Sie sind auf Seite 1von 5

(IJACSA) International Journal of Advanced Computer Science and Applications,

Vol. 1, No.6, December 2010

Modified ID-Based Public key Cryptosystem using


Double Discrete Logarithm Problem
Chandrashekhar Meshram
Department of Applied Mathematics,
Shri Shankaracharya Engineering College
Junwani, Bhilai (C.G) India
Email: cs_meshram@rediffmail.com

Abstract— In 1984, Shamir [1] introduced the concept of an however, are the difficulty of choosing a suitable threshold
identity-based cryptosystem. In this system, each user needs to value and the requirement of large memory space for storing
visit a key authentication center (KAC) and identify him self the secret shadow of each user.
before joining a communication network. Once a user is
accepted, the KAC will provide him with a secret key. In this In 1984, Shamir [1] introduced the concept of an identity-
way, if a user wants to communicate with others, he only needs to In this system; each user needs to visit a based cryptosystem.
know the “identity” of his communication partner and the public Key authentication center (KAC) and identify him self before
key of the KAC. There is no public file required in this system. joining the network. Once a user is accepted, the KAC will
However, Shamir did not succeed in constructing an identity provide him with a secret key. In this way, a user needs only
based cryptosystem, but only in constructing an identity-based to know the “identity” of his communication partner and the
signature scheme. Meshram and Agrawal [4] have proposed an id public key of the KAC, together with his secret key, to
- based cryptosystem based on double discrete logarithm problem communicate with others. There is no public file required in
which uses the public key cryptosystem based on double discrete this system. However, Shamir did not succeed in constructing
logarithm problem. In this paper, we propose the modification in an identity-based cryptosystem, but only in constructing an
an id based cryptosystem based on the double discrete logarithm identity-based signature scheme. Since then, much research
problem and we consider the security against a conspiracy of has been devoted, especially in Japan, to various kinds of ID-
some entities in the proposed system and show the possibility of
based cryptographic schemes. Okamoto et al. [10] proposed an
establishing a more secure system.
identity-based key distribution system in 1988, and later, Ohta
Keywords- Public key Cryptosystem, Identity based Cryptosystem, [12] extended their scheme for user identification. These
Discrete Logarithm Problem, Double Discrete Logarithm Problem. schemes use the RSA public key cryptosystem [18] for
operations in modular n, where n is a product of two large
I. INTRODUCTION primes, and the security of these schemes is based on the
computational difficulty of factoring this large composite
In a network environment, secret session key needs to be
number n. Tsujii and Itoh [2] have proposed an ID- based
shared between two users to establish a secret communication.
cryptosystem based on the discrete logarithm problem with
While the number of users in the network is increasing, key
single discrete exponent which uses the ElGamal public key
distribution will become a serious problem. In 1976, Diffie
cryptosystem. Meshram and Agrawal [5] have proposed an
and Hellman [6] introduced the concept of the public key
ID- based cryptosystem based on the integer factoring and
distribution system (PKDS). In the PKDS, each user needs to
double discrete logarithm problem which uses the public key
select a secret key and compute a corresponding public key
cryptosystem based on integer factoring and double discrete
stored in the public directory. The common secrete session
logarithm problem. Meshram and Agrawal [4] have also
key, which will be shared between two users can then be
proposed an ID- based cryptosystem based on double discrete
determined by either user, based on his own secret key and the
logarithm problem which uses the public key cryptosystem
partner‟s public key. Although the PKDS provides an elegant
based on double discrete logarithm problem. Now we
way to solve the key distribution problem, the major concern
Modified this cryptosystem for discrete logarithm problem
is the authentication of the public keys used in the
with distinct double discrete exponent because we face the
cryptographic algorithm.
problem of solving double and triple distinct discrete
Many attempts have been made to deal with the public key logarithm problem at the same time in the multiplicative group
authentication issue. Kohnfelder [7] used the RSA digital of finite fields as compared to the other public key
signature scheme to provide public key certification. His cryptosystem where we face the difficulty of solving the
system involves two kinds of public key cryptography: one is traditional discrete logarithm problem in the common group.
in modular p, where p is a large prime number; the other is in
In this paper , we present modification in an ID based
modular n, where n = p q, and p and q are large primes. Blom
cryptosystem based on the double discrete logarithm problem
[11] proposed a symmetric key generation system (SKGS
with distinct discrete exponent (the basic idea of the proposed
based on secret sharing schemes. The problems of SKGS

