Demand on project

Embed Size (px)

Citation preview

  • 8/18/2019 Demand on project

    1/4

    Data Encryption for Military Analysis & Networkwithout Disruption

    Pradeep Kumar #1, Vignesh Babu #2, Vijay K #3 #1 [email protected]

    #2 [email protected]

    #3 [email protected] #4 Mr. Mathews Isaac

    (Asst.Professor IT-dept)#4 [email protected]

    #Department of Information TechnologyAlpha College of Engineering, Thirumazhisai, Chennai-6000124

    Abstract — This paper considers an attribute-based securedata retrieval scheme using CP-ABE for decentralizedDTNs where multiple key authorities manage theirattributes independently. Immediate attribute revocationenhances backward/forward secrecy of confidential databy reducing the windows of vulnerability. Key escrowproblem is resolved by an escrow-free key issuing protocolthat exploits the characteristic of the decentralized DTNarchitecture proposed a decentralized approach; theirtechnique does not authenticate users. We demonstratehow to apply the proposed mechanism to securely andefficiently manage the confidential data distributed in thedisruption-tolerant military network.

    Keywords — ABE , CP-ABE, DTN, CS-UDD.

    I. I NTRODUCTION

    Mobile nodes in military environments such as a battlefield ora hostile region are likely to suffer from intermittent networkconnectivity and frequent partitions. disruption-tolerantnetwork (DTN) technologies are becoming successfulsolutions that allow wireless devices carried by soldiers tocommunicate with each other and access the confidentialinformation or command reliably by exploiting externalstorage nodes. some of the most challenging issues in thisscenario are the enforcement of authorization policies and the

    policies update for secure data retrieval. ciphertext-policy

    attribute-based encryption (CP-ABE) is a promisingcryptographic solution to the access control issues. however,the problem of applying CP-ABE in decentralized DTNsintroduces several security and privacy challenges with regardto the attribute revocation, key escrow, and coordination ofattributes issued from different authorities. in this paper, we

    propose a secure data retrieval scheme using CP-ABE fordecentralized DTNs where multiple key authorities managetheir attributes independently. We demonstrate how to applythe proposed mechanism to securely and efficiently managethe confidential data distributed in the disruption-tolerant

    military network. To retrieve the user profile information fromcommunication between the user in network system Cross-System User Data Discovery (CS-UDD) is used.It extendsuser validation for set of attribute in authentication of multi-authority network environment. We can hide the attribute inaccess control policy of a user. it extends user validation forset of attribute in authentication of multi-authority networkenvironment. we can hide the attribute in access control policyof a user. different users are allowed to decrypt different

    pieces of data per the security policy.

    II. EXISTING SYSTEM

    In existing system, ABE schemes are constructed on thearchitecture where a single trusted authority has the power togenerate the whole private keys of users with its master secretinformation. Thus, the key escrow problem is inherent suchthat the key authority can decrypt every ciphertext addressedto users in the system by generating their secret keys at anytime.Military network can transfer the information to eachother can be attacker decrypt data and jamming the network.The DTN is distributing the data without secure authority innetworks.Disruption-tolerant military network, a commandermay store confidential information at a storage node.

    Features:

    In existing system, ABE schemes are constructed onthe architecture where a single trusted authority hasthe power to generate the whole private keys of userswith its master secret information.

    Thus, the key escrow problem is inherent such thatthe key authority can decrypt every cipher-textaddressed to users in the system by generating theirsecret keys at any time.

    mailto:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]:[email protected]

  • 8/18/2019 Demand on project

    2/4

    Limitations:

    One disadvantage of this fully distributed approach isthe performance degradation.

    Key escrow problem in a multi-authority system.

