Enhanced DTN Using Polynomial Hash Function for Attribute Abstraction

advertisement
International Journal of Engineering Trends and Technology (IJETT) – Volume 23 Number 8- May 2015
Enhanced DTN Using Polynomial Hash Function for
Attribute Abstraction
Shree Harsha M R#1, Pradeep Kumar H S*2
1
M.Tech Student, Computer Science, Maharaja Institute of Technology, Mysore
Karnataka, India
2
Asst. Professor, Computer Science, Maharaja Institute of Technology, Mysore
Karnataka, India
Abstract— Disruption tolerant networks (DTNs) allow for
routing in networks where connection is not continious always
and contemporaneous end-to-end paths are unstable or unlikely.
These behaviours create bottlenecks like high node mobility, low
short radio range; environmental interference and obstruction;
and denial-of-service attacks. Need for a secured network where
storage, transmission and receiving of confidential data are never
compromised is of great demand. One way hash function has the
approach like cheap enough for the intended users and
prohibitively challenging for any malicious agent. A public
key component is defined for each user attribute. When
encrypting the message, the encryptor chooses an access
structure on attributes, and encrypts the message under the
access structure via encrypting with the corresponding public
key components. Intended users are provided with keys
generated by random pairwise pre key distribution scheme.
Users are able to decrypt a ciphertext if and only if their
attributes satisfy the ciphertext access structure.
Todays secured systems are being proven unsecured and
there is a great need for new ideas in providing efficient ways
to achieve that.
Whenever a packet is sent from one DTN node to
another it is important to keep track of the previously sent
packets or the next coming packets transmission. In working
of regular internet, sync ACK is sent by the sender along with
the packet and as soon as receiver receives the packet, it retransmits ACK packet to sender confirming proper receiving
of
the
packet.
Keywords— Key pre distribution, static polynomial pool, 1-way
hash chain, replication attack
I. INTRODUCTION
An important factor which decides a nations strength is
its Military force. It includes both attacking and defensive
capabilities. Military expeditions include a high level complex
planning and precised executions. It varies from a group of
intellectuals planning under single roof to a group of welltrained commandos executing that plan at any part of the
globe. Military is not like any other wing which works inside
a single building or nearby area. It must spread its arms across
invariant distances, unexplored parts of the globe under
varying weather conditions.Typical Internet depends on endto-end continuous connectivity to work. Reliability requires
end-to-end acknowledgements. Major drawback is, when this
direct link is disconnected, the incoming packets are simply
dropped at the point of disconnection, which results in loss of
data.
Communication is the most important thing in military.
Providing security to the communication part is one of the
greatest challenges. As soldiers travel through various types of
environmental ambience, they experience scenarios where
communication is no longer possible or almost nill. This also
increases the fear of mis-communication, interference,
manipulation of information and also information destruction.
ISSN: 2231-5381
Fig -1: Custody Transfer at Bundle Protocol
In DTN approach, a packet must be able to wait for
some time at different intermediate storage nodes due to the
unavailability of the continuous connection.
During this process, the bundle protocol uses Custody
Transfer Mechanism, which ensures the transmission of
packets from one storage node to another.
http://www.ijettjournal.org
Page 400
International Journal of Engineering Trends and Technology (IJETT) – Volume 23 Number 8- May 2015
Fig -2: Routing using Bundle Protocol
During this process, the bundle protocol uses Custody
Transfer Mechanism, which ensures the transmission of
packets from one storage node to another.
A. Characteristics of DTN
1) High queue delay: Every hop delay might be very
high because of the DTN intermittent connectivity
keeps unreachable in a very long time. Overall delay
consists of Waiting, Queuing and Transmission time.
2) Limitted Resource: The capacity of a node in terms
of processing ability, computing ability and storage
space is weaker when compared with capacity of a
ordinary computer.
II. RELATED STUDY
It is reported that the properties related to identities can be
in the form of expandable attributes. The problem of,
attributes being held by users forever is attended by ABE
efficiently by adding timers with expiry information to revoke
private keys. Attributes that are invariable are not updated
resulting in saving considerable amount of CPU resources,
time and bandwidth. Private keys are generated using random
numbers which reduces the possibilities of a user sharing his
attribute with others or borrowing attributes from his expired
private keys[1].
As per John Burgess, idea of Maxprop effectively
handles existing approaches where it has affinity towards less
distant destinations by using the total number of hops in
packets to calculate the fairness allotment of network
resources. Existing approaches have the problem of removing
stale data or out dated data from buffers used in the network.
Maxprop efficiently maintains a detailed list of past
intermediaries thus by not allowing data to traverse same node
twice. In Maxprop, each peer is made to carry all messages
until the packet is said to meet the next occurring. Single peer
starts forwarding message to infinite number of other peers
until its replica of the message times out. This action is either
notified of the carried delivery by sending an ack, or due to
the overflow of the buffer, the message is dropped[2].
B. Problems in Existing System
The problem of key revocation [13] is a major issue in
providing secure communication in existing system as the
associated attributes of user can undergo change at any time.
