SlideShare a Scribd company logo
1 of 5
Download to read offline
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -72
COLLOBORATIVE APPROACH for SECURING DATA
RETRIEVAL SCHEME BASED On TRIPPLE DES with
MD5 for DECENTRALIZED DISRUPTION TOLERANT
MILITARY NETWORK
Ruchi Rajkumar Bajpai Prof. P.S. Kulkarni
Department of Computer Science & Engineering, Department of Information Technology,
Rajiv Gandhi College of Engineering, Rajiv Gandhi College of Engineering
Research &Technology, Chandrapur-442401 Research &Technology, Chandrapur-442401
Abstract— Disruption tolerant network technologies are becoming successful solutions that allow wireless devices
carried by soldiers to communicate with each other and access the confidential information or command reliably by
exploiting external storage nodes. Some of the most challenging issues in this scenario are the enforcement of
authorization policies and the policies update for secure data retrieval. Ciphertext policy attribute-based encryption is
a promising cryptographic solution to the access control issues. However, the problem of applying CP-ABE in
decentralized DTNs introduces several security and privacy challenges with regard to the attribute revocation, key
escrow, and coordination of attributes issued from different authorities. We propose a secure data retrieval scheme
using 3DES with MD5 for decentralized DTNs where multiple key authorities manage their attributes independently.
We demonstrate how to apply the proposed mechanism to securely and efficiently manage the confidential data
distributed in the Disruption-tolerant military network.
Keywords — Access control, attribute-based encryption (ABE), disruption-tolerant network (DTN), triple data
encryption standard (3DES), message digest algorithm (MD5)
I. INTRODUCTION
Mobile nodes in military environments such as a battlefield or hostile regions are likely to suffer from intermittent
network connectivity and frequent partitions. Disruption-tolerant network (DTN) technologies are becoming successful
solutions that allow wireless devices carried by soldiers to communicate with each other and access the confidential
information or command reliably by exploiting external storage nodes. Some of the most challenging issues in this
scenario are the enforcement of authorization policies and the policies update for secure data retrieval. Ciphertext policy
attribute-based encryption is a promising cryptographic solution to the access control issues. However, the problem of
applying CP-ABE in decentralized DTNs introduces several security and privacy challenges with regard to the attribute
revocation, key escrow, and co-ordination of attributes issued from different authorities. We propose a secure data
retrieval scheme using 3des with MD5 for decentralized DTNs where multiple key authorities manage their attributes
independently. We demonstrate how to apply the proposed mechanism to securely and efficiently manage the
confidential data distributed in the disruption-tolerant military network.
II. PROBLEM DEFINATION
Military applications require increased protection of confidential data including access control method. In many cases, it
is desirable to provide differentiated access services such that Data access policies are defined over user attributes or
roles, which are managed by the key authorities.
III. PROPOSED METHOD
To increase the security level this proposed scheme overcomes the limitation. The proposed enhanced scheme includes
Triple DES and MD5.Triple DES (Variant of DES) strengthens the security of data transmission in military network.
Reason behind for selecting triple DES rather than Double DES is that in double DES algorithm the key used for
encryption and decryption is suspected to meet-in-middle attack. In addition to this MD5 to verify the integrity of the
message. Use of message digest algorithm in combination of cryptographic algorithm provides strength in security of
data transmitted in military network. Here we specify different modules of envision system.
I. KEY AUTHORITIES
There are key generation centres that generate public/secret parameters for 3des. The key authorities consist of a central
authority and multiple local authorities. We assume that there are secure and reliable communication channels between a
central authority and each local authority during the initial key setup and generation phase.
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -73
Each local authority manages different attributes and issues corresponding attribute keys to users. They grant differential
access rights to individual users based on the users’ attributes. The key authorities are assumed to be honest-but-curious.
That is, they will honestly execute the assigned tasks in the system. However they would like to learn information of
encrypted contents as much as possible.
II. STORAGE NODE
This is an entity that stores data from senders and provide corresponding access to users. It may be mobile or static.
Similar to the previous schemes, we also assume the storage node to be semi trusted that is honest-but-curious
III. SENDER
This is an entity who owns confidential messages or data (e.g. a commander) and wishes to store them into the external
data storage node for ease of sharing or for reliable delivery to users in the extreme networking environments. A sender
is responsible for defining (attribute based) access policy and enforcing it on its own data by encrypting the data under
the policy before storing it to the storage node.
IV. USER
This is a mobile node who wants to access the data stored at the storage node (e.g., a soldier). If a user possesses a set of
attributes satisfying the access policy of the encrypted data defined by the sender, and is not revoked in any of the
attributes, then he will be able to decrypt the 3DES ALGORTHIM and obtain the data. Since the key authorities are
semi-trusted, they should be deterred from accessing plaintext of the data in the storage node; they should be still able to
issue secret keys to users. In order to realize this somewhat contradictory requirement, the central authority and the local
authorities engage in the arithmetic 2PC protocol with master secret keys of their own and issue independent key
components to users during the key issuing phase. 2PC protocol prevents them from knowing each other’s master secrets
so that none of them can generate the whole set of secret keys of users individually.
IV.METHODOLOGY
We propose an attribute-based secure data retrieval scheme using 3des with md5 for decentralized DTNs. The proposed
scheme features the following achievements. First, immediate attribute revocation enhances backward/forward secrecy of
confidential data by reducing the windows of vulnerability. Second, encryptions can define a fine-grained access policy
using any monotone access structure under attributes issued from any chosen set of authorities. Third, the key escrow
problem is resolved by an escrow-free key issuing protocol that exploits the characteristic of the decentralized DTN
architecture. The key issuing protocol generates and issues user secret keys by performing a secure two-party
computation (2PC) protocol among the key authorities with their own master secrets. The 2PC protocol deters the key
authorities from obtaining any master secret information of each other such that none of them could generate the whole
set of user keys alone. Thus, users are not required to fully trust the authorities in order to protect their data to be shared.
The data confidentiality and privacy can be cryptographically enforced against any curious key authorities or data storage
nodes in the proposed scheme.
V. 3DES WITH MD5 ALGORITHM
3DES encrypts a 64-bit block of plaintext to 64-bit block of ciphertext. It uses a 128-bit key. The algorithm consists of
eight identical rounds and a “half” round final Transformation. There are 216 possible 16-bit blocks: 0000000000000000,
1111111111111111, each operation with the set of possible 16-bit blocks is an algebraic group. Bitwise XOR is bitwise
addition modulo 2, and addition modulo 216 is the usual group operation. Some spin must be put on the elements – the
16-bit blocks – to make sense of multiplication modulo 216 + 1, however. 0 (i.e., 0000000000000000) is not an element
of the multiplicative group.
 Sender Side Encryption Algorithm
1. Take a file packet [N]
2. Encrypt the plaintext blocks using single DES with E key K1.
3. Now decrypt the output of step 1 DP using single DES with key K2.
4. Finally, encrypt the output of step 2 using single DES with key K3.
5. The output of step 3 is the ciphertext. (CT)
6. 128 key by md5 (MD) KD
7. CT= N K3 (DP K2( E K1))
8. Iblock= CT+KD
9. Iblock is send to battalion receiver
Triple DES as an encrypt process, it is possible to use a 3TDES (hardware) implementation for single DES by setting K1,
K2, and K3 to be the same value. This provides backwards compatibility with DES. Second variant of Triple DES
(2TDES) is identical to 3TDES except that K3 is replaced by K1.
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -74
In other words, user encrypts plaintext blocks with key K1, then decrypt with key K2, and finally encrypt with K1 again.
Total I block Length is 192 bits Values returned by a hash function are called message digest or simply hash values.
 It is a 128-bit hash function.
 MD5 digests have been widely used in the software world to provide assurance about integrity of transferred
file.
 Receiver Side Decryption Algorithm
1. Received Iblock= CT+KD
2. First and second secret keys or second and third secret keys are the same
3. Whichever key.
4. c = E3 (KD1 (K1 (N))) = E3(N)
