You are on page 1of 5

16 IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 22, NO.

1, NOVEMBER 2014

Secure Data Retrieval for Decentralized


Disruption-Tolerant Military Networks
1
K. Kalaiselvi and 2B.Kabilarasan
1
P.G Student, Department of Computer Science and Engg, Krishnasamy College of Engg and Tech., Cuddalore
2
Asst Professor, Department of Computer Science and Engg, Krishnasamy College of Engg and Tech., Cuddalore

Abstract—Mobile nodes in military environments such as a Overall system throughput is maximized by allocating at any
battlefield or a hostile region are likely to suffer from intermittent time the common channel resource to the user that can best
network connectivity and frequent partitions. Disruption-tolerant
network (DTN) technologies are becoming successful solutions
exploit it. Similar results can be obtained for the downlink
that allow wireless devices carried by soldiers to communicate from the base station to the mobile users.
with each other and access the confidential information or com-
mand reliably by exploiting external storage nodes. Some of the
most challenging issues in this scenario are the enforcement of
authorization policies and the policies update for secure data
retrieval. Ciphertext-policy attribute-based encryption (CP-ABE)
is a promising cryptographic solution to the access control issues.
However, the problem of applying CP-ABE in decentralized DTNs
introduces several security and privacy challenges with regard to
the attribute revocation, key escrow, and coordination of attributes
issued from different authorities. In this paper, we propose a se-
cure data retrieval scheme using CP-ABE for decentralized DTNs
where multiple key authorities manage their attributes indepen-
dently. We demonstrate how to apply the proposed mechanism to
securely and efficiently manage the confidential data distributed
in the disruption-tolerant military network.
Index Terms—Access control, attribute-based encryption
(ABE), disruption-tolerant network (DTN), multiauthority, secure
data retrieval.

I. INTRODUCTION
Nowadays A fundamental characteristic [1] of wireless ad hoc Fig. 1. Secure data retrieval in a disruption-tolerant military network.
networks is the time difference of the channel potency of the
original communication links. Such time difference occur at
numerous occasion scales and can be owing to multipath
desertion, pathway loss using space attenuation, shadowing by The wireless networks are classified into different types:
obstacles, and intrusion from extra users. The impact of such Mobile ad-hoc networks, Sensor network, Delay Tolerance
time difference on the design of wireless ad hoc networks Networks, and so on. In this paper we discuss about Delay
permeates throughout the layers, ranging from coding and Tolerant network in military application network for
power control at the physical layer to cellular handoff and communication. We introduce encryption concepts in military
coverage planning at the networking layer. An important networks for to prevent the communication messages from
means to cope with the time variation of the channel is the use hackers or attacks. The concept of attribute-based encryption
of diversity. The basic design is to recover presentation by (ABE) is a promising approach that fulfils the requirements
creating numerous autonomous signal ways flanked by the for se-cure data retrieval in DTNs. ABE features a mechanism
source and the target nodes. These diversity modes pertain to that enables an access control over encrypted data using
a point-to-point link. Recent results point to another form of access policies and ascribed attributes among private keys and
diversity, inherent in a wireless network with multiple users. ciphertexts. Especially, ciphertext-policy ABE (CP-ABE)

1063-6692 © 2014 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
SECURE DATA RETRIEVAL FOR DECENTRALIZED DISRUPTION-TOLERANT MILITARY NETWORKS 17

