Identity Based Cryptography in Mobile Phone Communication 1

advertisement
Identity Based Cryptography in Mobile Phone Communication
1
Divya Kaushik, 2Akshi Tyagi
1
Department of Computer Science, RKGITW,UPTU,India
2
Department of computer science, RKGITW,UPTU,India
1
er_divya1010@yahoo.in
2
akshi.tyagi1@gmail.com
ABSTRACT--- The use of mobile phones has increased widely with time, and so is the need of security while
communication. The integrity and confidentiality in communication over the mobile network via messaging and calls have
been compromised and hence these services require high security level in these services.
This paper proposes a method to provide secure messaging and calling using the Identity Based Cryptography (IBC)
technique. The advantage of this method to provide secure channel in mobile networks is the less storage space.
Keywords --- Cryptography, service provider, IBC, private key generator, CLR.
1. INTRODUCTION
Identity based cryptography is a public - key cryptography where the public key used, is the publically known string
represents the industry or organization. Identity based cryptography depends upon the third party called the Private
Key Generator.
Identity Based Cryptography can be applied to secure the communication in Mobile phones, securing the mobile
phone calls as well as sms messaging services.
The Identity based cryptography techniques and schemed used are based on mathematical function called as bilinear
nondegenerate maps. A bilinear nondegenerate maps is a function that pairs the element from one cyclic group to
another of the same prime order, where the discrete log problem is harder in first group.
The advantages of using IBC:
It allows the feature where the decryption and signature can be done on server. Though it is a disadvantage but it
makes certain features possible that are not possible in PKI-based systems, where the signer possesses his/her own
private key.
CLR Management and other public key infrastructure are not required to be maintained.
2. Identity Based Cryptography in secure Mobile SMS
Messaging service involves a Service Provider (SP), a mobile network operator and the user. A subscribed user can
interact with the SP, and can communicate with other users as well. Identity based cryptography uses the system in
which both public and private keys are based on the identities of user. The IBC saves the storage and transmission of
the public keys and certificates.
A scheme to protect SMS:
One way of securing the sms message is using public key certificate cryptography. But this requires much of the
computational and storage space which is not ideal for a mobile phone device. Thus an encryption key used in IBC
can be determined using the sender and the receiver's ID. This method relies on the access security of mobile
networks. For improving the security, we packet the signature along with message. But as the sms packet is already
small (a few bytes), it lacks fragmentation and the reassembling mechanism.
A better solution is to attach some security parameters along with the message, and then the entire message is
processed. These security parameters include Timestamp or sequence number. The message is now encrypted and
the signature is attached with the message.
When a user sends a message, the following mechanism is carried out:
A) Sender will generate a shared Key with the receiver, without any interaction with receiver.
B) Sender then encrypts the message, and creates a cypher text.
C) Sender signs the message with his private key and receiver’s public key. Now the encrypted message along with
the signature is put into the payload field of sms packet.
The mechanism now provides the integrity, authenticity and confidentiality of the message.
3. Providing Security to Mobile Phone Calls Using Identity-Based Cryptography
In mobile phone network, to eavesdrop a call is easy. In mostly encryption scheme the encryption is done between
mobile phone calls and where the base station of the network is there, there is no encryption between two base
stations. So the attacker can easily stops the calls travelling between senders to destination without any difficulty.
To overcome this end- to end encryption to the mobile phone calls is implemented which is known as Public Key
Crptography.With the help of this method encryption can be done and it basically overcome all the drawbacks which
was faced earler.But as we know that most of the population consist of illiterate people and each and every person is
the user of the mobile phone . Most of the users of the mobile phone do not know the meaning of cryptography .So
here is problem now comes how to aware people about cryptography, conditions related to cryptography since most
of the people are not aware of cryptography.
So to overcome this problem new approach is adopted which is known as Identity based Cryptography. In this
approach telephone call numbers of the users are used as a public key cryptography so as to provide security over
communication channel By using the numbers as a public key cryptography the advantage is that since the caller
knows the number so he automatically knows the public key also so there is no need to learn the public key
.Secondly the Identity based cryptography approach is more advantageous for those people who has less knowledge
about cryptography procedure or who do not know about cryptography procedures since telephone numbers are easy
to learn so there is no need to educate users.
3.1 How to make key Agreement between different domains?
The Identity-Public Key Cryptography determines the public, shared parameters, and all entities that receive their
identity key for their IDs from this generator can establish a key agreement among each other.
It is very difficult that all the mobile phone receives security from same domain because to do this there will be the
requirement of the third party to whom we can trust basically to secure communication channel which is very risky
approach. Since mobile network owners have the responsibility to maintain the customer’s information so instead
of making use of third party mobile network provider must allow making use of their own ID -Public key
Cryptography so as to increase security.
3.2 Issues
There is some implementation issues .One important issue is how to distribute public key and its parameters. Firstly
it is required to minimize the global distribution since it reduces the overhead
4. Conclusion
In this paper basically we have seen how to secure mobile telephone calls and messages from attackers, by using
identity based cryptography and how it is very useful approach for all the mobile users who do not know much
about cryptography. We gave a solution as to how can we provide end-to-end communication security.
5. Acknowledgement
I would like to thank Ms.Charu Gupta, without whose guidance and help, the research paper would not have been
completed. She had been guiding us throughout the research inspite of being quite busy with her hectic schedules.
Above all we wish to express our heartfelt gratitude to HOD, Mrs. Kadambari agarwal, whose support has greatly
boosted our self-confidence and will go a long way on helping us to reach further milestones and greater heights.
REFERENCES:
[1] Carl Youngblood ,”An Introduction to Identity-based Cryptography”
[2] Raghavendra Prasad, Sunanda, Maruthi Prasad, “ Secure SMS with Identity Based Cryptography in Mobile Telecommunication Networks”
[3] Matthew Smith, Christian Schridde, Bj ¨orn Agel, Bernd Freisleben, “Securing Mobile Phone Calls with Identity-Based Cryptography”
Download