The Methodology To Underrate Routing Incursion In Informatics Networks

Gopala Krishna T, Sai M

Abstract


The central problem of this type of networks How to efficiently transmit heterogeneous traffic over wireless links ?.In the corpulent number of outgrowing viable environment each and everything depends on the other sources to transmit the data securely and maintain the data as well in the familiar medium. Transferable nodes in military environments, for example, a adjoin line or a hostile area are prone to experience the under go of irregular system network and frequent partitions. Disruption-tolerant network (DTN) modernization are getting to be fruitful results that permit remote device conveyed by officers to speak with one another and access the confidential data or secret data or summon dependably by abusing outside facility nodes or storage nodes. However, existing solutions such as the commonly used independent model and Shared Risk Link  Group (SRLG) model do not accurately reflect the correlation between IP link failures, and thus may not choose reliable backup paths. Thus an innovative methodology is introduced to impart successful communication between each other in addition to access the confidential information present by some major authorities like commander or other superiors. The method is called Disruption-Tolerant Network (DTN). In many sensor applications, the data collected from individual nodes is aggregated at a base station or host computer. To reduce energy consumption, many systems also perform in-network aggregation of sensor data at intermediate nodes enroute to the base station. When any node within the group needs to transfer the data, it   transfers slices of data to other nodes in that group,  encrypted by individual authentication keys. Each receiving node decrypts, sums up the slices and  transfers the encrypted data to the aggregator. We evaluate our approach using real ISP networks with both optical and IP layer topologies. Experimental results show that two backup paths are adequate for protecting a logical  link. Compared with existing works, the backup paths selected by our approach are at  least 18 percent more reliable and the routing disruption is reduced by at least 22 percent. The aggregator aggregates and encrypts the data with the shared secret key of the sink and forwards it to the sink. The set of nodes is reselected with new set of  authentication keys in the second round of aggregation. By simulation results, we demonstrate that the proposed technique resolves the security threat of node capture attacks.


References


J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, “Maxprop: Routing for vehicle-based disruption tolerant networks,” in Proc. IEEE INFOCOM, 2006, pp. 1–11.

M. Chuah and P. Yang, “Node density-based adaptive routing scheme for disruption tolerant networks,” in Proc. IEEE MILCOM, 2006, pp.1–6.

M. M. B. Tariq, M. Ammar, and E. Zequra, “Message ferry route design for sparse ad hoc networks with mobile nodes,” in Proc. ACM MobiHoc, 2006, pp. 37–48.

S. Roy and M. Chuah, “Secure data retrieval based on cipher text policy attribute-based encryption (CP-ABE) system for the DTNs,” Lehigh CSE Tech. Rep., 2009.

M. Chuah and P. Yang, “Performance evaluation of content-based information retrieval schemes for DTNs,” in Proc. IEEE MILCOM, 2007, pp. 1–7.

M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable secure file sharing on untrusted storage,” in Proc. Conf. File Storage Technol., 2003, pp. 29–42.

L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, “Mediated cipher text-policy attribute-based encryption and its application,” in Proc. WISA, 2009, LNCS 5932, pp. 309–323.

N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure, selective group broadcast in vehicular networks using dynamic attribute based encryption,” in Proc. Ad Hoc Netw. Workshop, 2010, pp. 1–8.

D. Huang and M. Verma, “ASPE: Attribute-based secure policy enforcement in vehicular ad hoc networks,” Ad Hoc Netw., vol. 7, no. 8, pp. 1526–1535, 2009.

A. Lewko and B. Waters, “Decentralizing attribute-based encryption,”Cryptologye Print Archive: Rep. 2010/351, 2010.

A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Proc. Eurocrypt, 2005, pp. 457–473.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proc. ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.

J. Bethencourt, A. Sahai, and B. Waters, “Cipher text-policy attribute based encryption,” in Proc. IEEE Symp. Security Privacy, 2007, pp. 321–334.

R.Ostrovsky, A. Sahai, and B. Waters, “Attribute-based encryption with non-monotonic access structures,” in Proc. ACM Conf. Comput. Commun. Security, 2007, pp. 195–203.

S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with attribute revocation,” in Proc. ASIACCS, 2010, pp. 261–270.

A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proc. ACM Conf. Comput. Commun. Secure it


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.