全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

CPK Public Key and Its Basic Functions

DOI: 10.4236/oalib.1108287, PP. 1-12

Subject Areas: Information and Communication: Security, Privacy, and Trust

Keywords: Authentication, Digital Signature, Password, Encryption

Full-Text   Cite this paper   Add to My Lib

Abstract

This paper introduces the working principle of CPK (Combined Public Key) and the general method of constructing identifier-based public key, which can not only solve the problem of key distribution, but also solve the authentication problem of identifier claimed by the subject. As basic functions, identifier authentication, identifier password, digital signature and key encryption are introduced. Where Identifier authentication is a new concept, and a separate authentication protocol is formulated to prove the authenticity of identifier. Identifier password is an asymmetric password, constructed with identifier authentication technique which can not only identify the authenticity of password, but also prove the authenticity of the subject, and prevent illegal access and DOS attacks. Digital signature is based on identifier authentication, which makes DSS become the digital signature standard in real sense. The key encryption implements encrypted communication between any two points on the open public network, reducing the closing segmentation granularity to the sender and receiver, making the extra regional segmentation redundant.

Cite this paper

Nan, X. (2022). CPK Public Key and Its Basic Functions. Open Access Library Journal, 9, e8287. doi: http://dx.doi.org/10.4236/oalib.1108287.

References

[1]  Shamir, A. (1984) Identity-Based Cryptosystems and Signature Schemes. Advances in Cryptology, 21, 47-53. https://doi.org/10.1007/3-540-39568-7_5
[2]  Nan, X.H. and Chen, Z. (2003) Profile to Network Security. Publishing House of Defense Industry.
[3]  Yu, M.Y., Huang, X.P., Jiang, L., et al. (2008) Combined Public Key Cryptosystem Based on Conic Curves over the Ring Zn. 2008 International Conference on Computer Science and Software Engineering, Wuhan, 12-14 December 2008, 631-634. https://doi.org/10.1109/CSSE.2008.542
[4]  (2000) Standard for Efficient Cryptography. SEC1: Elliptic Curve Cryptography.
[5]  (2000) Standard for Efficient Cryptography. SEC2: Elliptic Curve Cryptography.
[6]  Nan, X.H. (2021) New Progress in CPK Public Key. Open Access Library Journal, 8, 1-6. https://doi.org/10.4236/oalib.1107440
[7]  Liao, G.H., et al. (2016) linear Collusion Attack to CPK, Computer Application and Software.
[8]  Nan, X.H. (2006) CPK Identifier Authentication. Publishing House of Defense Industry.
[9]  (1994) Digital Signature Standards, National Institute of Standards and Technology. NIST PUB 186, U.S. Department of Commerce.
[10]  Department of Defense (DOD) (2021) Zero Trust Reference Architecture, Version 1.0.
[11]  Nan, X.H. (2020) CPK Solution to Cyber Security Theory and Practice, Chapter Three CPK Truth Logic. Publishing House of Electronics Industry.
[12]  Nan, X.H. (2020) GAP One-Step Authentication Protocol, Communication Technologies, Vol. 53.

Full-Text


comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413