30 | P a g e
http://ijacsa.thesai.org/
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 1, No.6, December 2010

system comes on the public key cryptosystem based on double entities secrete key. A simple ways to generate the vectors a
discrete logarithm problem) here we describe further and b is to use Merkle and Hellmans scheme [19].
considerations such as the security of the system, the
identification for senders. etc. our scheme does not require
any interactive preliminary communications in each message Step 4: The center also chooses w which satisfies
transmission and any assumption except the intractability of gcd(w,  ( N ))  1 and w   ( N ) n  , where  x  also
the discrete logarithm problem.(this assumption seems to be
quite reasonable)thus the proposed scheme is a concrete denote the floor function which implies the largest integer
example of an ID –based cryptosystem which satisfies smaller than compute x .
Shamir‟s original concept [1] in a strict sense.
The center chooses a super increasing sequences
corresponding to a and b as ai (1  i  n) & bl (1  l  m)
' '
II. MODIFIED ID-BASED PUBLIC KEY CRYPTOSYSTEM

satisfies
A. Implementation of the ID –Based Cryptosystem
Preparation for the center and each entity i 1,l 1

ab  v  ( N ) where v   ( N ) w


' '
Step 1. Each entity generates a k-dimensional binary vector j j
(6)
j 1
for his ID . We denote entity A‟s ID by ID A as
n
IDA  x A1 , x A2 ,........., x Ak , x Aj  {0,1} a b  ( N ), (m  n)
' '
follows , j j
(7)
j 1
(1  j  k ) (1)
Then the centre computes
Each entity registers his ID with the center, and the center
a b  a b w(mod  ( N ))
' '
stores it in a public file. i l i l

Step 2.: The center generate two random prime number p c  a b (mod w)(1  i  n)(1  l  m)(m  n)
i i l
(8)

and q and compute Where


N  pq (2)
Then the center chooses an arbitrary random number a  a1 , a2 ,..........., an  , b  b1 , b2 ,..........., bm  (9)
e,1  e   ( N ) , such that gcd e,  N   1 where Remark 1: it is clear that the vector and defined by (9)
 ( N )  ( p  1)(q  1) is the Euler function of N then satisfies (4)-(5) the above scheme is one method of generating
an n and m dimensional vectors and satisfies (4)-(5). In
center publishes (e, N ) as the public key. Any entity can
this paper, we adopt the above scheme. However, another
compute the entity A' s extended ID, EID A by the method might be possible.
following:
EID A  ( ID) e (mod N ) Step 5: The center also chooses an arbitrary integer t such
that e   e1 , e2 ,..........., et  , satisfying gcd(ei,  ( N ))  1,
  y A1 , y A2 ,........., y At , x Aj  {0,1} ,
, (1  i  t ) and compute n-dimensional and m- dimensional
(1  j  t ) (3) j k
vectors D and D respectively:
where t  N is the numbers of bits of N.
D  (d , d ,.....d )(1  j  n)
j j j j

Step 3. Center‘s secrete information: - The center chooses an 1 2 n

d  e a (mod  ( N ))(1  l  n)
j
arbitrary large prime number p and q and compute (10)
l l l
N  pq and also generated n-dimensional vector a and m-
D  (d , d ,.....d )(1  k  m)
k k k k
1 2 m
dimensional vector b over Z * ( N ) which satisfies
d  e b (mod  ( N ))(1  l  m)(m  n)
k

a  a1 , a2 ,..........., an  , b  b1 , b2 ,..........., bm  l l l


(11)
(4)
j k
2  ai bl   ( N )  1 , (1  i  n) , (1  l  m) , (m  n) Since D and D are one to one system.
abI  abJ (mod( p  1)), I  J (5)
Step 5 Center public information: The center chooses two
Where I and J are n-dimensional binary vector and stores it
as the centers secret information. The condition of equation (5)
arbitrary generators  and  *
of Z  ( N ) and computes n-
is necessary to avoid the accidental coincidence of some dimensional vector h using generator  & m-dimensional

31 | P a g e
http://ijacsa.thesai.org/
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 1, No.6, December 2010

vectorg using generator  corresponding to the vector ei


a and b .  (  ( ) ai y Ai) (mod N )
h  h1 , h2 ,..........., hn  , g  g1 , g 2 ,..........., g m  (12) 1i  n
 1 ei i y Ai (mod ( N ))(mod N )
hi   ai (mod N ), (1  i  n) ,  in

g l   (mod N ), (1  l  m)
  d y
bl j
(13) (mod  ( N ))
1in
i Ai (mod N )
The center informs each entity  N , ,  , h, g  as public
  s (mod N )a
information.
y Al e l
Step 6. Each entity secrete key: Entity A' s secrete keys s a  (  g l ) (mod N )
2
and s b are given by inner product of a and b (the centre‟s 1l  m
el
secret information) and EID A (entity A' s extended ID , see
 (  ( ) bl y Al ) (mod N )
eqn.3)
1l  m
sa  d l EIDA (mod  ( N ))
j
 e  y (mod ( N ))
  1lm l l Al (mod N )
 d y Aj (mod  ( N ))
j

 d l y Al (mod ( N ))
l
  1lm
k
1 j  n
(14)
(mod N )

  b(mod N )
s
sb  d l EIDA (mod  ( N ))
k

 d
k
l
y Aj (mod  ( N ))
(15) Entity B use  1
and  2
in Public key cryptosystem
1 j  n based on double discrete logarithm problem.
B. System Initialization Parameters Let M (1  M  N ) be entity B‟s message to be
Center Secrete information transmitted. Entity B select two random integer u and v such
a : n -dimensional vector and b m-dimensional vector that (2  uv   ( N )  1) and computes
{see (8)-(9)}
C   (mod N )
u
Center public information 1

