Open Access Open Access  Restricted Access Subscription or Fee Access

Secure Data Retrieval for Decentralized Disruption-Tolerant Military Networks

G. Swathika, R. Vijayalakshmi

Abstract


In worldwide environment to transfer the data in secure fashion everything is rely on another source to transfer the data to corresponding receiver without any data loss during transmission. [9] In military areas like battlefield or an unfriendly region are likely to undergo from improper network connectivity and often partitions. A method is implemented to provide successful communication between source and destination as well as access the confidential information provided by some major authorities like commander or other superiors. The method is said to be Disruption-Tolerant Network (DTN). The [4] DTN system provides a well-planned outline for authenticating the user’s policies and those policies to retrieve the secure data in most challenging cases. The cryptographic solution is introduced to control the unauthorized access issues called Ciphertext Policy Attribute Based Encryption (CP-ABE) [1]. On the other hand, Disruption-tolerant networks introduce lot of security and privacy challenge with regard to the attribute digital certificate, key exchange, and collaboration of attributes issued from various authorities. The DTN is used to authorize the nodes and DTN registers the node details to key Authority. The key Authority generates private Key and the route to transfer packet to destination.  Secret key is also automatically changed when the node joins a network and leaves a network by which the level of security is increased.


Keywords


Access Control, AMP (Advance Mail Port), CP-ABE (Ciphertext Attribute Based Encryption), Commander, DTN (Disruption-Tolerant Network), Guard, Secure Data Retrieval

Full Text:

PDF

References


J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, “Maxprop: Routing for vehicle-based disruption tolerant networks,” in Proc. IEEE INFOCOM, 2006, pp. 1–11.

M. Chuah and P. Yang, “Node density-based adaptive routing scheme for disruption tolerant networks,” in Proc. IEEE MILCOM, 2006, pp. 1–6.

M. M. B. Tariq, M. Ammar, and E. Zequra, “Mesage ferry route designfor sparse ad hoc networks with mobile nodes,” in Proc. ACM MobiHoc, 2006, pp. 37–48.

S. Roy andM. Chuah, “Secure data retrieval based on ciphertext policy attribute-based encryption (CP-ABE) system for the DTNs,” Lehigh CSE Tech. Rep., 2009.

M. Chuah and P. Yang, “Performance evaluation of content-based information retrieval schemes for DTNs,” in Proc. IEEE MILCOM, 2007, pp. 1–7.

M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable secure file sharing on untrusted storage,” in Proc. Conf. File Storage Technol., 2003, pp. 29–42.

L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, “Mediated ciphertext-policyattribute-based encryption and its application,” in Proc. WISA, 2009, LNCS 5932, pp. 309–323.

N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure, selective group broadcast in vehicular networks using dynamic attribute based encryption,” in Proc. Ad Hoc Netw. Workshop, 2010, pp. 1

Junbeom Hur and Kyungtae Kang,” Secure Data Retrieval for Decentralized Disruption-Tolerant Military Networks”, IEEE, ACM, 2014.

J. Bethencourt, A. Sahai, and B. Waters,“Ciphertext-policy attribute based encryption,” in Proc. IEEE Symp. Security Privacy, 2007, pp. 321– 334.

M. Chase and S. S. M. Chow, “Improving privacy and security in multiauthority attribute-based encryption,” in Proc. ACM Conf. Comput.Commun. Security, 2009, pp. 121–130.

S. Roy and M. Chuah, “Secure data retrieval based on ciphertext policy attribute-based encryption (CP-ABE) system for the DTNs,” Lehigh CSE Tech. Rep., 2009.

Junbeom Hur and Kyungtae Kang, “Secure Data Retrieval for Decentralized Disruption-Tolerant Military Networks”, member IEEE, ACM, Feb 2014

P.Golle,J.Staddon, M. Gagne,and P. Rasmussen,“A content-driven access control system,” in Proc. Symp. Identity Trust Internet, 2008, pp. 26–35.

M.ChaseandS.S.M.Chow,“Improvingprivacyandsecurityinmultiauthority attribute-based encryption,” in Proc. ACM Conf. Comput. Commun. Security, 2009, pp. 121–130.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebased encryption,” in Proc. IEEE Symp. Security Privacy, 2007, pp. 321–334.

R. Ostrovsky, A. Sahai, and B. Waters, “Attribute-based encryption with non-monotonic access structures,” in Proc. ACM Conf. Comput. Commun. Security, 2007, pp. 195–203.

S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing withattributerevocation,”in Proc.ASIACCS, 2010, pp.261–270.

A.Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption withefficientrevocation,”inProc.ACMConf.Comput.Commun.Security, 2008, pp. 417–426.

M.Pirretti, P.Traynor, P.McDaniel, and B.Waters, “Secureattributebasedsystems,”inProc.ACMConf.Comput.Commun.Security, 2006, pp. 99–112.

S.S.M.Chow, “Removingescrowfromidentity-basedencryption,”in Proc. PKC, 2009, LNCS 5443, pp. 256–276.

M.Belenkiy, M.Chase, M.Kohlweiss, and A.Lysyanskaya, “Psignatures and non-interactive anonymous credentials,”in Proc.TCC, 2008, LNCS 4948, pp. 356–374.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.