5. c = E3(KD3(K2 (N))) = K2 (N)
6. It is possible to use 3DES cipher with a secret 128 bit key.
7. In this case first and third secret keys are the same.
8. c = K 1(KD2(K1(N))
9. If key match data decryption
10. m = D1 (K2(KD3(c)))
I. Confidentiality
In order to protect sensed data and communication ex-changes between sensor nodes it is important to guarantee the
secrecy of messages. In the sensor network case this is usually achieved by the use of symmetric cryptography as
asymmetric or public key cryptography in general is considered too expensive. However, while encryption protects
against outside attacks, it does not protect against inside attacks/node compromises, as an attacker can use recovered
cryptographic key material to successfully eavesdrop, impersonate or participate in the secret communications of the
network. Furthermore, while confidentiality guarantees the security of communications inside the network it does not
prevent the misuse of information reaching the base station. Hence, confidentiality must also be coupled with the right
control policies so that only authorized users can have access to confidential information.
II. Integrity and Authentication
Integrity and authentication is necessary to enable sensor nodes to detect modified, injected, or replayed packets. While it
is clear that safety-critical applications require authentication, it is still wise to use it even for the rest of applications
since otherwise the owner of the sensor network may get the wrong picture of the sensed world thus making
inappropriate decisions .However, authentication alone does not solve the problem of node takeovers as compromised
nodes can still authenticate themselves to the network. Hence authentication mechanisms should be “collective” and aim
at securing the entire network. In particular, the following requirement must be supported by the key management
scheme, in order to facilitate data aggregation and dissemination process:
I. DATA AGGREGATION
Data aggregation is possible only if intermediate nodes have access to encrypted data so that they can extract
measurement values and apply to them aggregation functions. Therefore, nodes that send data packets toward the base
station must encrypt them with keys available to the aggregator nodes.
II. DATA DISSEMINATION
Data dissemination implies broadcasting of a message from the aggregator to its group members. If an aggregator shares
a different key (or set of keys) with each of the sensor within its group, then it will have to make multiple transmissions,
encrypted each time with different key, in order to broadcast a message to all of the nodes. But transmission must be kept
as low as possible because of their high energy consumption rate. First we focused on the establishment of trust
relationship among wireless sensor nodes, and presented a key management protocol for sensor networks. The protocol
includes support for establishing four types of keys per sensor node: individual keys shared with the base station, pair
wise keys shared with individual neighbouring nodes, cluster keys shared with a set of neighbours, and a group key
shared with all the nodes in the network. We showed how the keys can be distributed so that the protocol can support in
network processing and efficient dissemination, while restricting the security impact of a node compromise to the
immediate network neighbourhood of the compromised node. Applying the protocol makes it really hard for an
adversary to disrupt the normal operation of the network.
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -75
VI. RESULT AND DISCUSSION
The results of the proposed scheme for cryptographic decentralized network are summarized in Table 1 which shows a
summary of the topics and concepts considered for each approach. As it is shown in Table 1, most of the approaches
discussed identify, classify, analyse, and list in below table. By analysing the scientific discipline algorithms, the
subsequent results generated. The subsequent table characteristic precedes the insecure problems. Thus we have a
tendency to be victimization the effective authentication decides to give stronger security for each network.
In our project security is combination of more algorithm than base paper still requires less time to. In our project to
enhance the security we use combination of algos’
 3DES
 MD5
Fig. Packet Delivery Ratio
VII. CONCLUSION
The corresponding attribute group keys are updated and delivered to the valid attribute group members securely
(including the user). In addition, all of the components encrypted with a secret key in the ciphertext are reencrypted by
the storage node with a Random, and the ciphertext components corresponding to the attributes are also reencrypted with
the updated attribute group keys. Even if the user has stored the previous ciphertext exchanged before he obtains the
attribute keys and the holding attributes satisfy the access policy, he cannot decrypt the pervious ciphertext.
ACKNOWLEDGMENT
We would like to thanks Department of Computer Science & Engineering, RCERT Chandrapur for providing
infrastructure and guidance to understand the security of Decentralized Disruption Tolerant Military Network..
CHARACTERISTICS EXISTING SCHEME PROPOSED SCHEME
PLATFORM Centralized network De-Centralized network
KEYS USED Same key is used for encryption and
Decryption Purpose.
Authorization key used for encryption &
decryption but additional authentication key is
used
SCALABILITY It is scalable algorithm due to varying
the key size.
Symmetric and Asymmetric 64- bit key, 128-bit
Symmetric key
SECURITY APPLIED
TO
Both providers and client side - Key distribution problem solved
- Brute force attack problem is somehow solved
because key size is increased
AUTHENTICATION
TYPE
Key authentication used Key authentication and network IP is used
- use some advanced technique for encryption of
file
SECURITY Single encryption used Use Triple DES (with 2- keys, MD5 hybrid
encryption and authentication also used
International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763
Issue 06, Volume 3 (June 2016) www.ijirae.com
_________________________________________________________________________________________________
IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 |
Index Copernicus 2014 = 6.57
© 2014- 16, IJIRAE- All Rights Reserved Page -76
REFERENCES
[1]. J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, “Maxprop: Routing for vehicle-based disruption tolerant
networks,” in Proc.IEEE INFOCOM, 2006, pp. 1–11.
[2]. M. Chuah and P. Yang, “Node density-based adaptive routing scheme for disruption tolerant networks,” in Proc.
IEEE MILCOM, 2006, pp. 1–6.
[3]. M. M. B. Tariq, M. Ammar, and E. Zequra, “Message ferry route design for sparse ad hoc networks with mobile
nodes,” in Proc.ACMn Mobi Hoc, 2006, pp. 37–48.
[4]. S. Roy and M. Chuah, “Secure data retrieval based on cipher text policy attribute-based encryption (CP-ABE)
system for the DTNs,” LehighCSE Tech. Rep., 2009.
[5]. M. Chuah and P. Yang, “Performance evaluation of content-basedinformation retrieval schemes for DTNs,” in Proc.
IEEE MILCOM,2007, pp. 1–7.
[6]. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable secure file sharing on untrusted
storage,” in Proc.Conf. File Storage Technol., 2003, pp. 29–42.
[7]. L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, “Mediated cipher text-policy attribute-based
encryption and its application,” in Proc. WISA, 2009, LNCS 5932, pp. 309–323.
[8]. Junbeom Hur and Kyungtae Kang, Member, IEEE, ACM “Secure Data Retrieval for Decentralized Disruption-
Tolerant Military Networks”- IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 22, NO. 1, FEBRUARY
2014.
[9]. N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure, selective group broadcast in vehicular networks using
dynamic attribute based encryption,” in Proc. Ad Hoc Netw. Workshop, 2010, pp. 1–8
[10]. D. Huang and M. Verma, “ASPE: Attribute-based secure policy enforcement in vehicular ad hoc networks,” Ad Hoc
Netw., vol. 7, no. 8, pp. 1526–1535, 2009.
[11]. A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” Cryptology ePrint Archive: Rep. 2010/351,
2010.
[12]. A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Proc. Eurocrypt, 2005, pp. 457–473.
[13]. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of
encrypted data,” in Proc. ACM Conf. Comput. Commun. Security, 2006, pp. 89–98.
[14]. J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute based encryption,” in Proc. IEEE Symp.
Security Privacy, 2007, pp. 321– 334
[15]. R. Ostrovsky, A. Sahai, and B. Waters, “Attribute-based encryption with non-monotonic access structures,” in Proc.
ACM Conf. Comput. Commun. Security, 2007, pp. 195–203.
[16]. S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with attribute revocation,” in Proc. ASIACCS,
2010, pp.261–270
[17]. A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proc. ACM Conf .
Comput.Commune. Security, 2008 , pp. 417–426
[18]. M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, “Secure attributebased systems,” in Proc. ACM Conf. Comput.
Commun.Security, 2006, pp. 99–112.
[19]. S. Rafaeli and D. Hutchison, “A survey of key management for secure group communication,” Comput. Surv., vol.
35, no. 3,pp. 309–329, 2003.
[20]. S. Mittra, “Iolus: A framework for scalable secure multicasting,” in Proc. ACM SIGCOMM, 1997, pp. 277–288.
[21]. P. Golle, J. Staddon, M. Gagne, and P. Rasmussen, “A content-driven access control system,” in Proc. Symp.
Identity Trust Internet, 2008, pp. 26–35
[22].L. Cheung and C. Newport, “Provably secure ciphertext policy ABE,” in Proc. ACM Conf. Comput. Commun.
Security, 2007,pp. 456–465

