Secure Information Rescue for Scatter DTN using CP-ABE

R. Kanimozhi*, V.Sripriya**, R.Priyadharshini***, R. Meera****, T.Abirami*****
* Assistant Professor Department of Information Technology, A.V.C.College of Engineering, Mannampandal, Mayiladuthurai, India.
**_***_****_***** B.Tech Scholar, Department of Information Technology, A.V.C. College of Engineering, Mannampandal, Mayiladuthurai, India.
Periodicity:December - February'2015
DOI : https://doi.org/10.26634/jit.4.1.3279

Abstract

Mobile nodes in military environments like a battlefield or a hostile region square measure possible to suffer from intermittent network property and frequent partitions. Disruption-tolerant network (DTN) technologies are getting successful solutions that permit wireless devices carried by troopers to speak with one another and access the counseling or command reliably by exploiting auxiliary storage nodes. a number of the most difficult problems during this state of affairs square measure the social control of authorization policies and also the policies update for secure knowledge retrieval. Cipher text-policy attribute-based coding (CP-ABE) is a promising science answer to the access management problems. During this paper, we have a tendency to propose a secure data retrieval theme victimization CP-ABE for suburbanized DTNs where multiple key authorities manage their attributes severally. We demonstrate the way to apply the planned mechanism to securely and with efficiency manage the confidential knowledge distributed in the disruption-tolerant military network.

Keywords

Access Management, Attribute Based Coding (ABE) Disruption-Tolerant Network (DTN), Multiauthority, and Secure Data Retrieval.

How to Cite this Article?

Kanimozhi. R, Sripriya. V, Priyadharshini. R, Meera. R and Abirami. T (2015). Secure Information Rescue for Scatter DTN using CP-ABE. i-manager’s Journal on Information Technology, 4(1), 11-18. https://doi.org/10.26634/jit.4.1.3279

References

[1]. J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, (2006). “Maxprop: Routing for vehicle-based disruption tolerant networks,” in Proc. IEEE INFOCOM, pp. 1–11.
[2]. K. C. Almeroth and M. H. Ammar, (1997). “Multicast group behavior in the Internet’s multicast backbone (MBone),” IEEE Commun. Mag., Vol. 35, No. 6, pp. 124–129, Jun.
[3]. M. M. B. Tariq, M. Ammar, and E. Zequra, (2006). “Mesage ferry route de-sign for sparse ad hoc networks with mobile nodes,” in Proc. ACM Mobi.Hoc, pp. 37–48.
[4]. S. Roy and M. Chuah, (2009). “Secure data retrieval based on ciphertext policy attribute-based encryption (CP-ABE) system for the DTNs,” Lehigh CSE Tech. Rep
[5]. M. Chuah and P. Yang, (2007). “Performance evaluation of content-based information retrieval schemes for DTNs,” in Proc. IEEE MILCOM, pp. 1–7.
[6] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, (2003). “Plutus: Scalable secure file sharing on untrusted storage,” in Proc. Conf. File Storage Technol., pp. 29– 42.
[7]. L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, (2009). “Mediated ciphertext-policy attributebased encryption and its application,” in Proc. WISA, LNCS 5932, pp. 309–323.
[8]. N. Chen, M. Gerla, D. Huang, and X. Hong, (2010). “Secure, selective group broadcast in vehicular networks using dynamic attribute based encryp-tion,” in Proc. Ad Hoc Netw. Workshop, pp. 1–8.
[9]. D. Huang and M. Verma, (2009). “ASPE: Attributebased secure policy en-forcement in vehicular ad hoc networks,” Ad Hoc Netw., Vol. 7, No. 8, pp 1526–1535.
[10]. A. Lewko and B. Waters, (2010). “Decentralizing attribute-based encryption,” Cryptology ePrint Archive: Rep. 2010/351.
[11]. A. Sahai and B. Waters, (2005). “Fuzzy identity-based encryption,” in Proc. Eurocrypt, pp. 457–473.
[12]. V. Goyal, O. Pandey, A. Sahai, and B. Waters, (2006). “Attribute-based en-cryption for fine-grained access control of encrypted data,” in Proc. ACM Conf. Comput. Commun. Security, pp. 89–98.
[13]. J. Bethencourt, A. Sahai, and B. Waters, (2007). “Ciphertext-policy attribute-based encryption,” in Proc. IEEE Symp. Security Privacy, pp. 321–334.
[14]. R. Ostrovsky, A. Sahai, and B. Waters, (2007). “Attribute-based encryption with non-monotonic access structures,” in Proc. ACM Conf. Comput. Commun. Security, pp. 195–203
[15]. A. Boldyreva, V. Goyal, and V. Kumar, (2008). “Identity-based encryption with efficient revocation,” in Proc. ACM Conf. Comput. Commun. Security, pp. 417–426.
[16]. M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, (2006). “Secure attribute-based systems,” in Proc. ACM Conf. Comput. Commun. Security, pp 99-112
[17]. S. Rafaeli and D. Hutchison, (2003). “A survey of key management for secure group communication,” Comput. Surv. Vol. 35, No. 3, pp. 309–329.
[18]. L. Cheung and C. Newport, (2007). “Provably secure ciphertext policy ABE,” in Proc. ACM Conf. Comput. Commun. Security, pp. 456–465.
[19]. X. Liang, Z. Cao, H. Lin, and D. Xing, (2009). “Provably secure and efficient bounded ciphertext policy attribute based encryption,” in Proc. ASI-ACCS, pp. 343–352.
[20]. M. Chase, (2007). “Multi-authority attribute based encryption,” in Prc. TCC, LNCS 4329, pp. 515–534.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.