provides a scalable way of encrypting data such that the 1) Attribute Revocation: Bethencourt et al. [13] and
encryptor defines the attribute set that the decryptor needs to Boldyreva et al. [16] first suggested key revocation mechanisms
possess in order to de-crypt the ciphertext. Thus, different in CP-ABE and KP-ABE, respectively. Their solutions are to
users are allowed to decrypt different pieces of data per the append to each attribute an expiration date (or time) and dis-
security policy. tribute a new set of keys to valid users after the expiration. The
periodic attribute revocable ABE schemes [8], [13], [16], [17]
There are many existing system are proposed previously to have two main problems.
address security issues in delay tolerance networks. In existing
The first problem is the security degradation in terms of the
system, Attribute Based Encryption ABE schemes are
backward and forward secrecy [18]. It is a considerable sce-
constructed on the architecture where a single trusted
nario that users such as soldiers may change their attributes fre-
authority has the power to generate the whole private keys of
quently, e.g., position or location move when considering these
users with its master secret information. The key escrow
problem is inherent such that the key authority can decrypt as attributes [4], [9]. Then, a user who newly holds the attribute
every ciphertext addressed to users in the system by might be able to access the previous data encrypted before he
obtains the attribute until the data is reencrypted with the newly
generating their secret keys at any time.
updated attribute keys by periodic rekeying (backward secrecy).
For example, assume that at time , a ciphertext is encrypted
The problem of applying the ABE to DTNs introduces
several security and privacy challenges. Since some users may with a policy that can be decrypted with a set of attributes
change their associated attributes at some point (for example, (embedded in the users keys) for users with . After time , say
moving their region), or some private keys might be , a user newly holds the attribute set . Even if the new user
compromised, key revocation (or update) for each attribute is should be disallowed to decrypt the ciphertext for the time
necessary in order to make systems secure. An Attribute instance , he can still decrypt the previous ciphertext until
Based Encryption is to improve upon the scalability of the it is reencrypted with the newly updated attribute keys. On the
above solutions; one-to-many encryption methods such as other hand, a revoked user would still be able to access the en-
Attribute Based Encryption can be used. In order to overcome crypted data even if he does not hold the attribute any more until
the following disadvantages in previous works: Key escrow the next expiration time (forward secrecy). For example, when
problem in a multi-authority system, one-to-many encryption a user is disqualified with the attribute at time , he can still
methods and Attribute revocation problems. We proposed decrypt the ciphertext of the previous time instance unless
Cipher text Policy Attribute Based Encryption (CP-ABE) for the key of the user is expired and the ciphertext is reencrypted
secures data retrieval in disruption tolerant military network. with the newly updated key that the user cannot obtain. We call
In a cipher text policy attribute-based encryption scheme, each this uncontrolled period of time windows of vulnerability.
user’s private key is associated with a set of attributes The other is the scalability problem. The key authority pe-
representing their capabilities. Immediate attribute revocation riodically announces a key update material by unicast at each
enhances backward/forward secrecy of confidential data by time-slot so that all of the nonrevoked users can update their
reducing vulnerability. keys. This results in the “1-affects- ” problem, which means
that the update of a single attribute affects the whole nonrevoked
The rest of the paper will be organised as follows: In users who share the attribute [19]. This could be a bottleneck for
section 2, we see about the related works of the paper. In both the key authority and all nonrevoked users.
section 3, we discuss about the proposed method. The
implementation of our paper is in section 4. In Section 5 2) Key Escrow: Most of the existing ABE schemes are con-
conclusion and Future work of our system. structed on the architecture where a single trusted authority has
the power to generate the whole private keys of users with its
master secret information [11], [13], [14], [21]–[23]. Thus, the
II. RELATED WORK key escrow problem is inherent such that the key authority can
decrypt every ciphertext addressed to users in the system by
ABE comes in two flavors called key-policy ABE (KP-ABE) generating their secret keys at any time.
and ciphertext-policy ABE (CP-ABE). In KP-ABE, the en-
cryptor only gets to label a ciphertext with a set of attributes.
The key authority chooses a policy for each user that determines Chase et al. [24] presented a distributed KP-ABE scheme that
which ciphertexts he can decrypt and issues the key to each solves the key escrow problem in a multiauthority system. In
user by embedding the policy into the user’s key. However, this approach, all (disjoint) attribute authorities are participating
the roles of the ciphertexts and keys are reversed in CP-ABE. in the key generation protocol in a distributed way such that they
In CP-ABE, the ciphertext is encrypted with an access policy cannot pool their data and link multiple attribute sets belonging
chosen by an encryptor, but a key is simply created with respect to the same user. One disadvantage of this fully distributed ap-
to an attributes set. CP-ABE is more appropriate to DTNs than proach is the performance degradation. Since there is no cen-
KP-ABE because it enables encryptors such as a commander tralized authority with master secret information, all attribute
to choose an access policy on attributes and to encrypt confi- authorities should communicate with each other in the system
dential data under the access structure via encrypting with the to generate a user’s secret key. This results in commu-
corresponding public keys or attributes [4], [7], [15]. nication overhead on the system setup and the rekeying phases
18 IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 22, NO. 1, NOVEMBER 2014