More Related Content

What's hot

Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data MiningIJMER
 
The des algorithm illustrated
The des algorithm illustratedThe des algorithm illustrated
The des algorithm illustratedNIKKHILK111
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeIJMTST Journal
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Jayanth Dwijesh H P
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmIRJET Journal
 
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEMSECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEMJournal For Research
 
Three Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum CryptographyThree Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum CryptographyIJMER
 
Particle magic need for quantum
Particle magic need for quantumParticle magic need for quantum
Particle magic need for quantumijaia
 
Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...graphhoc
 
A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...TELKOMNIKA JOURNAL
 
Research trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniquesResearch trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniquesjournalBEEI
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...IOSR Journals
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...Editor IJCATR
 
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersA Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersIJNSA Journal
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...csandit
 
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...ijtsrd
 
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERA SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERIJNSA Journal
 

What's hot (19)

Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
 
The des algorithm illustrated
The des algorithm illustratedThe des algorithm illustrated
The des algorithm illustrated
 
Neural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key ExchangeNeural Cryptography for Secret Key Exchange
Neural Cryptography for Secret Key Exchange
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
 
Implementation of De-Duplication Algorithm
Implementation of De-Duplication AlgorithmImplementation of De-Duplication Algorithm
Implementation of De-Duplication Algorithm
 
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEMSECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
SECURITY BASED ISSUES IN VIEW OF CLOUD BASED STORAGE SYSTEM
 
H43064650
H43064650H43064650
H43064650
 
E0952731
E0952731E0952731
E0952731
 
Three Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum CryptographyThree Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum Cryptography
 
Particle magic need for quantum
Particle magic need for quantumParticle magic need for quantum
Particle magic need for quantum
 
Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...
 
