A System for Secured Data Retrieval in Hostile Regions using CP-ABE Based in Ad Hoc Disruption- Tolerant Networks

A. Radhika, D. VaraLaxmi

Abstract


Generally Networks operated in ad hoc mode suffer isolated network connectivity in the Hostile Military environments like battlefield. Deployment of Disruption-tolerant networks (DTN) enhances the connectivity between wireless devices carried by soldiers in battle field, this provides them to communicate effectively and share the information confidently. Cipertext -policy attribute based encryption (CP-ABE) is effective cryptographic technique to access control issues. Ad hoc network are decentralized and resource constrained networks, applying CP-ABE to such networks is a challenging issue, in turn it introduces new security and privacy issues related to attribute revocation, coordination of attributes, and key escrow. This paper mainly focuses on a secure data collection mechanism using CP-ABE for ad hoc DTNs where more than one key authority manages their attributes dynamically and independently. We analyzed the proposed mechanism and applied to the disruption-tolerant military network to access the information securely.


References


J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, “Maxprop: Routing for vehicle-based disruption tolerant networks,” in Proc. IEEE INFOCOM, 2006, pp. 1–11.

M. Chuah and P. Yang, “Node density-based adaptive routing scheme for disruption tolerant networks,” in Proc. IEEE MILCOM, 2006, pp.1–6.

M. M. B. Tariq, M. Ammar, and E. Zequra, “Mesage ferry route design for sparse ad hoc networks with mobile nodes,” in Proc. ACM MobiHoc, 2006, pp. 37–48.

L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, “Mediated ciphertext-policy attribute-based encryption and its application,” in Proc. WISA, 2009, LNCS 5932, pp. 309–323.

S. Roy andM. Chuah, “Secure data retrieval based on ciphertext policy attribute based encryption (CP-ABE) system for the DTNs,” Lehigh CSE Tech. Rep., 2009.

A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” Cryptology ePrint Archive: Rep. 2010/351, 2010.

A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Proc. Eurocrypt, 2005, pp. 457–473.

J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebased encryption,” in Proc. IEEE Symp.Security Privacy, 2007, pp.321–334.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proc. ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.

S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with attribute revocation,” in Proc. ASIACCS, 2010, pp. 261–270.

S. Rafaeli and D. Hutchison, “A survey of key management for secure group communication,” Comput.Surv., vol. 35, no. 3, pp. 309–329, 2003.

L. Cheung and C. Newport, “Provably secure ciphertext policy ABE,” in Proc. ACM Conf. Comput. Commun. Security, 2007, pp. 456–465.

V.Goyal, A. Jain,O. Pandey, andA. Sahai, “Bounded ciphertext policy attribute-based encryption,” in Proc. ICALP, 2008, pp. 579–591.

X. Liang, Z. Cao, H. Lin, and D. Xing, “Provably secure and efficient bounded ciphertext policy attribute based encryption,” in Proc. ASIACCS, 2009, pp. 343–352.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.