1 / 7

Introduction the CPK

Introduction the CPK. Ad Hoc Networks Security Mechanism Based on CPK International Conference on Computational Intelligence and Security Workshops, 15-19 Dec. 2007 Page(s):522 - 525 Lei Feng -Yu; Cui Guo-Hua ; Liao Xiao-Ding

Download Presentation

Introduction the CPK

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Introduction the CPK Ad Hoc Networks Security Mechanism Based on CPK International Conference on Computational Intelligence and Security Workshops, 15-19 Dec. 2007 Page(s):522 - 525 Lei Feng-Yu; Cui Guo-Hua; Liao Xiao-Ding A New Key Management and Authentication Method for WSN Based on CPK 08. ISECS International Colloquium on Computing, Communication, Control, and Management, Volume 2, 3-4 Aug. 2008 Page(s):486 - 490 Li, Jingjing; Tan, Le; Long, Dongyang 97/09/15 H.-H. Ou

  2. CPK • CPK (Combined Public Key) • A bounded Identity based encryption based on ECC integrates the public key technique with identity-based technique and uses the user’s identity to generate public key. • Patented • Publication Number WO/2006/074611 • NAN, Xiang-Hao and CHEN, Zhong • Originally described as ECC based system, but equally valid in discrete log. H.-H. Ou

  3. CPK Technique based on ECC (1/2) • Assuming that an Elliptic Curve over a prime field satisfies the equation E: y2 = (x3 + ax + b)mod p • Parameters T = {a, b, G, n, p} , where a, b∈ Fp are the coefficients of the elliptic curve equation, which satisfies 4a3 + 27b2 ≠ 0 , • G= (xG, yG ) is the base point of the Elliptic Curve E(Fp ) , • n is the order of G and p is a prime number which is the order of prime field Fp . • The private key is an integer r and the corresponding public key is rG , denoted as (xr , yr ) , which is a point on E(Fp ) . • The matrix size of both SSK (Secret Seed Key Matrix) and PSK (Public Seed Key Matrix) = (m × h). • SSK is an integer matrix (rij ) where rij is random chosen integer in Fp. • PSK is composed of corresponding points (rijG) = (xij , yij ) on E(Fp ). H.-H. Ou

  4. CPK Technique based on ECC (2/2) • h(ID) = m1, m2, m3…, mh • m1, m2, m3…, mhas row numbers • SK = (rm11+ rm22+ …+ rmhh) mod n • PK = ( (xm11, ym11)+(xm22, ym22)+…+(xmhh, ymhh) ) mod p = (rm11+ rm22+ …+ rmhh)G • Ex: h(ID)= 1325, SK= (rm11+ rm23+ rm32 + rm45) mod n, ( (xm11, ym11)+(xm23, ym23)+ (xm32, ym32 )+(xm45, ym45) ) mod p H.-H. Ou

  5. Applications • CPK can achieve security authentication similarly to PKI but does not need fixed infrastructure. H.-H. Ou

  6. Comments • It is a good idea on the situation of mobile computing. • The restriction of storage space with the PSK on the mobile node. • How do establish a related PSK? End-users can reconstruct by oneself from a seed. H.-H. Ou

  7. Our propose • Key pool scheme • Server have a key pool and keep its secret. • Client’s secret key is composed with the some sub-key that his ID mapping to the key pool. • ID254 ‘s secret key  ga12+a25+a24 mod p • Advances • Like the password table but a reduction on the key size. H.-H. Ou

More Related