Skip to main content
Top

2013 | OriginalPaper | Chapter

Dynamic Tag Identity-Based Encryption Scheme for Logistic Systems

Authors : Jongseok Choi, Howon Kim

Published in: Dynamics in Logistics

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In recent years, there is an increasing interest in harbor security and safety due to growing threats by international terrorism. There have been many efforts to cope with international terrorism on the harbor and transport. One of these efforts, department of homeland security of USA has been tried to make a CSD (conveyance security device) security standard such as ISO 18185 to achieve secure transport and logistics. However, since the CSD security standard is based on the symmetric key cryptosystem, which requires the centralized key management system, the CSD security is not widely used for logistic security. It is known that current CSD security standard has difficulty in mutual authentication and signature generation/verification. If we use the PKI (Public Key Infrastructure) based public key cryptosystem for CSD security, we can use the authentication and key management capabilities more easily in eSeal and CSD logistics applications. However, the PKI requires high computational cost, communication overhead, and high storage cost. In this reason, we propose a novel public key cryptosystem for logistics security, which is called dynamic tag ID-based encryption scheme. The proposed scheme requires a trusted agency (TA) to reduce the storage and communication overhead. It is more efficient than conventional PKI cryptosystem from the viewpoint of communication cost because proposed scheme communicates only between tags and TA. Also since proposed scheme does not require storage for a certificate, it is more efficient than conventional PKI based cryptosystem from the point of storage usage.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
go back to reference Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. CRYPTO 2001:213–229MathSciNet Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. CRYPTO 2001:213–229MathSciNet
go back to reference Boneh D, Lynn B, Shacham H (2001) Short signatures from the Weil pairing. ASIACRYPT 2001:514–532MathSciNet Boneh D, Lynn B, Shacham H (2001) Short signatures from the Weil pairing. ASIACRYPT 2001:514–532MathSciNet
go back to reference Chien HY, Chen CH (2005) A remote authentication scheme preserving user. IEEE AINA’05 245–248 Chien HY, Chen CH (2005) A remote authentication scheme preserving user. IEEE AINA’05 245–248
go back to reference Das Manik Lal, Sacena Ashutosh, Gulati Ved P (2004) A dynamic id-based remote user authentication scheme. IEEE Trans Consum Electron 50(2):629–631CrossRef Das Manik Lal, Sacena Ashutosh, Gulati Ved P (2004) A dynamic id-based remote user authentication scheme. IEEE Trans Consum Electron 50(2):629–631CrossRef
go back to reference Desmedt Y, Quisquater J (1986) Public-key systems based on the difficulty of tampering. CRYPTO ‘86 111–117 Desmedt Y, Quisquater J (1986) Public-key systems based on the difficulty of tampering. CRYPTO ‘86 111–117
go back to reference Huhnlein D, Jacobson M, Weber D (2000) Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders. Sel Areas Crypt 275–287 Huhnlein D, Jacobson M, Weber D (2000) Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders. Sel Areas Crypt 275–287
go back to reference Liao Y-P, Wang S-S (2009) A secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(1):24–29CrossRef Liao Y-P, Wang S-S (2009) A secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(1):24–29CrossRef
go back to reference Liao I-E, Lee C-C, Hwang M-S (2005) Security enhancement for a dynamic id-based remote user authentication scheme. International conference on next generation web services practices (NWeSP’05), pp 437–440 Liao I-E, Lee C-C, Hwang M-S (2005) Security enhancement for a dynamic id-based remote user authentication scheme. International conference on next generation web services practices (NWeSP’05), pp 437–440
go back to reference Maurer U, Yacobi Y (1991) Non-interactive public-key cryptography. CRYPTO ‘91 498–507 Maurer U, Yacobi Y (1991) Non-interactive public-key cryptography. CRYPTO ‘91 498–507
go back to reference Shamir A (1984) Identity-based cryptosystems and signature schemes. CRYPTO ‘84 47–53 Shamir A (1984) Identity-based cryptosystems and signature schemes. CRYPTO ‘84 47–53
go back to reference Tanaka H (1987) A realization scheme for the identity-based cryptosystem. CRYPTO ‘87 341–349 Tanaka H (1987) A realization scheme for the identity-based cryptosystem. CRYPTO ‘87 341–349
go back to reference Tsuji S, Itoh T (1989) An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Sel Areas Commun 7(4):467–473CrossRef Tsuji S, Itoh T (1989) An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Sel Areas Commun 7(4):467–473CrossRef
go back to reference Wong KHM, Zheng Y, Cao J, Wang S (2006) A dynamic user authentication scheme for wireless sensor networks. IEEE international conference on sensor networks, Ubiquitous, and Trustworthy Computing (SUTC’06), pp 244–251 Wong KHM, Zheng Y, Cao J, Wang S (2006) A dynamic user authentication scheme for wireless sensor networks. IEEE international conference on sensor networks, Ubiquitous, and Trustworthy Computing (SUTC’06), pp 244–251
Metadata
Title
Dynamic Tag Identity-Based Encryption Scheme for Logistic Systems
Authors
Jongseok Choi
Howon Kim
Copyright Year
2013
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-35966-8_22