Practical ID-based encryption for wireless sensor network

In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity-based Encryption (RB-OOIBE). It splits the encryption process into two parts -- the offline and the online part. In the...

Full description

Saved in:
Bibliographic Details
Main Authors: CHU, Cheng-Kang, LIU, Joseph K., ZHOU, Jianying, BAO, Feng, DENG, Robert H.
Format: text
Language:English
Published: Institutional Knowledge at Singapore Management University 2010
Subjects:
Online Access:https://ink.library.smu.edu.sg/sis_research/635
https://ink.library.smu.edu.sg/context/sis_research/article/1634/viewcontent/Practical_ID_based_encryption_afv.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Singapore Management University
Language: English
id sg-smu-ink.sis_research-1634
record_format dspace
spelling sg-smu-ink.sis_research-16342019-03-11T03:29:52Z Practical ID-based encryption for wireless sensor network CHU, Cheng-Kang LIU, Joseph K. ZHOU, Jianying BAO, Feng DENG, Robert H. In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity-based Encryption (RB-OOIBE). It splits the encryption process into two parts -- the offline and the online part. In the offline part, all heavy computations are done without the knowledge of the receiver's identity and the plaintext message. In the online stage, only light computations such as modular operation and symmetric key encryption are required, together with the receiver's identity and the plaintext message. Moreover, since each offline ciphertext can be re-used for the same receiver, the number of offline ciphertexts the encrypter holds only confines the number of receivers instead of the number of messages to be encrypted. In this way, a sensor node (with limited computation power and limited storage) in WSN can send encrypted data easily: A few offline ciphertexts can be computed in the manufacturing stage while the online part is light enough for the sensor to process. 2010-04-01T07:00:00Z text application/pdf https://ink.library.smu.edu.sg/sis_research/635 info:doi/10.1145/1755688.1755734 https://ink.library.smu.edu.sg/context/sis_research/article/1634/viewcontent/Practical_ID_based_encryption_afv.pdf http://creativecommons.org/licenses/by-nc-nd/4.0/ Research Collection School Of Computing and Information Systems eng Institutional Knowledge at Singapore Management University Wireless Sensor Network Security Identity-Based Encryption Online/Offline Encryption Information Security
institution Singapore Management University
building SMU Libraries
continent Asia
country Singapore
Singapore
content_provider SMU Libraries
collection InK@SMU
language English
topic Wireless Sensor Network Security
Identity-Based Encryption
Online/Offline Encryption
Information Security
spellingShingle Wireless Sensor Network Security
Identity-Based Encryption
Online/Offline Encryption
Information Security
CHU, Cheng-Kang
LIU, Joseph K.
ZHOU, Jianying
BAO, Feng
DENG, Robert H.
Practical ID-based encryption for wireless sensor network
description In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity-based Encryption (RB-OOIBE). It splits the encryption process into two parts -- the offline and the online part. In the offline part, all heavy computations are done without the knowledge of the receiver's identity and the plaintext message. In the online stage, only light computations such as modular operation and symmetric key encryption are required, together with the receiver's identity and the plaintext message. Moreover, since each offline ciphertext can be re-used for the same receiver, the number of offline ciphertexts the encrypter holds only confines the number of receivers instead of the number of messages to be encrypted. In this way, a sensor node (with limited computation power and limited storage) in WSN can send encrypted data easily: A few offline ciphertexts can be computed in the manufacturing stage while the online part is light enough for the sensor to process.
format text
author CHU, Cheng-Kang
LIU, Joseph K.
ZHOU, Jianying
BAO, Feng
DENG, Robert H.
author_facet CHU, Cheng-Kang
LIU, Joseph K.
ZHOU, Jianying
BAO, Feng
DENG, Robert H.
author_sort CHU, Cheng-Kang
title Practical ID-based encryption for wireless sensor network
title_short Practical ID-based encryption for wireless sensor network
title_full Practical ID-based encryption for wireless sensor network
title_fullStr Practical ID-based encryption for wireless sensor network
title_full_unstemmed Practical ID-based encryption for wireless sensor network
title_sort practical id-based encryption for wireless sensor network
publisher Institutional Knowledge at Singapore Management University
publishDate 2010
url https://ink.library.smu.edu.sg/sis_research/635
https://ink.library.smu.edu.sg/context/sis_research/article/1634/viewcontent/Practical_ID_based_encryption_afv.pdf
_version_ 1770570628973199360