A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...A new algorithm for implementing message authentication and integrity in soft...
A new algorithm for implementing message authentication and integrity in soft...
 
Research trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniquesResearch trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniques
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersA Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
 
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 Key Management Scheme for Secure Group Communication in WSN with Multiple Gr... Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
Key Management Scheme for Secure Group Communication in WSN with Multiple Gr...
 
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
 
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHERA SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
A SECURE DNA CRYPTOSYSTEM BASED ON STEGANOGRAPHY AND INDEXING CIPHER
 

Viewers also liked

Heuristic Algorithm for Finding Sensitivity Analysis in Interval Solid Transp...
Heuristic Algorithm for Finding Sensitivity Analysis in Interval Solid Transp...Heuristic Algorithm for Finding Sensitivity Analysis in Interval Solid Transp...
Heuristic Algorithm for Finding Sensitivity Analysis in Interval Solid Transp...AM Publications
 
Development pro forma
Development pro formaDevelopment pro forma
Development pro formaRobert4KE
 
Digital graphics evaluation pro forma
Digital graphics evaluation pro formaDigital graphics evaluation pro forma
Digital graphics evaluation pro formaRobert4KE
 
On-line IDACS for Embedded Real Time Application
On-line IDACS for Embedded Real Time ApplicationOn-line IDACS for Embedded Real Time Application
On-line IDACS for Embedded Real Time ApplicationAM Publications
 
Jack rap mag contents page slides2
Jack rap mag contents page slides2Jack rap mag contents page slides2
Jack rap mag contents page slides2Emma Sanders
 
AN EXPERIMENTAL STUDY ON THE PROPERTIES OF CEMENT CONCRETE MADE BY REPLACING ...
AN EXPERIMENTAL STUDY ON THE PROPERTIES OF CEMENT CONCRETE MADE BY REPLACING ...AN EXPERIMENTAL STUDY ON THE PROPERTIES OF CEMENT CONCRETE MADE BY REPLACING ...
AN EXPERIMENTAL STUDY ON THE PROPERTIES OF CEMENT CONCRETE MADE BY REPLACING ...AM Publications
 
Medium Velocity Impact on Sandwich Beams
Medium Velocity Impact on Sandwich BeamsMedium Velocity Impact on Sandwich Beams
Medium Velocity Impact on Sandwich BeamsAM Publications
 
VIVEK KUMAR PATHAK cv
VIVEK KUMAR PATHAK  cvVIVEK KUMAR PATHAK  cv
VIVEK KUMAR PATHAK cvVivek Pathak
 
WeIF-CEIBS-IDG
WeIF-CEIBS-IDGWeIF-CEIBS-IDG
WeIF-CEIBS-IDGWang Yi
 
Marketing planoverview2
Marketing planoverview2Marketing planoverview2
Marketing planoverview2Laura Simpson
 

Viewers also liked (10)

Heuristic Algorithm for Finding Sensitivity Analysis in Interval Solid Transp...
Heuristic Algorithm for Finding Sensitivity Analysis in Interval Solid Transp...Heuristic Algorithm for Finding Sensitivity Analysis in Interval Solid Transp...
Heuristic Algorithm for Finding Sensitivity Analysis in Interval Solid Transp...
 
Development pro forma
Development pro formaDevelopment pro forma
Development pro forma
 
Digital graphics evaluation pro forma
Digital graphics evaluation pro formaDigital graphics evaluation pro forma
Digital graphics evaluation pro forma
 
On-line IDACS for Embedded Real Time Application
On-line IDACS for Embedded Real Time ApplicationOn-line IDACS for Embedded Real Time Application
On-line IDACS for Embedded Real Time Application
 
Jack rap mag contents page slides2
Jack rap mag contents page slides2Jack rap mag contents page slides2
Jack rap mag contents page slides2
 
AN EXPERIMENTAL STUDY ON THE PROPERTIES OF CEMENT CONCRETE MADE BY REPLACING ...
AN EXPERIMENTAL STUDY ON THE PROPERTIES OF CEMENT CONCRETE MADE BY REPLACING ...AN EXPERIMENTAL STUDY ON THE PROPERTIES OF CEMENT CONCRETE MADE BY REPLACING ...
AN EXPERIMENTAL STUDY ON THE PROPERTIES OF CEMENT CONCRETE MADE BY REPLACING ...
 
Medium Velocity Impact on Sandwich Beams
Medium Velocity Impact on Sandwich BeamsMedium Velocity Impact on Sandwich Beams
Medium Velocity Impact on Sandwich Beams
 
VIVEK KUMAR PATHAK cv
VIVEK KUMAR PATHAK  cvVIVEK KUMAR PATHAK  cv
VIVEK KUMAR PATHAK cv
 
WeIF-CEIBS-IDG
WeIF-CEIBS-IDGWeIF-CEIBS-IDG
WeIF-CEIBS-IDG
 
Marketing planoverview2
Marketing planoverview2Marketing planoverview2
Marketing planoverview2
 

Similar to COLLOBORATIVE APPROACH for SECURING DATA RETRIEVAL SCHEME BASED On TRIPPLE DES with MD5 for DECENTRALIZED DISRUPTION TOLERANT MILITARY NETWORK

secure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networkssecure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networksswathi78
 
secure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networkssecure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networksswathi78
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...IOSRjournaljce
 