and requires each user to store additional auxiliary key


components besides the attributes keys, where is the number
of authorities in the system.
3) Decentralized ABE: Huang et al. [9] and Roy et al. [4]
proposed decentralized CP-ABE schemes in the multiauthority
network environment. They achieved a combined access policy
over the attributes issued from different authorities by simply
encrypting data multiple times. The main disadvantages of this
approach are efficiency and expressiveness of access policy.
For example, when a commander encrypts a secret mission
to soldiers under the policy (“Battalion 1” AND (“Region 2”
OR ‘Region 3”)), it cannot be expressed when each “Region”
attribute is managed by different authorities, since simply mul-
tiencrypting approaches can by no means express any general Fig. 1. Architecture of secure data retrieval in a disruption-tolerant military
“ -out-of- ” logics (e.g., OR, that is 1-out-of- ). For ex- network.
ample, let be the key authorities, and
be attributes sets they independently manage, respectively.
Then, the only access policy expressed with is A. System Description and Assumptions
, which can be achieved by encrypting Fig. 1 shows the architecture of the DTN. As shown in Fig. 1,
a message with by , and then encrypting the resulting ci- the architecture consists of the following system entities.
phertext with by (where is the ciphertext encrypted 1) Key Authorities: They are key generation centers that gen-
under ), and then encrypting resulting ciphertext with erate public/secret parameters for CP-ABE. The key au-
by , and so on, until this multiencryption generates the final thorities consist of a central authority and multiple local
ciphertext . Thus, the access logic should be only AND, and authorities. We assume that there are secure and reliable
they require iterative encryption operations where is the communication channels between a central authority and
number of attribute authorities. Therefore, they are somewhat each local authority during the initial key setup and gen-
restricted in terms of expressiveness of the access policy and eration phase. Each local authority manages different at-
require computation and storage costs. Chase [25] tributes and issues corresponding attribute keys to users.
and Lewko et al. [10] proposed multiauthority KP-ABE and They grant differential access rights to individual users
CP-ABE schemes, respectively. However, their schemes also based on the users’ attributes. The key authorities are as-
suffer from the key escrow problem like the prior decentralized sumed to be honest-but-curious. That is, they will honestly
schemes. execute the assigned tasks in the system, however they
would like to learn information of encrypted contents as
B. Contribution much as possible.
In this paper, we propose an attribute-based secure data re- 2) Storage node: This is an entity that stores data from senders
trieval scheme using CP-ABE for decentralized DTNs. The pro- and provide corresponding access to users. It may be mo-
posed scheme features the following achievements. First, imme- bile or static [4], [5]. Similar to the previous schemes, we
diate attribute revocation enhances backward/forward secrecy also assume the storage node to be semitrusted, that is
of confidential data by reducing the windows of vulnerability. honest-but-curious.
Second, encryptors can define a fine-grained access policy using 3) Sender: This is an entity who owns confidential messages
any monotone access structure under attributes issued from any or data (e.g., a commander) and wishes to store them into
chosen set of authorities. Third, the key escrow problem is re- the external data storage node for ease of sharing or for
solved by an escrow-free key issuing protocol that exploits the reliable delivery to users in the extreme networking envi-
characteristic of the decentralized DTN architecture. The key ronments. A sender is responsible for defining (attribute-
issuing protocol generates and issues user secret keys by per- based) access policy and enforcing it on its own data by
forming a secure two-party computation (2PC) protocol among encrypting the data under the policy before storing it to the
the key authorities with their own master secrets. The 2PC pro- storage node.
tocol deters the key authorities from obtaining any master secret 4) User: This is a mobile node who wants to access the data
information of each other such that none of them could gen- stored at the storage node (e.g., a soldier). If a user pos-
erate the whole set of user keys alone. Thus, users are not re- sesses a set of attributes satisfying the access policy of the
quired to fully trust the authorities in order to protect their data encrypted data defined by the sender, and is not revoked
to be shared. The data confidentiality and privacy can be crypto- in any of the attributes, then he will be able to decrypt the
graphically enforced against any curious key authorities or data ciphertext and obtain the data.
storage nodes in the proposed scheme. Since the key authorities are semi-trusted, they should be de-
terred from accessing plaintext of the data in the storage node;
meanwhile, they should be still able to issue secret keys to users.
II. NETWORK ARCHITECTURE
In order to realize this somewhat contradictory requirement, the
In this section, we describe the DTN architecture and define central authority and the local authorities engage in the arith-
the security model. metic 2PC protocol with master secret keys of their own and
SECURE DATA RETRIEVAL FOR DECENTRALIZED DISRUPTION-TOLERANT MILITARY NETWORKS 19

