Skip to main content

Dynamic Tag Identity-Based Encryption Scheme for Logistic Systems

  • Conference paper
  • First Online:
Dynamics in Logistics

Part of the book series: Lecture Notes in Logistics ((LNLO))

  • 2173 Accesses

Abstract

In recent years, there is an increasing interest in harbor security and safety due to growing threats by international terrorism. There have been many efforts to cope with international terrorism on the harbor and transport. One of these efforts, department of homeland security of USA has been tried to make a CSD (conveyance security device) security standard such as ISO 18185 to achieve secure transport and logistics. However, since the CSD security standard is based on the symmetric key cryptosystem, which requires the centralized key management system, the CSD security is not widely used for logistic security. It is known that current CSD security standard has difficulty in mutual authentication and signature generation/verification. If we use the PKI (Public Key Infrastructure) based public key cryptosystem for CSD security, we can use the authentication and key management capabilities more easily in eSeal and CSD logistics applications. However, the PKI requires high computational cost, communication overhead, and high storage cost. In this reason, we propose a novel public key cryptosystem for logistics security, which is called dynamic tag ID-based encryption scheme. The proposed scheme requires a trusted agency (TA) to reduce the storage and communication overhead. It is more efficient than conventional PKI cryptosystem from the viewpoint of communication cost because proposed scheme communicates only between tags and TA. Also since proposed scheme does not require storage for a certificate, it is more efficient than conventional PKI based cryptosystem from the point of storage usage.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. CRYPTO 2001:213–229

    MathSciNet  Google Scholar 

  • Boneh D, Lynn B, Shacham H (2001) Short signatures from the Weil pairing. ASIACRYPT 2001:514–532

    MathSciNet  Google Scholar 

  • Chien HY, Chen CH (2005) A remote authentication scheme preserving user. IEEE AINA’05 245–248

    Google Scholar 

  • Das Manik Lal, Sacena Ashutosh, Gulati Ved P (2004) A dynamic id-based remote user authentication scheme. IEEE Trans Consum Electron 50(2):629–631

    Article  Google Scholar 

  • Desmedt Y, Quisquater J (1986) Public-key systems based on the difficulty of tampering. CRYPTO ‘86 111–117

    Google Scholar 

  • Huhnlein D, Jacobson M, Weber D (2000) Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders. Sel Areas Crypt 275–287

    Google Scholar 

  • Joux Antoine (2004) A one round protocol for tripartite Diffie–Hellman. J Cryptol 17(4):263–276

    Article  MathSciNet  MATH  Google Scholar 

  • Liao Y-P, Wang S-S (2009) A secure dynamic ID based remote user authentication scheme for multi-server environment. Comput Stand Interfaces 31(1):24–29

    Article  Google Scholar 

  • Liao I-E, Lee C-C, Hwang M-S (2005) Security enhancement for a dynamic id-based remote user authentication scheme. International conference on next generation web services practices (NWeSP’05), pp 437–440

    Google Scholar 

  • Maurer U, Yacobi Y (1991) Non-interactive public-key cryptography. CRYPTO ‘91 498–507

    Google Scholar 

  • Shamir A (1984) Identity-based cryptosystems and signature schemes. CRYPTO ‘84 47–53

    Google Scholar 

  • Tanaka H (1987) A realization scheme for the identity-based cryptosystem. CRYPTO ‘87 341–349

    Google Scholar 

  • Tsuji S, Itoh T (1989) An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Sel Areas Commun 7(4):467–473

    Article  Google Scholar 

  • Wong KHM, Zheng Y, Cao J, Wang S (2006) A dynamic user authentication scheme for wireless sensor networks. IEEE international conference on sensor networks, Ubiquitous, and Trustworthy Computing (SUTC’06), pp 244–251

    Google Scholar 

Download references

Acknowledgments

This work was supported by the Grant of the Korean Ministry of Education, Science and Technology (The Regional Core Research Program/Institute of Logistics Information Technology).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Howon Kim .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Choi, J., Kim, H. (2013). Dynamic Tag Identity-Based Encryption Scheme for Logistic Systems. In: Kreowski, HJ., Scholz-Reiter, B., Thoben, KD. (eds) Dynamics in Logistics. Lecture Notes in Logistics. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35966-8_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35966-8_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35965-1

  • Online ISBN: 978-3-642-35966-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics