SlideShare uma empresa Scribd logo
1 de 4
Baixar para ler offline
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 02 | Feb-2016 www.irjet.net p-ISSN: 2395-0072
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1432
Securing Data retrieval using CPABE scheme with Two Party
Computation in DTN military network – A Survey
Shivkanya J. Jadhav1, Prof. N. G. Bhojne1
1 Department of Computer Engineering, Sinhgad College of Engineering, Pune-41, Maharashtra, India
---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - Disruption tolerant network (DTN) is store and
forward network where end- to-end connectivity is not
assumed and where links between nodes are used to transfer
data. DTN is applicable in rural area, military network,
vehicular ad-hoc network (VANET). With DTN, arise many
challenges such as routing of data in lack of end to end
connectivity and also with the security. Current open issues in
privacy of data are such as key management, key agreement,
and key revocation in this network. Several routing scheme
such as store and forward approach designed for DTN but not
much work has been done on providing information access in
such challenging network. To overcomethesechallengesmany
techniques are designed. But still use of these technique in
decentralized DTN’s gives rise to challenges related attribute
revocation, key escrow and co-ordination of attributes issued
from different authorities. To overcome the challengesrelated
to security and privacy in decentralized DTNs, here introduce
a secure data retrieval scheme using CP-ABE. In this scheme,
multiple key authorities handle their attribute independently
on DTN using 2pc protocol. This mechanism handles
distributed confidential data securely and efficiently.
Key Words: Data retrieval, DTN network, Attribute
revocation, Key escrow, Decentralized ABE, CPABE, TwoParty
Computation.
1. INTRODUCTION
Many environment needs protection of secrete data with
retrieval control mechanism using cryptography concept.
Many scheme, defines access services in which attribute of
users or roles are used to define access policies. Access
policies are managed by the key authorities. For example, in
military network is normally DTN, an encryptor (or
commander) placed confidential information at a storage
device, which is only be accessed by user (or soldiers) in
“Battalion 1” who are participating in “Region 1.” In this
condition, it is to be considered that many key authorities
are handled their self attributes for user (or soldiers) who
are participating in their regions. But in this case a issue
raised that soldiers or users could be continuously changed
their place. Main motivation to this topic is in decentralized
DTN, issue to use multiple authorities and these authorities
handled their self attribute keys independently.
The attribute-based encryption (ABE) is technique which is
effective approach which access information securely in
DTNs. ABE has a technique in which encryption is carried
out based on user attributes and policies are defined over
encrypted data. In ciphertext-policy ABE (CP-ABE) scheme,
in which encryptor encrypts some attribute sets that
decryptor required to followsthosetodecrypttheciphertext
information. Hence, different users are permitted todecrypt
data as they satisfy the policies which are provided by
encryptor (or data owner).
However in DTNs, by applying the ABE arises many security
and privacy challenges. First challenge iskeyrevocationthat
is updation of key for each attribute is required to provide
security. This case arise when users (or decryptor) could be
change their attributes at some turn, or key authorities
might be compromised some private keys, since each
attribute is shared by multiple users. Attribute key must be
changes immediately for backward and forward secrecy.
Next challenge is key escrow problem. In CP-ABE, the key
authority has master secrete key. By applying this master
secrete key to users associated attribute set, authority
creates private keys of users. Thus, every ciphertext
addressed to specific users could be decrypted by key
authority that can create their attribute keys. Also
adversaries can compromise key authority in the hostile
environments. When the data is more sensitive then this
could be a powerful threat to the data confidentiality or
privacy.
Attributes are issued from different authorities and
coordination of these attributes is become last challenge.
Over attributes issued from different authorities, it is very
hard to define fine-grained access policies when multiple
authorities handled and attribute keys issued to users
independently with their own master secrets key.
2. PROBLEM STATEMENT
The military applications are requires to increased
protection of a confidential data including access control
methods. In many cases, it is a desirable to provide a
differentiated access services that a Data access policies are
defined over a user attributes or a roles, which are managed
by the key authorities.
3. LITERATURE SURVEY
Attribute Based encryption (ABE) is classify into two way,
key-policy ABE (KP-ABE) and ciphertext-policy ABE (CP-
ABE). In key-policy ABE, the encryptor only has tags of
ciphertext addition to an attributes set. The authority of key
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 02 | Feb-2016 www.irjet.net p-ISSN: 2395-0072
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1433
selects an access policy for each user that notify which
ciphertext information user can decrypt and generate the
key to each user by taking use of the policy into the user’s
key. In CP-ABE, an access policy selected by an encryptor is
used to encrypt the ciphertext, but a key is normally
generated using a set of attributes.
Thus, CP-ABE is more suitable and efficient to DTNs as
compared to KP-ABE.
3.1 Attribute Revocation
First key revocation method in CP-ABE and KP-ABE
introduced by Bethencourt et al. and Boldyreva et al.
respectively. In this method solutions are to update each
attribute up to time (or expirationdate)anddistributea new
key set to authenticate users after theexpirationoftime.The
periodic attribute revocable ABE schemes arise two main
troubles.
The first one is degradation of the security in form of the
backward and forward secrecy. In this scenario, users (or
soldiers) may vary their attributes repeatedly, e.g., place or
location change when assumed these as attributes. Then, a
soldier (or user) who currently holds the attribute might be
allow to retrieve the earlier data encrypted previous he get
the attribute until the data is re-encrypted using the newly
revoked attribute keys by periodic rekeying (backward
secrecy).
The scalability is other trouble. After a periodic time,thekey
authority declares a key append material by unicast at each
time-slot so that all of the users who are nonrevoked can
append their keys. This outputs “1-affects-n” trouble, which
means that the append of a single one attribute affects to all
other nonrevoked users who have shares of the attribute.
This results a bottleneck for both the key authority and all
nonrevoked users.
3.2 Key Escrow
Many of the presented ABE methods are built on the
infrastructure in which a single central authority generate