C   (mod N )
h : n -dimensional vector & g m-dimensional vector {see v

eqn.(12-13)} p and q :large prime numbers, e : random 2

E  M ( ) ( ) (mod N )
u v
integers , two generator  and  *
of Z  ( N ) .
1 2
Entity A' s secrete keys sa and sb = entity A' s public
 M (C 1s aC 2s b)(mod N )
information = ID A ,k-dimensional vector.
The cipher text is given by C  (C 1, C 2, E ) .
C. Protocol of the proposed cryptosystem
Without loss of generality suppose that entity B wishes to Decryption
send message to entity A. To recover the plaintext M from the cipher text
Encryption Entity A should do the following Compute
Entity B generates EID A (Entity  ( N )  sa  sa
extended ID, see eqn.3) C1 (mod N )  C1 (mod N )
from ID A . It then computes  1
and  2
from corresponding And C2
 ( N )  sb
(mod N )  C2
 sb
(mod N )
public information h and g and EID A . Recover the plaintext M C  1
 sa

C2  sb E (mod N )
y Ai e i
 1  (  hi ) (mod N ) III. SECURITY ANALYSIS
1i  n The security of the proposed ID based cryptosystem is
based on the intractability of the discrete logarithm problem. It
is very difficult to give formal proofs for the security of a
32 | P a g e
http://ijacsa.thesai.org/
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 1, No.6, December 2010

cryptosystem, in the following; we analyze some possible cryptosystem, where we face the difficulty of solving the
attacks against the above schemes and show that the security traditional discrete logarithm problem in the common groups.
of these attacks is based on the DLP assumption.
1. An intruder should solve a discrete logarithm problem REFERENCES
twice to obtain the private key given the public as [1] A. Shamir “Identity-based cryptosystem and signature scheme,”
Advances in Cryptology: Proceedings of Crypto‟ (Lecture Notes in
following: In this encryption the public key is given by Computer Science 196). Berlin, West Germany: Springer-Verlag, vol.

 N , e, ,  , ,  and the corresponding secret key


84 pp. 47-53,1985.
1 2
[2] S. Tsujii, and T. Itoh “An ID-Based Cryptosystem based on the Discrete
Logarithm Problem”IEEE Jounral on selected areas in communications
is given by  sa , sb  . vol. 7 pp 467-473, 1989.
[3] T. ElGmal “A Public Key Cryptosystem and a Signature Scheme Based
To obtain the private key s a  he should solve the DLP on Discrete Logarithms”, IEEE Trans. Inform. Theory, vol. 31, pp 469-
472, 1995
[4] C.S.Meshram and S.S.Agrawal “An ID-Based Public key Cryptosystem
sa  log   (mod N )
sa based on the Double Discrete Logarithm Problem” International Journal
of Computer Science and Network Security, vol.10 (7) pp.8-13,2010.
To obtain the private key sb  he should solve the DLP [5] C.S.Meshram and S.S.Agrawal “An ID-Based Public key Cryptosystem
based on Integer Factoring and Double Discrete Logarithm Problem”
 
sb  log   sb (mod N )
[6]
Information Assurance and Security Letters, vol.1 pp.029-034,2010.
W. Diffie and M.E. Hellman, “New direction in Cryptography”, IEEE
This information is equivalent to computing the discrete Trans.Inform.Theory, vol. 22, pp 644-654,1976.
logarithm problem over multiplicative cyclic group Z * ( N ) [7] L. M. Kohnfelder, “A method for certification,” Lab. Comput. Sci.
Mass. Inst. Technol.. Cambridge, MA, May 1978.
and corresponding secrete key s a and sb will never be [8] S. Tsujii, T. Itoh, and K. Kurosawa, “ID-based cryptosystem using
discrete logarithm problem,” Electron. Lett., vol. 23. no. 24, pp 1318-
revealed to the public. 1320,1987.
2. An attacker might try to impersonate user A by developing [9] S. C. Pohlig and M. E. Hellman, “An improved algorithm for com
puting logarithms over GF (p) and its cryptographic significance,” IEEE
some relation between w and w since Trans. Inform. Theory, vol. IT-24, pp. 106-110,1978.