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityFragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityEditor IJCATR
 
Data Partitioning In Cloud Storage Using DESD Crypto Technique
Data Partitioning In Cloud Storage Using DESD Crypto TechniqueData Partitioning In Cloud Storage Using DESD Crypto Technique
Data Partitioning In Cloud Storage Using DESD Crypto TechniqueIJCSIS Research Publications
 
Authentic Data Access Scheme for Variant Disruption- Tolerant Networks
Authentic Data Access Scheme for Variant Disruption- Tolerant NetworksAuthentic Data Access Scheme for Variant Disruption- Tolerant Networks
Authentic Data Access Scheme for Variant Disruption- Tolerant NetworksEditor IJCATR
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfAdiseshaK
 
CNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfCNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfAdiseshaK
 
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...INFOGAIN PUBLICATION
 
IRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic AlgorithmsIRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic AlgorithmsIRJET Journal
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paperIOSR Journals
 
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...chennaijp
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Editor IJARCET
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Editor IJARCET
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...chennaijp
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET Journal
 
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEEMEMTECHSTUDENTPROJECTS
 
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...IEEEFINALSEMSTUDENTSPROJECTS
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET Journal
 

Similar to COLLOBORATIVE APPROACH for SECURING DATA RETRIEVAL SCHEME BASED On TRIPPLE DES with MD5 for DECENTRALIZED DISRUPTION TOLERANT MILITARY NETWORK (20)

secure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networkssecure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networks
 
secure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networkssecure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networks
 
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
Secure Data Sharing and Search in Cloud Based Data Using Authoritywise Dynami...
 
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityFragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
 
Data Partitioning In Cloud Storage Using DESD Crypto Technique
Data Partitioning In Cloud Storage Using DESD Crypto TechniqueData Partitioning In Cloud Storage Using DESD Crypto Technique
Data Partitioning In Cloud Storage Using DESD Crypto Technique
 
Authentic Data Access Scheme for Variant Disruption- Tolerant Networks
Authentic Data Access Scheme for Variant Disruption- Tolerant NetworksAuthentic Data Access Scheme for Variant Disruption- Tolerant Networks
Authentic Data Access Scheme for Variant Disruption- Tolerant Networks
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfCNS Solutions-Adi.pdf
CNS Solutions-Adi.pdf
 
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
5 ijaems jan-2016-16-survey on encryption techniques in delay and disruption ...
 
IRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic AlgorithmsIRJET- Data Security in Cloud Computing using Cryptographic Algorithms
IRJET- Data Security in Cloud Computing using Cryptographic Algorithms
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paper
 
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...JPD1422  Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
JPD1422 Secure Data Retrieval for Decentralized Disruption-Tolerant Military...
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240Ijarcet vol-2-issue-7-2236-2240
Ijarcet vol-2-issue-7-2236-2240
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
IEEE 2014 DOTNET NETWORKING PROJECTS Secure data-retrieval-for-decentralized-...
 
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
2014 IEEE DOTNET NETWORKING PROJECT Secure data-retrieval-for-decentralized-d...
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 

More from AM Publications

DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...AM Publications
 
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...AM Publications
 
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGNTHE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGNAM Publications
 
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...AM Publications
 
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...AM Publications
 
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISESANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISESAM Publications
 
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS AM Publications
 
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...AM Publications
 
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITIONHMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITIONAM Publications
 
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...AM Publications
 
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...AM Publications
 
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...AM Publications
 
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...AM Publications
 
OPTICAL CHARACTER RECOGNITION USING RBFNN
OPTICAL CHARACTER RECOGNITION USING RBFNNOPTICAL CHARACTER RECOGNITION USING RBFNN
OPTICAL CHARACTER RECOGNITION USING RBFNNAM Publications
 
DETECTION OF MOVING OBJECT
DETECTION OF MOVING OBJECTDETECTION OF MOVING OBJECT
DETECTION OF MOVING OBJECTAM Publications
 
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENTSIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENTAM Publications
 
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...AM Publications
 
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...AM Publications
 
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY AM Publications
 

More from AM Publications (20)

DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
DEVELOPMENT OF TODDLER FAMILY CADRE TRAINING BASED ON ANDROID APPLICATIONS IN...
 
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
TESTING OF COMPOSITE ON DROP-WEIGHT IMPACT TESTING AND DAMAGE IDENTIFICATION ...
 
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGNTHE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
THE USE OF FRACTAL GEOMETRY IN TILING MOTIF DESIGN
 
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
TWO-DIMENSIONAL INVERSION FINITE ELEMENT MODELING OF MAGNETOTELLURIC DATA: CA...
 
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
USING THE GENETIC ALGORITHM TO OPTIMIZE LASER WELDING PARAMETERS FOR MARTENSI...
 
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISESANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
ANALYSIS AND DESIGN E-MARKETPLACE FOR MICRO, SMALL AND MEDIUM ENTERPRISES
 
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS
 
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
EVALUATE THE STRAIN ENERGY ERROR FOR THE LASER WELD BY THE H-REFINEMENT OF TH...
 
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITIONHMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
HMM APPLICATION IN ISOLATED WORD SPEECH RECOGNITION
 
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
PEDESTRIAN DETECTION IN LOW RESOLUTION VIDEOS USING A MULTI-FRAME HOG-BASED D...
 
INTELLIGENT BLIND STICK
INTELLIGENT BLIND STICKINTELLIGENT BLIND STICK
INTELLIGENT BLIND STICK
 
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
EFFECT OF SILICON - RUBBER (SR) SHEETS AS AN ALTERNATIVE FILTER ON HIGH AND L...
 
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
UTILIZATION OF IMMUNIZATION SERVICES AMONG CHILDREN UNDER FIVE YEARS OF AGE I...
 
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM F...
 