the all private keys of users using its own master secret
information. Thus, the key escrow problem is arising as in
this situation the key authority can decrypt every ciphertext
related to users in the system by creating users secret keys
at any instance.
So, a distributed KP-ABE technique is introducedbyChaseet
al.. This scheme gives solution to the key escrow trouble in a
multiauthority system. In this scheme, all (different)
attribute authorities are get participated in the key creation
protocol in a distributed mannersuchthattheycannotgroup
their data and connects multiple attribute sets belonging to
the same user. One drawback ofthisfullydistributed scheme
is, has no central authority that has information of master
secret. To create a user’s secret key whole authority of
attributes should contact with each other in the system.
3.3 Decentralized ABE
In the multiauthority network environment, Roy et al.
introduced a decentralized CP-ABE technique. In this
technique, a collective access policy is applied on the
attributes issued fromdifferentauthoritiesthatarenormally
encrypting data multiple times. The main drawbacks of this
technique are access policyexpressivenessand efficiency. As
example, when a commander (or major) such as encryptor
encrypts a secret mission (confidential data) to soldiers
under the policy (“Battalion 1” AND (“Region 2” OR ‘Region
3”)), it cannot be articulated when each “Region” attributeis
handled by different authorities, thus normal multi-
encrypting techniques can by no means express any general
“-out-of-” logics (e.g., OR, that is 1-out-of-n). For example, let
A1,….,AN is authorities of key, and a1,....,aN is sets of attributes
that authorities independently handled, respectively. Then,
the only access policy is defined with a1,....,aN is (a1 AND…
AND aN) , which can be evaluated by encrypting a plaintext
message with a1 by A1 , and then resulting ciphertext C1 is
encrypting with a2 by A2 (where C1 is the ciphertext
encrypted using a1), and then resulting ciphertext C2 is
encrypting with a3 by A3, and so on. This multi-encryption
process continue until create the final ciphertext CN. Hence,
the access logic should be only AND, and needs N iterative
encryption operations where N is the number of attribute
authorities. Therefore, they are somewhat restricted in
terms of expressiveness of the access policy and require
more computation and storagecosts.Multiauthority KP-ABE
and CP-ABE techniqueareintroducedbyChaseandLewko et
al. respectively. However, these techniques also arises the
key escrow problem as in decentralized technique.
4. EXISTING TECHNIQUE
CPABE: There are many existing technique, are used to
secure data. These techniques are traditional public key
encryption, attribute based encryption (ABE) and identity
based encryption (IBE). These techniques allow party to
encrypt data to particular user but unable to efficiently
handle more expressive type of encrypted access control.
Along this problem, these techniques have another problem
such as lack of security against collusion attack and key
revocation in which attacker might obtain multiple private
keys. To address those problems,atechniqueisimplemented
by J. Bethencourt, A. Sahai, and B. Waters , called ciphertext
policy-attribute based encryption (CP-ABE). This technique
allow new type of encrypted access control where user’s
private key are specified a set of attribute and party
encrypting data can specify a policy over these attribute
specifying which user are able to decrypt. This technique
resistant to collusion attack and address problem of key
revocation.
CPABE with PRE: In ciphertext policy-attribute based
encryption (CP-ABE), user holds set of attributes data is
encrypted with access structure on attributes. A user is able
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 02 | Feb-2016 www.irjet.net p-ISSN: 2395-0072
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1434
to decrypt a ciphertext if and only if his attributes satisfy the
ciphertext access structure. Now a day, computing
technologies becomes a popular for more people to store
their private data on third party server for sharing of data.
While storing of data on thirdparty, theirconcernaboutdata
security arise that people would like to share their private
data only to authorized users. So there is also need of
differential access services such as data access policies over
attribute and role. So there are many traditional access
control strategies implemented but are not effective for
different trusted domain, and third party are not fully
trustworthy. To overcome this issue of attribute revocation
for attribute based system, a technique is implemented by S.
Yu, C. Wang, K. Ren, and W. Lou. This technique combine
ciphertext-policy attribute based encryption (CP-ABE) with
proxy re-encryption (PRE). PRE enablethirdpartytoconvert
(proxies) a ciphertext encrypted by one party to another
ciphertext that can decrypted by other party without reveal
of plaintext. This method minimize load on authority upon
attribute revocation taskandprovidesecurityagainstchosen
ciphertextattack. But this method require continuous online
and honest proxy server.
IBE with AKI: In identity-Based Encryption(IBE)cipher-text
are associated with identity of user to protect confidentiality
of user data. But there is a trusted authority; called Key
Generation Center (KGC) can simply generate user’s private
keys after user authentications using KGC’s master secrete
key to user identities. This system has main disadvantage is
key escrow problem, that KGC could decrypt any message of
user by generating user’s private key. There are many IBE
techniques implemented such as Boneh-Franklin’s IBE (BF-
IBE), Hierarchical ID-Based Encryption (HIBE), Sakai and
Kasahara IBE (SK-IBE). These techniques improve security
reduction but fail to address key escrow problem. So
technique is implemented by S. S.M. Chow [15], uses
Anonymous Key Issuing protocol (AKI) to protect
confidentiality of user’s identities. Technique employs non
colluding two parties which separate the tasks of
authentication and key issuing called Identity-Certifying
Authority (ICA) and KGC. By employing two non colluding
parties system removes key escrow problem addressed in
Identity based encryption.
5. SECURE CPABE SCHEME WITH 2PC
DTN architectureinvolvessystemdesignandsecuritymodel.
5.1 System Design
Following figure shows the architecture of the DTN. The
architecture consists of the following system modules.
1) Key Authorities: Key authorities are key creation centers
that createparameters of public/secret keys forCP-ABE.The
key authorities involve central authority and many local
authorities. Consider, during the initial key setup and
creation phase: communication channels between a central
authority and each local authority are secure and reliable.
Each local authority handles different attributes and issues
relatedkeys ofattributestousers.Theyallowdifferentaccess
rights to different userscorresponding toattributes of users.
The key authorities are considered as honest-but-curious.
This means, key authority executes their tasks in the system
honestly; however they can learn information ciphertext