issue independent key components to users during the key is- IV. IMPLEMENTATION
suing phase. The 2PC protocol prevents them from knowing
each other’s master secrets so that none of them can generate There are five modules involved in the proposed work for
the whole set of secret keys of users individually. Thus, we take secure data retrievals in disruption tolerant military network.
an assumption that the central authority does not collude with Login Modules
the local authorities (otherwise, they can guess the secret keys Storage Node
of every user by sharing their master secrets). Store Carry and Forward
Decentralized User
Analysis Phase

Login Modules
III. PROPOSED SYSTEM This module is an important role for the user move to
login the Application. This module has created for the security
In our proposed system using Cipher text Policy Attribute purpose. In this login page we have to enter user name and
Based Encryption (CP-ABE) for secures data retrieval in password, it will check username and password, if valid
disruption tolerant military network. means directly go to home page, invalid username or
password means show the error message and redirect to
In a cipher text policy attribute-based encryption scheme, registration page. So we are preventing from unauthorized
each user’s private key is associated with a set of attributes user entering into the login page to user page. It will provide a
representing their capabilities. Immediate attribute revocation good security for our project.
enhances backward/forward secrecy of confidential data by
reducing vulnerability. Storage Node
The user will upload some data’s in the User Page. The
Key escrow problem is resolved in the military network. In system will calculate size of the file and sends through
CP-ABE, the key authority generates private keys of users by Storage node. Therefore storage node can get the data without
applying the authority’s master secret keys to users’ traffic and also transmit the data in less time. The data
associated set of attributes. Thus, the key authority can confidentiality and privacy can be cryptographically enforced
decrypt every ciphertext addressed to specific users by against any curious key authorities or data storage nodes in the
generating their attribute keys. proposed scheme. This is an entity that stores data from
senders and provide corresponding access to users. Assume
Cipher text-Policy Attribute Based Encryption (CP-ABE) the storage node to be semi trusted, that is honest-but-curious.
provides a scalable way of encrypting data such that the
encryptor defines the attribute set that the descriptor needs to Store Carry and Forward
possess in order to decrypt the cipher text. Thus, different This is an entity who owns confidential messages or data
users are allowed to decrypt different pieces of data per the (e.g., a commander) and wishes to store them into the external
security policy. data storage node for ease of sharing or for reliable delivery to
users in the extreme networking environments. A sender is
Advantage responsible for defining (attribute based) access policy and
 Can be securing data retrieval decentralized DTN enforcing it on its own data by encrypting the data under the
enhance CP-ABE. policy before storing it to the storage node. If a user possesses
 Using secret keys to decrypt the stored information. a set of attributes satisfying the access policy of the encrypted
 Data confidentiality. data defined by the sender, and is not revoked in any of the
 Collusion resistance. attributes, then he will be able to decrypt the ciphertext and
 Backward and forward secrecy obtain the data.

