001095068A2 (en) * 2000-06-09 2001-12-13 Certicom Corp. A method for the application of implicit signature schemes

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2577122A (en) * 2018-09-17 2020-03-18 Trustonic Ltd Establishing a protected communication channel
US11153344B2 (en) 2018-09-17 2021-10-19 Trustonic Limited Establishing a protected communication channel

Also Published As

Publication number Publication date
GB0427795D0 (en) 2005-01-19
GB2421408A (en) 2006-06-21
GB0525074D0 (en) 2006-01-18
GB0517700D0 (en) 2005-10-05
GB2421407A (en) 2006-06-21

Similar Documents

Publication Publication Date Title
US10530585B2 (en) Digital signing by utilizing multiple distinct signing keys, distributed between two parties
CN108989053B (en) Method for realizing certificateless public key cryptosystem based on elliptic curve
US20060215837A1 (en) Method and apparatus for generating an identifier-based public/private key pair
CN108173639B (en) Two-party cooperative signature method based on SM9 signature algorithm
Wang et al. Security analysis of a single sign-on mechanism for distributed computer networks
CN104539423B (en) A kind of implementation method without CertPubKey cipher system of no Bilinear map computing
US20090210705A1 (en) Revocation for direct anonymous attestation
Nalla et al. Signcryption scheme for identity-based cryptosystems
GB2421410A (en) Generating and Identifier-Based Public / Private key Pair from a Multi-Component Signature
CN102970144B (en) The authentication method of identity-based
CN102387019A (en) Certificateless partially blind signature method
CN106936584B (en) Method for constructing certificateless public key cryptosystem
CN104821880A (en) Certificate-free generalized proxy signcryption method
CN104767612A (en) Signcryption method from certificateless environment to public key infrastructure environment
Yin et al. An efficient and secured data storage scheme in cloud computing using ECC-based PKI
CN104767611A (en) Signcryption method from public key infrastructure environment to certificateless environment
Hongzhen et al. Efficient certificateless designated verifier signatures and proxy signatures
Sayid et al. Certificateless public key cryptography: A research survey
Cheng et al. An Identity-based Mediated Signature Scheme from Bilinear Pairing.
Singh et al. Towards a hybrid Public Key Infrastructure (PKI): a review
KR100453113B1 (en) Method for producing and certificating id-based digital signature from decisional diffie-hellman groups
CN110445621B (en) Application method and system of trusted identification
Hwu et al. End-to-end security mechanisms for SMS
Wang et al. Escrow-free certificate-based authenticated key agreement protocol from pairings
Shim Security analysis of various authentication schemes based on three types of digital signature schemes

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)