which is encrypted data as much as possible.
Fig. Architecture of secure data retrieval in a
disruption-tolerant network.
2) Storage node: Storage node is other entity of DTN
architecture that stores encrypted content received from
senders and allow different user to access corresponding
attributes. It can be movable or stationary. Askeyauthorities
can be semi trusted, also considered the storage nodes are to
be semi-trusted, that means honest-but-curious.
3) Sender: Third entity is a sender,whohassecretecontentor
data (e.g., major a commander) and wants to save thisdatain
the external data storage node for purpose to sharing or for
reliable delivery to users (or soldiers) in the challenging
networking environments. A senderdecidesaccesspolicyfor
each user and before storingdata in the storage node,sender
applies this access policy on its own content by encrypting
the data or content under the policy.
4) User: User (e.g., a soldier) is movable node who wishes to
access or retrieve the content stored in the storage node by
sender (or commander). If a user has an attributes set
satisfying the access policy of the encrypted data decided by
the sender, then he will be allow to decrypt the ciphertext
and obtain the plaintext that is original data.
Thus the key authorities are semi-trusted, they should be
debarred from accessing original data saved in the storage
node; meanwhile, theyalsoabletoissuessecretkeystousers.
To achieve this contradictory requirement, the central
authority and the local authorities busy in thearithmetic2PC
protocol in addition with master secret keys of theirownand
issue independent key components to users during the key
issuing phase. The 2PC protocol does not permit key
authorities to know master secrets of each other’s. Thus, no
one of key authority can create the whole set of secretkeysof
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 02 | Feb-2016 www.irjet.net p-ISSN: 2395-0072
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1435
users alone. So, consider that the central authority does not
collude or contact with the local authorities (If so, they can
generatethe secret keys ofeveryuserbysharingtheirmaster
secrets).
5.2 Threat Model and Security Requirements
1) Data Secrecy: Users who are no authorized do not have
sufficient credentials to access the policy should be debarred
from accessing the plaintext that is original data in the
storage node. Along this, access from storage node or key
authorities who are such unauthorized should also be
prohibited.
2) Collusion-resistance: If more than one user collude or
group, by combining their attributes they may be able to
decrypt an encrypted data even though each of the users
cannot decrypt the ciphertext alone. We do not wish these
user or colluders to become successful in decrypting the
secret information by combining attributes they posses.
Along this also assume collusionattackbetweencuriouslocal
authorities to generate users’ keys.
3) Backward and forward Secrecy: In the concept of ABE,
backward secrecy defines that any user who holds an
attribute and also satisfies the access policy should be
prohibited from accessing the plain content of the previous
data exchanged before he holds the attribute. On the other
hand, forward secrecy defines that any user who just drops
an attribute should also be prohibited from accessing the
plain content of the subsequently exchanged data after he
drops the attribute, unless the othervalidattributesthatheis
holding satisfy the access policy.
6. CONCLUSIONS
In many challenging environment, DTN techniques are
becoming efficient solutions that permit wireless devices to
communicate with each other and retrieve the secrete
information stored at external storage nodes. CP-ABE is a
scalable cryptographic solution to the access control and
secures data retrieval issues. Scheme introduced here is a
method using CP-ABE provides secure data retrieval for
decentralized DTNs where multiple key authorities manage
their attributes independently. By enforcing secure Two
Party Computation scheme between multiple parties
involved in system, the inherent key escrow problem is
resolved such that the confidentiality of the stored data is
guaranteed even under the hostile environment where key
authorities might be compromised or not fully trusted. In
addition, the fine-grained key revocation can be done for
each attribute group and provide confidentiality of data.
REFERENCES
[1] S. Roy and M. Chuah, “Secure data retrieval based on
ciphertext policy attribute-based encryption (CP-ABE)
system for the DTNs,” Lehigh CSE Tech. Rep., 2009.
[2] M. Chuah and P. Yang, “Performance evaluation of
content-based information retrieval schemes for DTNs,” in
Proc. IEEE MILCOM, 2007, pp. 1–7.
[3] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K.
Fu, “Plutus: Scalable secure file sharing on untrusted
storage,” in Proc. Conf. File Storage Technol., 2003, pp.
29–42.
[4] N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure,
selective group broadcast in vehicular networks using
dynamic attribute based encryption,” in Proc. Ad Hoc Netw.
Workshop, 2010, pp. 1–8.
[5] A. Lewko and B. Waters, “Decentralizing attribute-based
encryption,” Cryptology ePrint Archive: Rep 2010.
[6] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-
based encryption for fine-grained access control of
encrypted data,” in Proc. ACM Conf. Comput. Commun.
Security, 2006, pp. 89–98.
[7] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy
attributebased encryption,” in Proc. IEEE Symp. Security
Privacy, 2007, pp. 321–334.
[8] S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data
sharing with attribute revocation,” in Proc. ASIACCS,
2010, pp. 261–270.
[9] A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based
encryption with efficient revocation,” in Proc. ACM Conf.
Comput. Commun. Security, 2008, pp. 417–426.
[10] M. Pirretti, P. Traynor, P. McDaniel, and B. Waters,
“Secure attribute-based systems,” in Proc. ACMConf.
Comput. Commun. Security, 2006, pp. 99–112.
[11] S. Rafaeli and D. Hutchison, “A survey of key management
for secure group communication,” Comput. Surv., 2003.
[12] P. Golle, J. Staddon, M. Gagne, and P. Rasmussen, “A
content-driven access control system,” in Proc. Symp.
Identity Trust Internet, 2008, pp. 26–35.
[13] M. Chase and S. S. M. Chow, “Improving privacy and
security in multiauthority attribute-based encryption,” in
Proc. ACM Conf. Comput. Commun. Security, 2009.
[14] M. Chase, “Multi-authority attribute based encryption,” in
Proc. TCC, 2007, LNCS 4329, pp. 515–534.
[15] S. S.M. Chow, “Removing escrow from identity-based
encryption,” in Proc. PKC, 2009, LNCS 5443, pp. 256–276.
BIOGRAPHIES
Shivkanya Jadhav is pursuing her ME
in Computer Networks from SCOE,
Pune. She has done BE in Computer
Science Engineering from MGM College
Of Engineering, (SRTM University
Nanded) in 2013.
Prof. N. G. Bhojane graduated in CSE from Dr. B.A.M.
University Aurangabad in 2000 and completed M.E. in
Computer Network from STES, Sinhgad College Of
Engineering, Pune in 2012. He workswithSinhgadCollegeof
Engineering, Pune. His research interests are in the field of
Soft Computing and image processing.