    III. PROPOSED SYSTEM We proposed decentralized CP-ABE scheme is multiauthoritynetwork environment to secure the encrypt and decrypt datausing key authority generate the key. secure data retrieval ofmilitary tolerant network in decentralized dtns. each localauthority issues partial personalized and attribute keycomponents to a user by performing secure 2pc protocol withthe central authority. each attribute key of a user can beupdated individually and immediately. Thus, the scalabilityand security can be enhanced in the proposed scheme. the roleof the parties is taken by the attributes. Thus, the accessstructure will contain the authorized sets of attributes. We

    have also extended user validation for set of attribute inauthentication of multi-authority network environment. Wecan hide the attribute in access control policy of a user.

    Below is the basic working of the application:

    Figure 1: System Architecture

    Different users are allowed to decrypt different pieces of data per the security policy. We going to achieve the dataconfidentiality and privacy can be cryptographically enforcedagainst any curious key authorities or data storage nodes. Themulti key authority is such no longer as well as the storagenode in unauthorized user. In confidentially data of authorityissues set of attribute keys for their managing attributes to anauthenticated user. The trusted authority is analysis by valuesof distributed identically. To analysis the graphical networkcommunication.

    A . Key Generation:

    The User Interface Design plays an important role forthe user to move login the Application. This module hascreated for the security purpose. In this login page we have toenter user name and password, it will check username and

    password, if valid means directly go to home page, invalidusername or password means show the error message andredirect to registration page. So we are preventing fromunauthorized user entering into the login page to user page. Itwill provide a good security for our project.

    Below is the basic working of the application:

    Figure 1: Key Generation

    B . Ciphertext-policy ABE (CP-ABE)

    The ciphertext is encrypted with an access policy chosen byan encryptor, but a key is simply created with respect to anattributes set. CP-ABE is more appropriate to DTNs than KP-ABE because it enables encryptors such as a commander tochoose an access policy on attributes and to encryptconfidential data under the access structure via encryptingwith the corresponding public keys or attributes.

    C . Attribute Revocation:

    Solutions proposed to append to each attribute an expirationdate (or time) and distribute a new set of keys to valid usersafter the expiration.The periodic attribute revocable ABE schemes have two main

    problems.The first problem is the security degradation in terms of the

    backward and forward secrecy.The other is the scalability problem. The key authority

    periodically announces a key update material by unicast ateach time-slot so that all of the nonrevoked users can updatetheir keys. Thi s results in the “1 -affects- ” problem, whichmeans that the update of a single attribute affects the wholenon-revoked users who share the attribute.This could be a

    bottleneck for both the key authority and all nonrevoked users.The immediate key revocation can be done by revoking users

  • 8/18/2019 Demand on project

    3/4

    using ABE that supports negative clauses. To do so, one justadds conjunctively the AND of negation of revoked useridentities (where each is considered as an attribute here).However, this solution still somewhat lacks efficiency

    performance. This scheme will pose overhead groupelements1 additively to the size of the ciphertext andmultiplicatively to the size of private key over the original CP-ABE scheme of Bethencourt et al., where is the maximum sizeof revoked attributes set . Golle et al. also proposed a userrevocable KP-ABE scheme, but their scheme only workswhen the number of attributes associated with a ciphertext isexactly half of the universe size.

    D. Key Escrow:

    Most of the existing ABE schemes are constructed on thearchitecture where a single trusted authority has the power togenerate the whole private keys of users with its master secretinformation. Thus, the key escrow problem is inherent suchthat the key authority can decrypt every ciphertext addressedto users in the system by generating their secret keys at anytime.Chase et al. presented a distributed KP-ABE scheme thatsolves the key escrow problem in a multiauthority system. Inthis approach, all (disjoint) attribute authorities are

    participating in the key generation protocol in a distributedway such that they cannot pool their data and link multipleattribute sets belonging to the same user. One disadvantage ofthis fully distributed approach is the performance degradation.Since there is no centralized authority with master secretinformation, all attribute authorities should communicate witheach other in the system to generate a user’s secret key. Thisresults in communication overhead on the system setup andthe rekeying phases components besides the attributes keys,where is the number of authorities in the system.

