Secure Communication and Information Exchange using Authenticated Ciphertext Policy Attribute-Based Encryption in Mobile Ad-hoc Network

  • Samsul Huda Study Program of Applied Master’s Degree Information and Computer Engineering Graduate Program of Engineering Technology, Politeknik Elektronika Negeri Surabaya
  • Amang Sudarsono Politeknik Elektronika Negeri Surabaya
  • Tri Harsono Politeknik Elektronika Negeri Surabaya

Abstract

MANETs are considered as suitable for commercial applications such as law enforcement, conference meeting, and sharing information in a student classroom and critical services such as military operations, disaster relief, and rescue operations. Meanwhile, in military operation especially in the battlefield in freely medium which naturally needs high mobility and flexibility. Thus, applying MANETs make these networks vulnerable to various types of attacks such aspacket eavesdropping, data disseminating, message replay, message modification, and especially privacy issue. In this paper, we propose a secure communication and information exchange in MANET with considering secure adhoc routing and secure information exchange. Regarding privacy issue or anonymity, we use a reliable asymmetric encryption which protecting user privacy by utilizing insensitive user attributes as user identity, CP-ABE (Ciphertext-Policy Attribute-Based Encryption) cryptographic scheme. We also design protocols to implement the proposed scheme for various battlefied scenarios in real evironment using embedded devices. Our experimental results showed that the additional of HMAC (Keyed-Hash Message Authentication Code) and AES (Advanced Encryption standard) schemes using processor 1.2GHz only take processing time about 4.452 ms,  we can confirm that our approach by using CP-ABE with added HMAC and AES schemes make low overhead.

Downloads

Download data is not yet available.

References

H.Yang, H. Luo, F. Ye, S. Lu, and L. Zhang, Security in Mobile Ad hoc Networks: Challenges and Solutions, IEEE Wireless Communications, pp. 38-47, 2004.

W. Stalling, Network Security Essentials: Applications and Standards, Prentice Hall Press, 4th edition, ISBN-13: 978-0136108054, 2010.

J. Bethencourt, A. Sahai, and B. Waters, Ciphertext-Policy Attribute-Based Encryption, IEEE Symposium on Security andPrivacy,pp. 321-334, 2007.

S. Huda, A. Sudarsono, and T. Harsono, Secure Data Exchange using Authenticated Ciphertext-Policy Attributed-BasedEncryption, 17th International Electronics Symposium,Surabaya, pp. 140-145, 2015.

A. Sudarsono, and T. Nakanishi, An Implementation of Secure Data Exchange in Wireless Delay Tolerant Network using Attribute-Based Encryption, 2nd International Symposium on Computing and Networking,Shizuoka, pp. 536-542, 2014.

J.H. Chen, Y.T.Wang, and K. Chen, Attribute-Based Key-Insulated Encryption,Journal of Information Science and Engineering, Vol.27, pp. 437–449, 2011.

A. Sudarsono, and T. Nakanishi, An Implementation of Secure Data Exchange System with Multi-hop Routing in Wireless Delay Tolerant Network Using Attribute-Based Encryption, 3rd International Symposium on Computing and Networking, Hokkaido, pp. 470-476, 2015.

X. Guo, T. Feng, J. Fang, J. Wang, and Y. Lu, Secure Content Delivery Scheme Based on Yaksha System for CCMANETs,Journal of Communications, Vol.11, No. 2, pp. 221-230, 2016.

K. Zeng, S. Yu, K. Ren, W. Lou, and Y. Zhang, Towards Secure Link Quality Measurement in Multihop Wireless Networks, 2008 IEEE Global Telecommunications Conference, pp. 1 – 5, 2008.

C. Panos, P. Kotzias, C. Xenakis, I. Stavrakakis, Securing the 802.11 MAC in MANETs: A Specification-Based Intrusion Detection Engine, 9th Annual Conference on Wireless On-Demand Network Systems and Services, Courmayeur, pp. 16 - 22, 2012.

A.Hafslund, A.Tonnesen, R.B.Rotvik, J.Andersson,and O.Kure, Secure Extension to the OLSR Protocol,OLSR Interop and Workshop, pp. 1-4, 2004.

A. Sudarsono, Anonymous On-Demand Routing Protocol using Pairing-Based Group Signature,Industrial Electronic Seminar,Surabaya, pp. 76-84, 2013.

Z. Wan K. Ren, B. Zhu, B. Preneel, and M. Gu, Anonymous User Communication for Privacy Protection in Wireless Metropolitan Mesh Networks,IEEE Transactions on Vehicular Technology, Vol.59, No. 2, pp. 519-532, 2010.

R.Roy and M.Chuah, Secure Data Retrieval Based on Ciphertext PolicyAttribute-Based Encryption (CP-ABE) System for DTNs, Journal of Cryptology, vol. 17, No.4, pp.297-319,2004.

A.A Yavuz, F. Alagoz, and E. Anarim,A New Multi-tier Adaptive Military MANET Security Protocol using Hybrid Cryptography and Signcryption, Turkish Journal of Electrical Engineering & Computer Sciences, Vol.18, No.1, pp.1-22, 2010.

E.A. Panaousis, T.A. Ramrekha,and C. Politis, Secure Routing for Supporting Ad-hoc Extreme Emergency Infrastructures,The Future Networkand Mobile Summit 2010 Conference,Place, pp. 1-5, 2010.

M. Winkler, K. Tuchs, K. Hughes, and G. Barclay, Theoretical and Practical Aspects of Military Wireless Sensor Networks,Journal of Telecommunications and Information Technology, Vol. 2, pp. 37-45, 2008.

H. Kwon, C. Hahn, D. Kim, K. Kang, and J. Hur, Secure Device-to-Device Authentication in Mobile Multi-hop Networks,9th International Conference on Wireless Algorithms, Systems, and Applications, pp. 267–278, 2014.

H. Kwon, D. Kim, C. Hahn, and J. Hur, Secure Authentication using Ciphertext Policy Attribute-Based Encryption in Mobile Multi-hop Networks,Multimedia Tools and Applications,pp.1-15, 2016.

J. Bethencourt, A. Sahai, and B. Waters, CPABE Toolkit in Advanced Crypto Software Collection,http://hms.isi.jhu.edu/acsc/cpabe/ [accessed on February, 2016].

B.Lynn, PBC (Pairing-Based Cryptography) Library,http://crypto.stanford.edu/pbc, [accessed on February, 2016].

Libgcrypt-Standalone HMAC-256 Implementation,http://svn.cubrid.org/cubridengine/trunk/external/libgcrypt-1.5.2,[accessed on February, 2016].

Published
2016-08-03
How to Cite
Huda, S., Sudarsono, A., & Harsono, T. (2016). Secure Communication and Information Exchange using Authenticated Ciphertext Policy Attribute-Based Encryption in Mobile Ad-hoc Network. EMITTER International Journal of Engineering Technology, 4(1), 115-140. https://doi.org/10.24003/emitter.v4i1.116
Section
Articles