Mais conteúdo relacionado

Mais procurados

Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networksidescitation
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...Editor IJCATR
 
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...IJCERT JOURNAL
 
Security Analysis and Improvement for IEEE 802.11i
Security Analysis and Improvement for IEEE 802.11iSecurity Analysis and Improvement for IEEE 802.11i
Security Analysis and Improvement for IEEE 802.11iinventionjournals
 
Securing cluster based adhoc network through
Securing cluster based adhoc network throughSecuring cluster based adhoc network through
Securing cluster based adhoc network througheSAT Publishing House
 
Iaetsd a framework for secure data
Iaetsd a framework for secure dataIaetsd a framework for secure data
Iaetsd a framework for secure dataIaetsd Iaetsd
 
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...Migrant Systems
 
A Comparative Study of Group Key Management in MANET
A Comparative Study of Group Key Management in MANETA Comparative Study of Group Key Management in MANET
A Comparative Study of Group Key Management in MANETIJERA Editor
 
IRJET- A Review of the Concept of Smart Grid
IRJET- A Review of the Concept of Smart GridIRJET- A Review of the Concept of Smart Grid
IRJET- A Review of the Concept of Smart GridIRJET Journal
 
IRJET-Efficient Revocation and Secure Attribute-Based Proxy Re-Encryption Scheme
IRJET-Efficient Revocation and Secure Attribute-Based Proxy Re-Encryption SchemeIRJET-Efficient Revocation and Secure Attribute-Based Proxy Re-Encryption Scheme
IRJET-Efficient Revocation and Secure Attribute-Based Proxy Re-Encryption SchemeIRJET Journal
 
Attribute Based Encryption with Privacy Preserving In Clouds
Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds
Attribute Based Encryption with Privacy Preserving In Clouds Swathi Rampur
 
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...IRJET Journal
 
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage GroupsEnabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage GroupsIRJET Journal
 
ijircee_Template
ijircee_Templateijircee_Template
ijircee_Templateijircee
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingIGEEKS TECHNOLOGIES
 
efficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computingefficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computingswathi78
 
Enhanced Authentication Mechanism in WLAN via MMBSPS
Enhanced Authentication Mechanism in WLAN via MMBSPSEnhanced Authentication Mechanism in WLAN via MMBSPS
Enhanced Authentication Mechanism in WLAN via MMBSPSRAJESH DUVVURU
 

Mais procurados (20)

Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
Ijcnc050210
Ijcnc050210Ijcnc050210
Ijcnc050210
 
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
Investigation on Revocable Fine-grained Access Control Scheme for Multi-Autho...
 
C0281010016
C0281010016C0281010016
C0281010016
 
Security Analysis and Improvement for IEEE 802.11i
Security Analysis and Improvement for IEEE 802.11iSecurity Analysis and Improvement for IEEE 802.11i
Security Analysis and Improvement for IEEE 802.11i
 
Securing cluster based adhoc network through
Securing cluster based adhoc network throughSecuring cluster based adhoc network through
Securing cluster based adhoc network through
 
Iaetsd a framework for secure data
Iaetsd a framework for secure dataIaetsd a framework for secure data
Iaetsd a framework for secure data
 
Privacy
PrivacyPrivacy
Privacy
 
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
 
A Comparative Study of Group Key Management in MANET
A Comparative Study of Group Key Management in MANETA Comparative Study of Group Key Management in MANET
A Comparative Study of Group Key Management in MANET
 
IRJET- A Review of the Concept of Smart Grid
IRJET- A Review of the Concept of Smart GridIRJET- A Review of the Concept of Smart Grid
IRJET- A Review of the Concept of Smart Grid
 
IRJET-Efficient Revocation and Secure Attribute-Based Proxy Re-Encryption Scheme
IRJET-Efficient Revocation and Secure Attribute-Based Proxy Re-Encryption SchemeIRJET-Efficient Revocation and Secure Attribute-Based Proxy Re-Encryption Scheme
IRJET-Efficient Revocation and Secure Attribute-Based Proxy Re-Encryption Scheme
 
Attribute Based Encryption with Privacy Preserving In Clouds
Attribute Based Encryption with Privacy Preserving In Clouds Attribute Based Encryption with Privacy Preserving In Clouds
Attribute Based Encryption with Privacy Preserving In Clouds
 
