International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Analysis of Collusion-Attack Free ID-Based Non-Interactive Key Sharing

Authors:
Muxiang Zhang
Download:
URL: http://eprint.iacr.org/2007/160
Search ePrint
Search Google
Abstract: Recently, Tanaka proposed an identity based non-interactive key sharing scheme and its corresponding identity based encryption scheme based on the intractability of integer factorization and discrete logarithm. The proposed identity based non-interactive key sharing scheme is similar to the well-known Maurer-Yacobi public key distribution scheme but the computational complexity for private key generation can be significantly reduced. It is also claimed that the proposed identity based non-interactive key sharing scheme is "collusion-attack free", i.e., secure against collusion attacks. In this paper, we analyze the security of the "collusion-attack free" identity based non-interactive key sharing scheme. First, we show that, without colluding with other users, a single user can recover some of the secret information of the private key generator. Then we show that a small group of users can collude to recover all of the secret information held by the private key generator. Thus, the "collusion-attack free" identity based non-interactive key sharing scheme can be completely compromised by collusion attacks.
BibTeX
@misc{eprint-2007-13442,
  title={Analysis of Collusion-Attack Free ID-Based Non-Interactive Key Sharing},
  booktitle={IACR Eprint archive},
  keywords={public-key cryptography / identity based cryptosystem, non-interactive key sharing, integer factorization, collusion attack},
  url={http://eprint.iacr.org/2007/160},
  note={ muxiang.zhang@verizon.com 13634 received 1 May 2007},
  author={Muxiang Zhang},
  year=2007
}