OPTICAL CHARACTER RECOGNITION USING RBFNN
OPTICAL CHARACTER RECOGNITION USING RBFNNOPTICAL CHARACTER RECOGNITION USING RBFNN
OPTICAL CHARACTER RECOGNITION USING RBFNN
 
DETECTION OF MOVING OBJECT
DETECTION OF MOVING OBJECTDETECTION OF MOVING OBJECT
DETECTION OF MOVING OBJECT
 
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENTSIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
SIMULATION OF ATMOSPHERIC POLLUTANTS DISPERSION IN AN URBAN ENVIRONMENT
 
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
PREPARATION AND EVALUATION OF WOOL KERATIN BASED CHITOSAN NANOFIBERS FOR AIR ...
 
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
ANALYSIS ON LOAD BALANCING ALGORITHMS IMPLEMENTATION ON CLOUD COMPUTING ENVIR...
 
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
A MODEL BASED APPROACH FOR IMPLEMENTING WLAN SECURITY
 

Recently uploaded

Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyFrank van der Linden
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...aditisharan08
 

Recently uploaded (20)

Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The Ugly
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...
 

COLLOBORATIVE APPROACH for SECURING DATA RETRIEVAL SCHEME BASED On TRIPPLE DES with MD5 for DECENTRALIZED DISRUPTION TOLERANT MILITARY NETWORK