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
 
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage GroupsEnabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
 
ijircee_Template
ijircee_Templateijircee_Template
ijircee_Template
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 
efficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computingefficient authentication for mobile and pervasive computing
efficient authentication for mobile and pervasive computing
 
Enhanced Authentication Mechanism in WLAN via MMBSPS
Enhanced Authentication Mechanism in WLAN via MMBSPSEnhanced Authentication Mechanism in WLAN via MMBSPS
Enhanced Authentication Mechanism in WLAN via MMBSPS
 

Semelhante a Securing Data retrieval using CPABE scheme with Two Party Computation in DTN military network – A Survey

IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEEMEMTECHSTUDENTPROJECTS
 
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...IEEEFINALSEMSTUDENTSPROJECTS
 
Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...theijes
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksLeMeniz Infotech
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...chennaijp
 
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...chennaijp
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksIGEEKS TECHNOLOGIES
 
Authentic Data Access Scheme for Variant Disruption- Tolerant Networks
Authentic Data Access Scheme for Variant Disruption- Tolerant NetworksAuthentic Data Access Scheme for Variant Disruption- Tolerant Networks
Authentic Data Access Scheme for Variant Disruption- Tolerant NetworksEditor IJCATR
 
IRJET- Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET-  	  Secure Scheme For Cloud-Based Multimedia Content StorageIRJET-  	  Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET- Secure Scheme For Cloud-Based Multimedia Content StorageIRJET Journal
 
Attribute Based Secure Information Recovery Retrieval System for Decentralize...
Attribute Based Secure Information Recovery Retrieval System for Decentralize...Attribute Based Secure Information Recovery Retrieval System for Decentralize...
Attribute Based Secure Information Recovery Retrieval System for Decentralize...IRJET Journal
 
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityApplication of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityEditor IJMTER
 
Survey on Lightweight Secured Data Sharing Scheme for Cloud Computing
Survey on Lightweight Secured Data Sharing Scheme for Cloud ComputingSurvey on Lightweight Secured Data Sharing Scheme for Cloud Computing
Survey on Lightweight Secured Data Sharing Scheme for Cloud ComputingIRJET Journal
 
IRJET- Compress and Secure Data Sharing for Mobile Cloud Computing
IRJET- Compress and Secure Data Sharing for Mobile Cloud ComputingIRJET- Compress and Secure Data Sharing for Mobile Cloud Computing
IRJET- Compress and Secure Data Sharing for Mobile Cloud ComputingIRJET Journal
 
secure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networkssecure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networksswathi78
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET Journal
 
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...AM Publications,India
 
Two Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed ServicesTwo Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed ServicesIRJET Journal
 
A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...
A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...
A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...IRJET Journal
 

Semelhante a Securing Data retrieval using CPABE scheme with Two Party Computation in DTN military network – A Survey (20)

IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
 
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
 
Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...Secure and efficient management of confidential data in the decentralized dis...
Secure and efficient management of confidential data in the decentralized dis...
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networks
 
Ijcatr04051007
Ijcatr04051007Ijcatr04051007
Ijcatr04051007
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
 
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networks
 
Authentic Data Access Scheme for Variant Disruption- Tolerant Networks
Authentic Data Access Scheme for Variant Disruption- Tolerant NetworksAuthentic Data Access Scheme for Variant Disruption- Tolerant Networks
Authentic Data Access Scheme for Variant Disruption- Tolerant Networks
 
IRJET- Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET-  	  Secure Scheme For Cloud-Based Multimedia Content StorageIRJET-  	  Secure Scheme For Cloud-Based Multimedia Content Storage
IRJET- Secure Scheme For Cloud-Based Multimedia Content Storage
 
Attribute Based Secure Information Recovery Retrieval System for Decentralize...
Attribute Based Secure Information Recovery Retrieval System for Decentralize...Attribute Based Secure Information Recovery Retrieval System for Decentralize...
Attribute Based Secure Information Recovery Retrieval System for Decentralize...
 
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityApplication of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentiality
 
Survey on Lightweight Secured Data Sharing Scheme for Cloud Computing
Survey on Lightweight Secured Data Sharing Scheme for Cloud ComputingSurvey on Lightweight Secured Data Sharing Scheme for Cloud Computing
Survey on Lightweight Secured Data Sharing Scheme for Cloud Computing
 
Paper2
Paper2Paper2
Paper2
 
IRJET- Compress and Secure Data Sharing for Mobile Cloud Computing
IRJET- Compress and Secure Data Sharing for Mobile Cloud ComputingIRJET- Compress and Secure Data Sharing for Mobile Cloud Computing
IRJET- Compress and Secure Data Sharing for Mobile Cloud Computing
 
secure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networkssecure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networks
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
 
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
 
Two Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed ServicesTwo Aspect Validation Control Frameworks for Online Distributed Services
Two Aspect Validation Control Frameworks for Online Distributed Services
 
A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...
A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...
A Survey on Cross-License Cloud Storage Environment of Revelatory, Proficient...
 