III. PROPOSED METHOD
3) Limited Life time of node: Considering special
scenarios of the restricted network, the node is made
to depend for power of hostile environment or in
extreme conditions, which will reduce the lifetime of
the node.
4) Dynamic topology: Because of the environmental
changes, energy depletion and other failures, DTN
topology changes dynamically which results in
dropping out of network. Also, requirements of
getting in to DTN also make topology change.
5) Weak Security: In general threats of wireless
communication like- eavesdropping,
routing
spoofing, message modification, Denial of Service
(DoS) are the major hurdles due to poor maintenance
and unavailability of dedicated services in realworld.
6) Heterogeneous interconnection: Since DTN gateway
ensures reliable transmission of interconnection
message, it can run on various heterogeneous
network protocol stacks with the help of introduction
of Bundle layer.
ISSN: 2231-5381
In this paper we identified and addressed above mentioned
problem. We have developed a general framework with the
usage of pair wise key pre-distribution scheme as its basic
components to provide authentication and pairwise key
establishment between sensor nodes and mobile sinks.
This provides a better and strong mechanisms to provide
authentication issues and strategically reduces the problem of
key escrow trustiness. As of to study a new security technique
we first cultivated a general three-tier security framework
([11]) for authentication and pairwise key establishment
([7],[8], [9]), based on the polynomial pool based key pre
distribution scheme[12].
To meet the three-tier security scheme with the ability of
being more robust against a stationary access node replication
attack, we have emphasised and strengthened the
authentication mechanism between sessionly access node and
sensor nodes using 1-way hash chain algorithm in conjunction
http://www.ijettjournal.org
Page 401
International Journal of Engineering Trends and Technology (IJETT) – Volume 23 Number 8- May 2015
with
the
static
polynomial
pool
based
scheme.
compared to the single polynomial pool based key pre
distribution approach, as an attacker would have to
compromise many more sensor nodes to launch successful
mobile sink replication attacks.
CONCLUSION
DTN technologies are becoming successful solutions in
military applications that allow wireless devices to
communicate with each other and access the confidential
information reliably by exploiting external storage nodes. Our
enhanced ABE is a scalable cryptographic solution to the
access control and secure data retrieval issues. Reduced
computational cost makes it efficient to implement.
Fig -3: 3-tier security architecture
ACKNOWLEDGMENT
I would like to give my sincere gratitude to my guide
Pradeep Kumar H S who encouraged and guided me
throughout this paper with the new ideas and innovative
knowledge.
REFERENCES
IV. EXPERIMENTAL RESULT
[1]. D. Huang and M. Verma, “ASPE: Attribute-based secure policy
Our analytical results indicates that the new security
technique has an increase in efficiency factor of 38% when
compared with the regular DTN approach. It is also more
resilient to both mobile sink replication attacks and stationary
access nodes replications attack compared to the single
polynomial pool based approach. The below graph shows a
scenario where performance is evaluated with respect to
robustness and secured communication among many number
of users against time frames, each of 10hours time duration.
enforcement in vehicular ad hoc networks,” Ad Hoc Netw., vol. 7, no. 8,
pp. 1526–1535, 2009.
[2]. J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, “Maxprop:
Routing for vehicle-based disruption tolerant networks,” in Proc. IEEE
INFOCOM, 2006, pp. 1–11.
[3]. S. Roy andM. Chuah, “Secure data retrieval based on ciphertext
policy
attribute-based encryption (CP-ABE) system for the DTNs,” Lehigh
CSE Tech. Rep., 2009.
[4]. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,
“Plutus: Scalable secure file sharing on untrusted storage,” in Proc.
Conf. File Storage Technol., 2003, pp. 29–42.
[5] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based
encryption for fine-grained access control of encrypted data,” in Proc.
ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.
[6] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy
attributebased encryption,” in Proc. IEEE Symp. Security Privacy, 2007,
pp. 321–334.
[7] AES Key Wrap Specification, NIST, November 16, 2001.
[8] ANS X9.62-2 Elliptic Curve Digital Signature Algorithm (ECDSA),
November 16, 2005.
[9] FIPS 180-2, Secure Hash Standard, August 2002.
[10] H. Chan, A. Perrig, and D. Song,"Random Key Pre-Distribution
Schemes for Sensor Networks", Proc. IEEE Symp. Research in Security and
Privacy, 2003
[11] A. Rasheed and R. Mahapatra, "Three-Tier security scheme in wireless
sensor network with mobile sink", IEEE Transaction on parallel and
distributed system,vol-23,no.5,May-2012
[12] A. Rasheed and R. Mahapatra,"Key predistribution schemes for
establishing pairwise keys with a mobile sink in sensor network", IEEE
Transaction on parallel and distributed system,vol-22,no.5,January 2011.
[13]
L. Eschenauer and V.D. Gligor,"Key-Management Scheme for
Distributed Sensor Networks", Proc. ACM Conf. Computer Comm. Security
(CCS ’02), pp. 41-47, 2002
Advantage of the proposed system is that it substantially
improves networks resilient to mobile sink replication attacks
ISSN: 2231-5381
http://www.ijettjournal.org
Page 402
Download