  • 1. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -72 COLLOBORATIVE APPROACH for SECURING DATA RETRIEVAL SCHEME BASED On TRIPPLE DES with MD5 for DECENTRALIZED DISRUPTION TOLERANT MILITARY NETWORK Ruchi Rajkumar Bajpai Prof. P.S. Kulkarni Department of Computer Science & Engineering, Department of Information Technology, Rajiv Gandhi College of Engineering, Rajiv Gandhi College of Engineering Research &Technology, Chandrapur-442401 Research &Technology, Chandrapur-442401 Abstract— Disruption tolerant network technologies are becoming successful solutions that allow wireless devices carried by soldiers to communicate with each other and access the confidential information or command reliably by exploiting external storage nodes. Some of the most challenging issues in this scenario are the enforcement of authorization policies and the policies update for secure data retrieval. Ciphertext policy attribute-based encryption is a promising cryptographic solution to the access control issues. However, the problem of applying CP-ABE in decentralized DTNs introduces several security and privacy challenges with regard to the attribute revocation, key escrow, and coordination of attributes issued from different authorities. We propose a secure data retrieval scheme using 3DES with MD5 for decentralized DTNs where multiple key authorities manage their attributes independently. We demonstrate how to apply the proposed mechanism to securely and efficiently manage the confidential data distributed in the Disruption-tolerant military network. Keywords — Access control, attribute-based encryption (ABE), disruption-tolerant network (DTN), triple data encryption standard (3DES), message digest algorithm (MD5) I. INTRODUCTION Mobile nodes in military environments such as a battlefield or hostile regions are likely to suffer from intermittent network connectivity and frequent partitions. Disruption-tolerant network (DTN) technologies are becoming successful solutions that allow wireless devices carried by soldiers to communicate with each other and access the confidential information or command reliably by exploiting external storage nodes. Some of the most challenging issues in this scenario are the enforcement of authorization policies and the policies update for secure data retrieval. Ciphertext policy attribute-based encryption is a promising cryptographic solution to the access control issues. However, the problem of applying CP-ABE in decentralized DTNs introduces several security and privacy challenges with regard to the attribute revocation, key escrow, and co-ordination of attributes issued from different authorities. We propose a secure data retrieval scheme using 3des with MD5 for decentralized DTNs where multiple key authorities manage their attributes independently. We demonstrate how to apply the proposed mechanism to securely and efficiently manage the confidential data distributed in the disruption-tolerant military network. II. PROBLEM DEFINATION Military applications require increased protection of confidential data including access control method. In many cases, it is desirable to provide differentiated access services such that Data access policies are defined over user attributes or roles, which are managed by the key authorities. III. PROPOSED METHOD To increase the security level this proposed scheme overcomes the limitation. The proposed enhanced scheme includes Triple DES and MD5.Triple DES (Variant of DES) strengthens the security of data transmission in military network. Reason behind for selecting triple DES rather than Double DES is that in double DES algorithm the key used for encryption and decryption is suspected to meet-in-middle attack. In addition to this MD5 to verify the integrity of the message. Use of message digest algorithm in combination of cryptographic algorithm provides strength in security of data transmitted in military network. Here we specify different modules of envision system. I. KEY AUTHORITIES There are key generation centres that generate public/secret parameters for 3des. The key authorities consist of a central authority and multiple local authorities. We assume that there are secure and reliable communication channels between a central authority and each local authority during the initial key setup and generation phase.
  • 2. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -73 Each local authority manages different attributes and issues corresponding attribute keys to users. They grant differential access rights to individual users based on the users’ attributes. The key authorities are assumed to be honest-but-curious. That is, they will honestly execute the assigned tasks in the system. However they would like to learn information of encrypted contents as much as possible. II. STORAGE NODE This is an entity that stores data from senders and provide corresponding access to users. It may be mobile or static. Similar to the previous schemes, we also assume the storage node to be semi trusted that is honest-but-curious III. SENDER This is an entity who owns confidential messages or data (e.g. a commander) and wishes to store them into the external data storage node for ease of sharing or for reliable delivery to users in the extreme networking environments. A sender is responsible for defining (attribute based) access policy and enforcing it on its own data by encrypting the data under the policy before storing it to the storage node. IV. USER This is a mobile node who wants to access the data stored at the storage node (e.g., a soldier). If a user possesses a set of attributes satisfying the access policy of the encrypted data defined by the sender, and is not revoked in any of the attributes, then he will be able to decrypt the 3DES ALGORTHIM and obtain the data. Since the key authorities are semi-trusted, they should be deterred from accessing plaintext of the data in the storage node; they should be still able to issue secret keys to users. In order to realize this somewhat contradictory requirement, the central authority and the local authorities engage in the arithmetic 2PC protocol with master secret keys of their own and issue independent key components to users during the key issuing phase. 2PC protocol prevents them from knowing each other’s master secrets so that none of them can generate the whole set of secret keys of users individually. IV.METHODOLOGY We propose an attribute-based secure data retrieval scheme using 3des with md5 for decentralized DTNs. The proposed scheme features the following achievements. First, immediate attribute revocation enhances backward/forward secrecy of confidential data by reducing the windows of vulnerability. Second, encryptions can define a fine-grained access policy using any monotone access structure under attributes issued from any chosen set of authorities. Third, the key escrow problem is resolved by an escrow-free key issuing protocol that exploits the characteristic of the decentralized DTN architecture. The key issuing protocol generates and issues user secret keys by performing a secure two-party computation (2PC) protocol among the key authorities with their own master secrets. The 2PC protocol deters the key authorities from obtaining any master secret information of each other such that none of them could generate the whole set of user keys alone. Thus, users are not required to fully trust the authorities in order to protect their data to be shared. The data confidentiality and privacy can be cryptographically enforced against any curious key authorities or data storage nodes in the proposed scheme. V. 3DES WITH MD5 ALGORITHM 3DES encrypts a 64-bit block of plaintext to 64-bit block of ciphertext. It uses a 128-bit key. The algorithm consists of eight identical rounds and a “half” round final Transformation. There are 216 possible 16-bit blocks: 0000000000000000, 1111111111111111, each operation with the set of possible 16-bit blocks is an algebraic group. Bitwise XOR is bitwise addition modulo 2, and addition modulo 216 is the usual group operation. Some spin must be put on the elements – the 16-bit blocks – to make sense of multiplication modulo 216 + 1, however. 0 (i.e., 0000000000000000) is not an element of the multiplicative group.  Sender Side Encryption Algorithm 1. Take a file packet [N] 2. Encrypt the plaintext blocks using single DES with E key K1. 3. Now decrypt the output of step 1 DP using single DES with key K2. 4. Finally, encrypt the output of step 2 using single DES with key K3. 5. The output of step 3 is the ciphertext. (CT) 6. 128 key by md5 (MD) KD 7. CT= N K3 (DP K2( E K1)) 8. Iblock= CT+KD 9. Iblock is send to battalion receiver Triple DES as an encrypt process, it is possible to use a 3TDES (hardware) implementation for single DES by setting K1, K2, and K3 to be the same value. This provides backwards compatibility with DES. Second variant of Triple DES (2TDES) is identical to 3TDES except that K3 is replaced by K1.