Mais de IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

Mais de IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Último

BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxfenichawla
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...Call Girls in Nagpur High Profile
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdfKamal Acharya
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...ranjana rawat
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)simmis5
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduitsrknatarajan
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 

Último (20)

BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 

Securing Data retrieval using CPABE scheme with Two Party Computation in DTN military network – A Survey

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 03 Issue: 02 | Feb-2016 www.irjet.net p-ISSN: 2395-0072 © 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1432 Securing Data retrieval using CPABE scheme with Two Party Computation in DTN military network – A Survey Shivkanya J. Jadhav1, Prof. N. G. Bhojne1 1 Department of Computer Engineering, Sinhgad College of Engineering, Pune-41, Maharashtra, India ---------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - Disruption tolerant network (DTN) is store and forward network where end- to-end connectivity is not assumed and where links between nodes are used to transfer data. DTN is applicable in rural area, military network, vehicular ad-hoc network (VANET). With DTN, arise many challenges such as routing of data in lack of end to end connectivity and also with the security. Current open issues in privacy of data are such as key management, key agreement, and key revocation in this network. Several routing scheme such as store and forward approach designed for DTN but not much work has been done on providing information access in such challenging network. To overcomethesechallengesmany techniques are designed. But still use of these technique in decentralized DTN’s gives rise to challenges related attribute revocation, key escrow and co-ordination of attributes issued from different authorities. To overcome the challengesrelated to security and privacy in decentralized DTNs, here introduce a secure data retrieval scheme using CP-ABE. In this scheme, multiple key authorities handle their attribute independently on DTN using 2pc protocol. This mechanism handles distributed confidential data securely and efficiently. Key Words: Data retrieval, DTN network, Attribute revocation, Key escrow, Decentralized ABE, CPABE, TwoParty Computation. 1. INTRODUCTION Many environment needs protection of secrete data with retrieval control mechanism using cryptography concept. Many scheme, defines access services in which attribute of users or roles are used to define access policies. Access policies are managed by the key authorities. For example, in military network is normally DTN, an encryptor (or commander) placed confidential information at a storage device, which is only be accessed by user (or soldiers) in “Battalion 1” who are participating in “Region 1.” In this condition, it is to be considered that many key authorities are handled their self attributes for user (or soldiers) who are participating in their regions. But in this case a issue raised that soldiers or users could be continuously changed their place. Main motivation to this topic is in decentralized DTN, issue to use multiple authorities and these authorities handled their self attribute keys independently. The attribute-based encryption (ABE) is technique which is effective approach which access information securely in DTNs. ABE has a technique in which encryption is carried out based on user attributes and policies are defined over encrypted data. In ciphertext-policy ABE (CP-ABE) scheme, in which encryptor encrypts some attribute sets that decryptor required to followsthosetodecrypttheciphertext information. Hence, different users are permitted todecrypt data as they satisfy the policies which are provided by encryptor (or data owner). However in DTNs, by applying the ABE arises many security and privacy challenges. First challenge iskeyrevocationthat is updation of key for each attribute is required to provide security. This case arise when users (or decryptor) could be change their attributes at some turn, or key authorities might be compromised some private keys, since each attribute is shared by multiple users. Attribute key must be changes immediately for backward and forward secrecy. Next challenge is key escrow problem. In CP-ABE, the key authority has master secrete key. By applying this master secrete key to users associated attribute set, authority creates private keys of users. Thus, every ciphertext addressed to specific users could be decrypted by key authority that can create their attribute keys. Also adversaries can compromise key authority in the hostile environments. When the data is more sensitive then this could be a powerful threat to the data confidentiality or privacy. Attributes are issued from different authorities and coordination of these attributes is become last challenge. Over attributes issued from different authorities, it is very hard to define fine-grained access policies when multiple authorities handled and attribute keys issued to users independently with their own master secrets key. 2. PROBLEM STATEMENT The military applications are requires to increased protection of a confidential data including access control methods. In many cases, it is a desirable to provide a differentiated access services that a Data access policies are defined over a user attributes or a roles, which are managed by the key authorities. 3. LITERATURE SURVEY Attribute Based encryption (ABE) is classify into two way, key-policy ABE (KP-ABE) and ciphertext-policy ABE (CP- ABE). In key-policy ABE, the encryptor only has tags of ciphertext addition to an attributes set. The authority of key
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 03 Issue: 02 | Feb-2016 www.irjet.net p-ISSN: 2395-0072 © 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1433 selects an access policy for each user that notify which ciphertext information user can decrypt and generate the key to each user by taking use of the policy into the user’s key. In CP-ABE, an access policy selected by an encryptor is used to encrypt the ciphertext, but a key is normally generated using a set of attributes. Thus, CP-ABE is more suitable and efficient to DTNs as compared to KP-ABE. 3.1 Attribute Revocation First key revocation method in CP-ABE and KP-ABE introduced by Bethencourt et al. and Boldyreva et al. respectively. In this method solutions are to update each attribute up to time (or expirationdate)anddistributea new key set to authenticate users after theexpirationoftime.The periodic attribute revocable ABE schemes arise two main troubles. The first one is degradation of the security in form of the backward and forward secrecy. In this scenario, users (or soldiers) may vary their attributes repeatedly, e.g., place or location change when assumed these as attributes. Then, a soldier (or user) who currently holds the attribute might be allow to retrieve the earlier data encrypted previous he get the attribute until the data is re-encrypted using the newly revoked attribute keys by periodic rekeying (backward secrecy). The scalability is other trouble. After a periodic time,thekey authority declares a key append material by unicast at each time-slot so that all of the users who are nonrevoked can append their keys. This outputs “1-affects-n” trouble, which means that the append of a single one attribute affects to all other nonrevoked users who have shares of the attribute. This results a bottleneck for both the key authority and all nonrevoked users. 