    E . Storage Node:

    The user will upload some data’s in the User Page.The system will calculate size of the file and sends throughStorage node. Therefore storage node can get the data withouttraffic and also transmit the data in less time. The dataconfidentiality and privacy can be cryptographically enforcedagainst any curious key authorities or data storage nodes in the

    proposed scheme. This is an entity that stores data fromsenders and provide corresponding access to users. We alsoassume the storage node to be semi trusted, that is honest-but-curious.

    F . Store-carry and forward:This is an entity who owns confidential messages or

    data (e.g., a commander) and wishes to store them into theexternal data storage node for ease of sharing or for reliabledelivery to users in the extreme networking environments. Asender is responsible for defining (attribute based) access

    policy and enforcing it on its own data by encrypting the data

    under the policy before storing it to the storage node. If a user possesses a set of attributes satisfying the access policy of theencrypted data defined by the sender, and is not revoked inany of the attributes, then he will be able to decrypt theciphertext and obtain the data.

    G. Decentralized :

    We provide a multiauthority CP-ABE scheme for secure dataretrieval in decentralized DTNs. Each local authority issues

    partial personalized and attribute key components to a user by performing secure 2PC protocol with the central authority.Each attribute key of a user can be updated individually andimmediately. Thus, the scalability and security can beenhanced in the proposed scheme. Communicate with everyuser in network.

    H . Analysis:

    This is the final module of our project. In this modulewe are going to develop the overall process in 2PC protocol

    file sharing concept and user satisfied trust worthiness. Thenhow long user touch with network and one more thing whattype of file sharing and when it is user file sharing with timeand date is calculated. After that we are calculated how manyuser using in some network based on to the trust implementedin user satisfactions.

    IV. BENEFITS

    Can be securing data retrieval decentralized DTN enhanceCP-ABE.

    Using secret keys to decrypt the stored information. It is securing the network system. Analysis the network performance

    V. CONCLUSIONS

    DTN technologies are becoming successful solutions inmilitary applications that allow wireless devices tocommunicate with each other and access the confidentialinformation reliably by exploiting external storage nodes. CP-ABE is a scalable cryptographic solution to the access controland secure data retrieval issues. In this paper, we proposed anefficient and secure data retrieval method using CP-ABE fordecentralized DTNs where multiple key authorities managetheir attributes independently. The inherent key escrow

    problem is resolved such that the confidentiality of the storeddata is guaranteed even under the hostile environment wherekey authorities might be compromised or not fully trusted. Inaddition, the fine-grained key revocation can be done for eachattribute group. We demonstrate how to apply the proposedmechanism to securely and efficiently manage the confidentialdata distributed in the disruption- tolerant military network.

  • 8/18/2019 Demand on project

    4/4

    R EFERENCES

    [1] J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine,“Maxprop: Routing for vehicle-based disruption tolerantnetworks,” . [2] M. Chuah and P. Yang, “Node density -based adaptive

    routing scheme for disruption tolerant networks,”. [3] M. M. B. Tariq, M. Ammar, and E. Zequra, “Mesage ferryroute design for sparse ad hoc networks with mobile nodes,” ..[4] S. Roy andM. Chuah, “Secure data retrieval based onciphertext policyattribute-based encryption (CP-ABE) systemfor the DTNs,”. [5] M. Chuah and P. Yang, “Performance evaluation ofcontent- basedinformation retrieval schemes for DTNs,”.

    [6] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, andK. Fu,“Plutus: Scalable secure fil e sharing on untrustedstorage,” . [7] L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W.Jonker, “Mediated ciphertext-policy attribute-basedencryption and its application,” . [8] N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure,selective group broadcast in vehicular networks usingdynamic attribute based encryption,” .[9] D. Huang and M. Verma, “ASPE: Attribute -based secure

    policy enforcement in vehicular ad hoc networks.[10] A. Lewko and B. Waters, “Decentralizing attribute -basedencryption,”.