TABLE I
EXPRESSIVENESS, KEY ESCROW, AND REVOCATION ANALYSIS
20 IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 22, NO. 1, NOVEMBER 2014

Decentralized User
Multiauthority CP-ABE scheme for secure data retrieval in [9] D. Huang and M. Verma, “ASPE: At bute-based secure policy en-
decentralized DTNs. Each local authority issues partial forcement in vehicular ad hoc networks,” Ad Hoc Netw., vol. 7, no. 8,
pp. 1526–1535, 2009.
personalized and attribute key components to a user by
performing secure 2PC protocol with the central authority. [10] A. Lewko and B. Waters, “Decentralizing attribute-based encryption,”
Each attribute key of a user can be updated individually and Cryptology ePrint Archive: Rep. 2010/351, 2010.
immediately. Thus, the scalability and security can be [11] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Proc.
Eurocrypt, 2005, pp. 457–473.
enhanced in the proposed scheme. Communicate with every , O. Pandey, A. Sahai, and B. Waters, “Attribute-based en-
user in network. cryption for fine-grained access control of encrypted data,” in Proc.
ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.
[13] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-
Analysis phase based encryption,” in Proc. IEEE Symp. Security Privacy, 2007, pp.
This is the final module of our project. In this module to 321–334.
[14] R. Ostrovsky, A. Sahai, and B. Waters, “Attribute-based encryption
develop the overall process in 2PC protocol file sharing with non-monotonic access structures,” in Proc. ACM Conf. Comput.
concept and user satisfied trust worthiness. Then how long Commun. Security, 2007, pp. 195–203.
user touch with network and one more thing what type of file
sharing and when it is user file sharing with time and date is
calculated. After that calculate how many user using in some
network based on to the trust implemented in user
satisfactions.

V. CONCLUSION

Proposed an efficient and secure data retrieval method


using CP-ABE for decentralized DTNs where multiple key
authorities manage their attributes independently. The
inherent key escrow problem is resolved such that the
confidentiality of the stored data is guaranteed even under the
hostile environment where key authorities might be
compromised or not fully trusted. In addition, the fine-grained
key revocation can be done for each attribute group. We
demonstrate how to apply the proposed mechanism to
securely and efficiently manage the confidential data
distributed in the disruption-tolerant military network.

The future can extends user validation for set of attribute in


authentication of multiauthority network environment. We can
hide the attribute in access control policy of a user. Different
users are allowed to decrypt different pieces of data per the
security policy.

REFERENCES
[1] A. Lewko and B. Waters, “Decentralizing attribute-based
encryption,”Cryptology Print Archive: Rep. 2010/351, 2010.
[2] S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing
with attribute revocation,” in Proc. ASIACCS, 2010, pp. 261–270.
[3] S. S.M. Chow, “Removing escrow from identity-based encryption,”

[4] A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption


with efficient revocation,” in Proc. ACM Conf. Comput.Commun.
Security,2008, pp. 417–426.
[5] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based
encryption for fine-grained access control of encrypted data,” in
Proc.ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.
[6] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,
“Plutus: Scalable secure file sharing on untrusted storage,” in Proc.
Conf. File Storage Technol., 2003, pp. 29–42.
[7] L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, “Medi-
ated ciphertext-policy attribute-based encryption and its application,”
in Proc. WISA, 2009, LNCS 5932, pp. 309–323.
[8] N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure, selective group
broadcast in vehicular networks using dynamic attribute based encryp-
tion,” in Proc. Ad Hoc Netw. Workshop, 2010, pp. 1–8.

You might also like