  • 3. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -74 In other words, user encrypts plaintext blocks with key K1, then decrypt with key K2, and finally encrypt with K1 again. Total I block Length is 192 bits Values returned by a hash function are called message digest or simply hash values.  It is a 128-bit hash function.  MD5 digests have been widely used in the software world to provide assurance about integrity of transferred file.  Receiver Side Decryption Algorithm 1. Received Iblock= CT+KD 2. First and second secret keys or second and third secret keys are the same 3. Whichever key. 4. c = E3 (KD1 (K1 (N))) = E3(N) 5. c = E3(KD3(K2 (N))) = K2 (N) 6. It is possible to use 3DES cipher with a secret 128 bit key. 7. In this case first and third secret keys are the same. 8. c = K 1(KD2(K1(N)) 9. If key match data decryption 10. m = D1 (K2(KD3(c))) I. Confidentiality In order to protect sensed data and communication ex-changes between sensor nodes it is important to guarantee the secrecy of messages. In the sensor network case this is usually achieved by the use of symmetric cryptography as asymmetric or public key cryptography in general is considered too expensive. However, while encryption protects against outside attacks, it does not protect against inside attacks/node compromises, as an attacker can use recovered cryptographic key material to successfully eavesdrop, impersonate or participate in the secret communications of the network. Furthermore, while confidentiality guarantees the security of communications inside the network it does not prevent the misuse of information reaching the base station. Hence, confidentiality must also be coupled with the right control policies so that only authorized users can have access to confidential information. II. Integrity and Authentication Integrity and authentication is necessary to enable sensor nodes to detect modified, injected, or replayed packets. While it is clear that safety-critical applications require authentication, it is still wise to use it even for the rest of applications since otherwise the owner of the sensor network may get the wrong picture of the sensed world thus making inappropriate decisions .However, authentication alone does not solve the problem of node takeovers as compromised nodes can still authenticate themselves to the network. Hence authentication mechanisms should be “collective” and aim at securing the entire network. In particular, the following requirement must be supported by the key management scheme, in order to facilitate data aggregation and dissemination process: I. DATA AGGREGATION Data aggregation is possible only if intermediate nodes have access to encrypted data so that they can extract measurement values and apply to them aggregation functions. Therefore, nodes that send data packets toward the base station must encrypt them with keys available to the aggregator nodes. II. DATA DISSEMINATION Data dissemination implies broadcasting of a message from the aggregator to its group members. If an aggregator shares a different key (or set of keys) with each of the sensor within its group, then it will have to make multiple transmissions, encrypted each time with different key, in order to broadcast a message to all of the nodes. But transmission must be kept as low as possible because of their high energy consumption rate. First we focused on the establishment of trust relationship among wireless sensor nodes, and presented a key management protocol for sensor networks. The protocol includes support for establishing four types of keys per sensor node: individual keys shared with the base station, pair wise keys shared with individual neighbouring nodes, cluster keys shared with a set of neighbours, and a group key shared with all the nodes in the network. We showed how the keys can be distributed so that the protocol can support in network processing and efficient dissemination, while restricting the security impact of a node compromise to the immediate network neighbourhood of the compromised node. Applying the protocol makes it really hard for an adversary to disrupt the normal operation of the network.
  • 4. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -75 VI. RESULT AND DISCUSSION The results of the proposed scheme for cryptographic decentralized network are summarized in Table 1 which shows a summary of the topics and concepts considered for each approach. As it is shown in Table 1, most of the approaches discussed identify, classify, analyse, and list in below table. By analysing the scientific discipline algorithms, the subsequent results generated. The subsequent table characteristic precedes the insecure problems. Thus we have a tendency to be victimization the effective authentication decides to give stronger security for each network. In our project security is combination of more algorithm than base paper still requires less time to. In our project to enhance the security we use combination of algos’  3DES  MD5 Fig. Packet Delivery Ratio VII. CONCLUSION The corresponding attribute group keys are updated and delivered to the valid attribute group members securely (including the user). In addition, all of the components encrypted with a secret key in the ciphertext are reencrypted by the storage node with a Random, and the ciphertext components corresponding to the attributes are also reencrypted with the updated attribute group keys. Even if the user has stored the previous ciphertext exchanged before he obtains the attribute keys and the holding attributes satisfy the access policy, he cannot decrypt the pervious ciphertext. ACKNOWLEDGMENT We would like to thanks Department of Computer Science & Engineering, RCERT Chandrapur for providing infrastructure and guidance to understand the security of Decentralized Disruption Tolerant Military Network.. CHARACTERISTICS EXISTING SCHEME PROPOSED SCHEME PLATFORM Centralized network De-Centralized network KEYS USED Same key is used for encryption and Decryption Purpose. Authorization key used for encryption & decryption but additional authentication key is used SCALABILITY It is scalable algorithm due to varying the key size. Symmetric and Asymmetric 64- bit key, 128-bit Symmetric key SECURITY APPLIED TO Both providers and client side - Key distribution problem solved - Brute force attack problem is somehow solved because key size is increased AUTHENTICATION TYPE Key authentication used Key authentication and network IP is used - use some advanced technique for encryption of file SECURITY Single encryption used Use Triple DES (with 2- keys, MD5 hybrid encryption and authentication also used
  • 5. International Journal of Innovative Research in Advanced Engineering (IJIRAE) ISSN: 2349-2763 Issue 06, Volume 3 (June 2016) www.ijirae.com _________________________________________________________________________________________________ IJIRAE: Impact Factor Value – SJIF: Innospace, Morocco (2015): 3.361 | PIF: 2.469 | Jour Info: 4.085 | Index Copernicus 2014 = 6.57 © 2014- 16, IJIRAE- All Rights Reserved Page -76 REFERENCES [1]. J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, “Maxprop: Routing for vehicle-based disruption tolerant networks,” in Proc.IEEE INFOCOM, 2006, pp. 1–11. [2]. M. Chuah and P. Yang, “Node density-based adaptive routing scheme for disruption tolerant networks,” in Proc. IEEE MILCOM, 2006, pp. 1–6. [3]. M. M. B. Tariq, M. Ammar, and E. Zequra, “Message ferry route design for sparse ad hoc networks with mobile nodes,” in Proc.ACMn Mobi Hoc, 2006, pp. 37–48. [4]. S. Roy and M. Chuah, “Secure data retrieval based on cipher text policy attribute-based encryption (CP-ABE) system for the DTNs,” LehighCSE Tech. Rep., 2009. [5]. M. Chuah and P. Yang, “Performance evaluation of content-basedinformation retrieval schemes for DTNs,” in Proc. IEEE MILCOM,2007, pp. 1–7. [6]. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu,“Plutus: Scalable secure file sharing on untrusted storage,” in Proc.Conf. File Storage Technol., 2003, pp. 29–42. [7]. L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, “Mediated cipher text-policy attribute-based encryption and its application,” in Proc. WISA, 2009, LNCS 5932, pp. 309–323. [8]. Junbeom Hur and Kyungtae Kang, Member, IEEE, ACM “Secure Data Retrieval for Decentralized Disruption- Tolerant Military Networks”- IEEE/ACM TRANSACTIONS ON NETWORKING, VOL. 22, NO. 1, FEBRUARY 2014. [9]. N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure, selective group broadcast in vehicular networks using dynamic attribute based encryption,” in Proc. Ad Hoc Netw. Workshop, 2010, pp. 1–8 [10]. D. Huang and M. Verma, “ASPE: Attribute-based secure policy enforcement in vehicular ad hoc networks,” Ad Hoc Netw., vol. 7, no. 8, pp. 1526–1535, 2009. [11]. A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” Cryptology ePrint Archive: Rep. 2010/351, 2010. [12]. A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Proc. Eurocrypt, 2005, pp. 457–473. [13]. V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proc. ACM Conf. Comput. Commun. Security, 2006, pp. 89–98. [14]. J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute based encryption,” in Proc. IEEE Symp. Security Privacy, 2007, pp. 321– 334 [15]. R. Ostrovsky, A. Sahai, and B. Waters, “Attribute-based encryption with non-monotonic access structures,” in Proc. ACM Conf. Comput. Commun. Security, 2007, pp. 195–203. [16]. S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute based data sharing with attribute revocation,” in Proc. ASIACCS, 2010, pp.261–270 [17]. A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in Proc. ACM Conf . Comput.Commune. Security, 2008 , pp. 417–426 [18]. M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, “Secure attributebased systems,” in Proc. ACM Conf. Comput. Commun.Security, 2006, pp. 99–112. [19]. S. Rafaeli and D. Hutchison, “A survey of key management for secure group communication,” Comput. Surv., vol. 35, no. 3,pp. 309–329, 2003. [20]. S. Mittra, “Iolus: A framework for scalable secure multicasting,” in Proc. ACM SIGCOMM, 1997, pp. 277–288. [21]. P. Golle, J. Staddon, M. Gagne, and P. Rasmussen, “A content-driven access control system,” in Proc. Symp. Identity Trust Internet, 2008, pp. 26–35 [22].L. Cheung and C. Newport, “Provably secure ciphertext policy ABE,” in Proc. ACM Conf. Comput. Commun. Security, 2007,pp. 456–465