3.2 Key Escrow Many of the presented ABE methods are built on the infrastructure in which a single central authority generate the all private keys of users using its own master secret information. Thus, the key escrow problem is arising as in this situation the key authority can decrypt every ciphertext related to users in the system by creating users secret keys at any instance. So, a distributed KP-ABE technique is introducedbyChaseet al.. This scheme gives solution to the key escrow trouble in a multiauthority system. In this scheme, all (different) attribute authorities are get participated in the key creation protocol in a distributed mannersuchthattheycannotgroup their data and connects multiple attribute sets belonging to the same user. One drawback ofthisfullydistributed scheme is, has no central authority that has information of master secret. To create a user’s secret key whole authority of attributes should contact with each other in the system. 3.3 Decentralized ABE In the multiauthority network environment, Roy et al. introduced a decentralized CP-ABE technique. In this technique, a collective access policy is applied on the attributes issued fromdifferentauthoritiesthatarenormally encrypting data multiple times. The main drawbacks of this technique are access policyexpressivenessand efficiency. As example, when a commander (or major) such as encryptor encrypts a secret mission (confidential data) to soldiers under the policy (“Battalion 1” AND (“Region 2” OR ‘Region 3”)), it cannot be articulated when each “Region” attributeis handled by different authorities, thus normal multi- encrypting techniques can by no means express any general “-out-of-” logics (e.g., OR, that is 1-out-of-n). For example, let A1,….,AN is authorities of key, and a1,....,aN is sets of attributes that authorities independently handled, respectively. Then, the only access policy is defined with a1,....,aN is (a1 AND… AND aN) , which can be evaluated by encrypting a plaintext message with a1 by A1 , and then resulting ciphertext C1 is encrypting with a2 by A2 (where C1 is the ciphertext encrypted using a1), and then resulting ciphertext C2 is encrypting with a3 by A3, and so on. This multi-encryption process continue until create the final ciphertext CN. Hence, the access logic should be only AND, and needs N iterative encryption operations where N is the number of attribute authorities. Therefore, they are somewhat restricted in terms of expressiveness of the access policy and require more computation and storagecosts.Multiauthority KP-ABE and CP-ABE techniqueareintroducedbyChaseandLewko et al. respectively. However, these techniques also arises the key escrow problem as in decentralized technique. 4. EXISTING TECHNIQUE CPABE: There are many existing technique, are used to secure data. These techniques are traditional public key encryption, attribute based encryption (ABE) and identity based encryption (IBE). These techniques allow party to encrypt data to particular user but unable to efficiently handle more expressive type of encrypted access control. Along this problem, these techniques have another problem such as lack of security against collusion attack and key revocation in which attacker might obtain multiple private keys. To address those problems,atechniqueisimplemented by J. Bethencourt, A. Sahai, and B. Waters , called ciphertext policy-attribute based encryption (CP-ABE). This technique allow new type of encrypted access control where user’s private key are specified a set of attribute and party encrypting data can specify a policy over these attribute specifying which user are able to decrypt. This technique resistant to collusion attack and address problem of key revocation. CPABE with PRE: In ciphertext policy-attribute based encryption (CP-ABE), user holds set of attributes data is encrypted with access structure on attributes. A user is able
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 03 Issue: 02 | Feb-2016 www.irjet.net p-ISSN: 2395-0072 © 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1434 to decrypt a ciphertext if and only if his attributes satisfy the ciphertext access structure. Now a day, computing technologies becomes a popular for more people to store their private data on third party server for sharing of data. While storing of data on thirdparty, theirconcernaboutdata security arise that people would like to share their private data only to authorized users. So there is also need of differential access services such as data access policies over attribute and role. So there are many traditional access control strategies implemented but are not effective for different trusted domain, and third party are not fully trustworthy. To overcome this issue of attribute revocation for attribute based system, a technique is implemented by S. Yu, C. Wang, K. Ren, and W. Lou. This technique combine ciphertext-policy attribute based encryption (CP-ABE) with proxy re-encryption (PRE). PRE enablethirdpartytoconvert (proxies) a ciphertext encrypted by one party to another ciphertext that can decrypted by other party without reveal of plaintext. This method minimize load on authority upon attribute revocation taskandprovidesecurityagainstchosen ciphertextattack. But this method require continuous online and honest proxy server. IBE with AKI: In identity-Based Encryption(IBE)cipher-text are associated with identity of user to protect confidentiality of user data. But there is a trusted authority; called Key Generation Center (KGC) can simply generate user’s private keys after user authentications using KGC’s master secrete key to user identities. This system has main disadvantage is key escrow problem, that KGC could decrypt any message of user by generating user’s private key. There are many IBE techniques implemented such as Boneh-Franklin’s IBE (BF- IBE), Hierarchical ID-Based Encryption (HIBE), Sakai and Kasahara IBE (SK-IBE). These techniques improve security reduction but fail to address key escrow problem. So technique is implemented by S. S.M. Chow [15], uses Anonymous Key Issuing protocol (AKI) to protect confidentiality of user’s identities. Technique employs non colluding two parties which separate the tasks of authentication and key issuing called Identity-Certifying Authority (ICA) and KGC. By employing two non colluding parties system removes key escrow problem addressed in Identity based encryption. 5. SECURE CPABE SCHEME WITH 2PC DTN architectureinvolvessystemdesignandsecuritymodel. 5.1 System Design Following figure shows the architecture of the DTN. The architecture consists of the following system modules. 