Securing Data Retrieval for Decentralized Disruption- Tolerant Military Networks (DTNs) using Cipher text- Policy Attribute-Based Encryption

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2015 by IJETT Journal
Volume-26 Number-5
Year of Publication : 2015
Authors : Umoh Bassey Offiong, M. B. Mukeshkrishnan
DOI :  10.14445/22315381/IJETT-V26P248

Citation 

Umoh Bassey Offiong, M. B. Mukeshkrishnan"Securing Data Retrieval for Decentralized Disruption- Tolerant Military Networks (DTNs) using Cipher text- Policy Attribute-Based Encryption", International Journal of Engineering Trends and Technology (IJETT), V26(5),276-278 August 2015. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
DTN technologies are fast becoming popular and successful solutions in military applications that permit or enable wireless devices in the network to communicate with each other and access the confidential data infallible or in a trustworthy manner by utilizing the storage nodes. However, the problem of applying CP-ABE in decentralized DTNs introduces several security and privacy challenges with regard to the attribute revocation, key escrow, and coordination of attributes issued from different authorities. The ABE scheme provides access controls mechanism over an encrypted data with its policies and attributes over private and master keys, and cipher texts (CP-ABE). Scalability is provided by CPABE for data encryption and decryption. For decryption to take place the decryptor must possess some attributes that matches or corresponds with the one defined by security policy of the access control. We show how to apply the proposed scheme in securing and effectively manage the confidential data distribution in the DTN network.

 References

[1] J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, “Maxprop:Routing for vehicle-based disruption tolerant networks,” in Proc.IEEE INFOCOM, 2006, pp. 1–11.
[2] M. Chuah and P. Yang, “Node density-based adaptive routing scheme for disruption tolerant networks,” in Proc. IEEE MILCOM, 2006, pp.1–6.
[3] M. M. B. Tariq, M. Ammar, and E. Zequra, “Mesage ferry route design for sparse ad hoc networks with mobile nodes,” in Proc. ACM MobiHoc, 2006, pp. 37–48.
[4] S. Roy andM. Chuah, “Secure data retrieval based on ciphertext policy attribute-based encryption (CP-ABE) system for the DTNs,” Lehigh CSE Tech. Rep., 2009.
[5] M. Chuah and P. Yang, “Performance evaluation of contentbased information retrieval schemes for DTNs,” in Proc. IEEE MILCOM, 2007, pp. 1–7. [6] M. Kallahalla, E. Riedel, R.
[6] Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable secure file sharing on untrusted storage,” in Proc.Conf. File Storage Technol., 2003, pp. 29–42.
[7] L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, “Mediated ciphertext-policy attribute-based encryption and its application,” in Proc. WISA, 2009, LNCS 5932, pp. 309–323.
[8] N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure, selective group broadcast in vehicular networks using dynamic attribute based encryption,” in Proc. Ad Hoc Netw. Workshop, 2010, pp. 1– 8.
[9] D. Huang and M. Verma, “ASPE: Attribute-based secure policy enforcement in vehicular ad hoc networks,” Ad Hoc Netw., vol. 7, no. 8, pp. 1526–1535, 2009.
[10] A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” Cryptology ePrint Archive: Rep. 2010/351, 2010. [11] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Proc. Eurocrypt, 2005, pp. 457–473.
[12] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attributebased encryption for fine-grained access control of encrypted data,” in Proc.ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.
[13] Battu Hanumantha Rao, K.Padmaja ,P.Gurulingam "A Brief View of Model Based Systems Engineering Methodologies" International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue8- August 2013.
[14] Mohit Taneja, Sandeep Nandal, Arpan Manchanda, Ajay Kumar Agarwal " Experimental Study of Convective Heat Transfer and Thermal Performance in the Heat-Sink Channel with Various Geometrical Configurations Fins" International Journal of Engineering Trends and Technology (IJETT) – Volume 4 Issue 6 – June 2013.

Keywords
Access control, attribute-based encryption (ABE), disruption-tolerant network (DTN), secure data retrieval.