 1  Y ws (mod N )
[10] E. Okarnoto and K. Tanaka, “Key distribution system based on
 1  Y ws (mod N )
a
and a
Similarly identification information,” IEEE J. SeIecr. Areas Commun., vol. 7,
pp.481485, May 1989.
 2  Y ws (mod N ) b
and  2  Y ws (mod N )
b
by [11] R. Blorn, “An optimal class of symmetric key generation systems.” In
Proc. Eurocryp „84, Pans, France, Apr. 9-11, pp. 335-338,1984.
knowing  1 ,  2 , w, w the intruder can derive  1 and  2  as [12] K. Ohta, “Efficient identification and signature schemes.” Electron.
Lett., vol. 24, no. 2, pp. 115-116,1988.

 1   1 w 
1
w w1w
(mod N ) and  2   2 (mod N ) without [13] Wei-Bin Lee and Kuan-Chieh Liao “Constructing identity-based
cryptosystems for discrete logarithm based cryptosystems” Journal of
knowing s a and sb however trying to obtain w from  and Network and Computer Applications,vol. 27, pp. 191–199,2004.
[14] Min-Shiang Hwang, Jung-Wen Lo and Shu-Chen Lin “An efficient user
 is equivalent to compute the discrete logarithm problem. identification scheme based on ID-based cryptosystem” Computer
Standards & Interfaces,vol. 26,pp. 565–569,2004.
[15] Eun-Kyung Ryu and Kee-Young Yoo “On the security of efficient user
IV. CONCLUSION identification scheme” Applied Mathematics and Computation 2005,
vol.171, pp. 1201–1205.
In this paper present the modification in an ID-based
cryptosystem based on double discrete logarithm problem with [16] Mihir Bellare , Chanathip Namprempre and Gregory Neven “Security
Proofs for Identity-Based Identification and Signature Schemes” J.
distinct discrete exponents in the multiplicative group of finite Cryptol.,vol. 22, pp. 1–61, 2009.
fields. The proposed scheme satisfies Shamir‟s original [17] S. C. Pohlig and M. E. Hellman, “An improved algorithm for computing
concepts in a strict sense, i.e. it does not require any logarithms over GF (p) and its cryptographic significance,” IEEE Trans.
interactive preliminary communications in each data Inform. Theory, vol. IT-24, pp. 106-110,1978.
transmission and has no assumption that tamper free modules [18] R. L. Rivest, A. Shamir And L. Adelman, “A method for obtaining
are available. This kind of scheme definitely provides a new digital signatures and public-key cryptosystem,” Comrnun. ACM., vol.
scheme with a longer and higher level of security than that 21, no. 2, pp. 120-126,1978.
based on a double discrete logarithm problem with distinct [19] R. C. Merkle and M. E. Hellman, “Hiding information and signatures in
trapdoor knapsacks” IEEE Trans. Inform. Theory, vol. IT- 24, pp. 525-
discrete exponents. The proposed scheme also requires 530,1978.
minimal operations in encryption and decryption algorithms [20] C.S.Laih and J.Y.Lee “Modified ID-Based Public key Cryptosystem
and thus makes it is very efficient. The present paper provides using Discrete Logarithm Problem” Electronic Letters, vol.24 (14)
the special result from the security point of view, because we pp.858-859,1988.
face the problem of solving double and triple distinct discrete
logarithm problem at the same time in the multiplicative group
of finite fields as compared to the other public key

33 | P a g e
http://ijacsa.thesai.org/
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 1, No.6, December 2010

AUTHORS PROFILE (CSTA)USA, Association for Computing Machinery (ACM) USA


Chandrashekhar Meshram received the ,International Association of Computer Science and Information
M.Sc and M.Phil degrees, from Pandit Technology (IACSIT), Singapore, European Association for Theoretical
Ravishankar Shukla University, Raipur Computer Science (EATCS) Greece, International Association of
(C.G.), India in 2007 and 2008, Railway Operations Research (IAROR) NetNetherland, International
respectively. Presently he is teaching as an Association for Pattern Recognition (IAPR) New York and International
Assistant Professor in Department of Federation for Information Processing (IFIP) Austria, International
Applied Mathematics, Shri Mathematical Union (IMU) and Life -time member of Internet Society
Shankaracharya Engineering College, (ISOC) USA ,Indian Mathematical Society ,Cryptology Research
Junwani, Bhilai, (C.G.) India. He is doing Society of India and Ramanujan Mathematical Society of India (RMS).
his research in the field of Cryptography
and its Application. He is a member of International Association of
Engineers, Hong Kong, Computer Science Teachers Association

34 | P a g e
http://ijacsa.thesai.org/

Das könnte Ihnen auch gefallen