1) Key Authorities: Key authorities are key creation centers that createparameters of public/secret keys forCP-ABE.The key authorities involve central authority and many local authorities. Consider, during the initial key setup and creation phase: communication channels between a central authority and each local authority are secure and reliable. Each local authority handles different attributes and issues relatedkeys ofattributestousers.Theyallowdifferentaccess rights to different userscorresponding toattributes of users. The key authorities are considered as honest-but-curious. This means, key authority executes their tasks in the system honestly; however they can learn information ciphertext which is encrypted data as much as possible. Fig. Architecture of secure data retrieval in a disruption-tolerant network. 2) Storage node: Storage node is other entity of DTN architecture that stores encrypted content received from senders and allow different user to access corresponding attributes. It can be movable or stationary. Askeyauthorities can be semi trusted, also considered the storage nodes are to be semi-trusted, that means honest-but-curious. 3) Sender: Third entity is a sender,whohassecretecontentor data (e.g., major a commander) and wants to save thisdatain the external data storage node for purpose to sharing or for reliable delivery to users (or soldiers) in the challenging networking environments. A senderdecidesaccesspolicyfor each user and before storingdata in the storage node,sender applies this access policy on its own content by encrypting the data or content under the policy. 4) User: User (e.g., a soldier) is movable node who wishes to access or retrieve the content stored in the storage node by sender (or commander). If a user has an attributes set satisfying the access policy of the encrypted data decided by the sender, then he will be allow to decrypt the ciphertext and obtain the plaintext that is original data. Thus the key authorities are semi-trusted, they should be debarred from accessing original data saved in the storage node; meanwhile, theyalsoabletoissuessecretkeystousers. To achieve this contradictory requirement, the central authority and the local authorities busy in thearithmetic2PC protocol in addition with master secret keys of theirownand issue independent key components to users during the key issuing phase. The 2PC protocol does not permit key authorities to know master secrets of each other’s. Thus, no one of key authority can create the whole set of secretkeysof
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 03 Issue: 02 | Feb-2016 www.irjet.net p-ISSN: 2395-0072 © 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1435 users alone. So, consider that the central authority does not collude or contact with the local authorities (If so, they can generatethe secret keys ofeveryuserbysharingtheirmaster secrets). 5.2 Threat Model and Security Requirements 1) Data Secrecy: Users who are no authorized do not have sufficient credentials to access the policy should be debarred from accessing the plaintext that is original data in the storage node. Along this, access from storage node or key authorities who are such unauthorized should also be prohibited. 2) Collusion-resistance: If more than one user collude or group, by combining their attributes they may be able to decrypt an encrypted data even though each of the users cannot decrypt the ciphertext alone. We do not wish these user or colluders to become successful in decrypting the secret information by combining attributes they posses. Along this also assume collusionattackbetweencuriouslocal authorities to generate users’ keys. 3) Backward and forward Secrecy: In the concept of ABE, backward secrecy defines that any user who holds an attribute and also satisfies the access policy should be prohibited from accessing the plain content of the previous data exchanged before he holds the attribute. On the other hand, forward secrecy defines that any user who just drops an attribute should also be prohibited from accessing the plain content of the subsequently exchanged data after he drops the attribute, unless the othervalidattributesthatheis holding satisfy the access policy. 6. CONCLUSIONS In many challenging environment, DTN techniques are becoming efficient solutions that permit wireless devices to communicate with each other and retrieve the secrete information stored at external storage nodes. CP-ABE is a scalable cryptographic solution to the access control and secures data retrieval issues. Scheme introduced here is a method using CP-ABE provides secure data retrieval for decentralized DTNs where multiple key authorities manage their attributes independently. By enforcing secure Two Party Computation scheme between multiple parties involved in system, the inherent key escrow problem is resolved such that the confidentiality of the stored data is guaranteed even under the hostile environment where key authorities might be compromised or not fully trusted. In addition, the fine-grained key revocation can be done for each attribute group and provide confidentiality of data. REFERENCES [1] S. Roy and M. Chuah, “Secure data retrieval based on ciphertext policy attribute-based encryption (CP-ABE) system for the DTNs,” Lehigh CSE Tech. Rep., 2009. [2] M. Chuah and P. Yang, “Performance evaluation of content-based information retrieval schemes for DTNs,” in Proc. IEEE MILCOM, 2007, pp. 1–7. [3] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable secure file sharing on untrusted storage,” in Proc. Conf. File Storage Technol., 2003, pp. 29–42. [4] N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure, selective group broadcast in vehicular networks using dynamic attribute based encryption,” in Proc. Ad Hoc Netw. Workshop, 2010, pp. 1–8. [5] A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” Cryptology ePrint Archive: Rep 2010. [6] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute- based encryption for fine-grained access control of encrypted data,” in Proc. ACM Conf. Comput. Commun. Security, 2006, pp. 89–98. [7] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attributebased encryption,” in Proc. IEEE Symp. Security Privacy, 2007, pp. 321–334. [8] S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with attribute revocation,” in Proc. ASIACCS, 2010, pp. 261–270. [9] A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proc. ACM Conf. Comput. Commun. Security, 2008, pp. 417–426. [10] M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, “Secure attribute-based systems,” in Proc. ACMConf. Comput. Commun. Security, 2006, pp. 99–112. [11] S. Rafaeli and D. Hutchison, “A survey of key management for secure group communication,” Comput. Surv., 2003. [12] P. Golle, J. Staddon, M. Gagne, and P. Rasmussen, “A content-driven access control system,” in Proc. Symp. Identity Trust Internet, 2008, pp. 26–35. [13] M. Chase and S. S. M. Chow, “Improving privacy and security in multiauthority attribute-based encryption,” in Proc. ACM Conf. Comput. Commun. Security, 2009. [14] M. Chase, “Multi-authority attribute based encryption,” in Proc. TCC, 2007, LNCS 4329, pp. 515–534. [15] S. S.M. Chow, “Removing escrow from identity-based encryption,” in Proc. PKC, 2009, LNCS 5443, pp. 256–276. BIOGRAPHIES Shivkanya Jadhav is pursuing her ME in Computer Networks from SCOE, Pune. She has done BE in Computer Science Engineering from MGM College Of Engineering, (SRTM University Nanded) in 2013. Prof. N. G. Bhojane graduated in CSE from Dr. B.A.M. University Aurangabad in 2000 and completed M.E. in Computer Network from STES, Sinhgad College Of Engineering, Pune in 2012. He workswithSinhgadCollegeof Engineering, Pune. His research interests are in the field of Soft Computing and image processing.