Home   >   CSC-OpenAccess Library   >    Manuscript Information
Multilevel Access Control in a MANET for a Defense Messaging System using Elliptic Curve Cryptography
J. Nafeesa Begum, K.Kumar, V.Sumathy
Pages - 208 - 225     |    Revised - 30-04-2010     |    Published - 10-06-2010
Volume - 4   Issue - 2    |    Publication Date - May 2010  Table of Contents
MORE INFORMATION
KEYWORDS
Defense Messaging System, Elliptic Curve Cryptography, Secure System
ABSTRACT
The trend of the Civilian society has moved from the industrial age focus on automation and scale towards information based on computing and communication. Todays Warfare is also moving towards an information age paradigm based on information sharing, situational awareness, and distributed points of intelligence, command and control. A widely-networked fighting force is better able to share information about tactical situations that may be geographically widespread, asymmetric, and rapidly changing. Commanders must be able to better assess situations across broad theaters, with extensive data, voice, and especially video feeds as strategic inputs. Thus, network-centric warfare improves effectiveness at both the tactical "point of the spear" and in the achievement of broader strategic goals. Broadly disseminated knowledge assets enable fighting forces that must self-synchronize, even as they physically disperse to address dynamic battlefield conditions. The speed of decision has increased and command decisions must be rapidly relayed and implemented, to improve battlefield outcomes. Multilevel access control in a MANET for a Defense messaging system is used have the command decisions relayed to all people who are active in the group and also to all people who have been identified as higher in the hierarchy instead of sending one to one messages to each individual.. The system developed is secure, multi site and allows for global communication using. the inherent properties of Elliptic Curve cryptography . Elliptic Curve cryptography provides a greater security with less bit size and it is fast when compared to other schemes. The implementation suggests that it is a secure system which occupies fewer bits and can be used for low power devices.
CITED BY (5)  
1 Rajamohamed, R., & Rajamani, V. (2014). A Secure Hashed Variable Bit Rate Source Routing Protocol and Mitigation of Wormhole Attack for MANETs. Journal of Convergence Information Technology, 9(6), 210.
2 LABBAI, T. P. M., & RAJAMANI, V. (2013). PREVENTION OF WORM HOLE AND BLACK HOLE ATTACKS IN SECURE VBOR FOR MOBILE AD HOC NETWORKS. Journal of Theoretical and Applied Information Technology, 55(2).
3 K. Muthumayil, V. Rajamani, S. Manikandan and M. Buvana, , “A Group Key Agreement Protocol Based on Stability and Power Using Elliptic Curve Cryptography”, in Proceedings of Emerging Trends in Electrical and Computer Technology (ICETECT), 2011 International Conference, Tamil Nadu, 23-24 March 2011, pp. 1051-1056.
4 Chauhan, A., Rani, P., & Student, M. T. A Detail Review of Routing Attacks in Mobile Ad Hoc Networks.
5 J. N. Begum, K. Kumar and V. Sumathy, “A Novel Approach towards Multilevel Access Control for Secure Group Communication Using Symmetric Polynomial Based Elliptic Curve Cryptography”, in Proceedings of Computational Intelligence and Communication Networks, 2010 International Conference, Bhopal, 26-28 Nov. 2010, pp. 454-459.
1 Google Scholar 
2 Academic Journals Database 
3 ScientificCommons 
4 CiteSeerX 
5 refSeek 
6 iSEEK 
7 Socol@r  
8 ResearchGATE 
9 Libsearch 
10 Bielefeld Academic Search Engine (BASE) 
11 Scribd 
12 WorldCat 
13 SlideShare 
14 PDFCAST 
15 PdfSR 
C. H. Lin. “Dynamic key management scheme for access control in a hierarchy. Computer Communications,20(15):1381.1385, Dec. 1997.
G. C. Chick and S. E. Tavares.”Flexible access control with master keys”, Proceedings on Advances in Cryptology: CRYPTO ’89, LNCS, 435:316.322, 1989.
G. C. Chick and S. E. Tavares.”Flexible access control with master keys”, Proceedings on Advances in Cryptology: CRYPTO ’89, LNCS, 435:316.322, 1989.
I. Ray, I. Ray, and N. Narasimhamurthi. A cryptographic solution to implement access control in a hierarchy and more. In SACMAT ’02: Proceedings of the seventh ACM symposium on Access control models and technologies, pages 65.73. ACM Press, 2002.
Jason Crampton,”Cryptographically-Enforced Hierarchical Access Control with Multiple Keys”, Journal of Logic and Algebraic Programming April 1, 2009.
K. Kumar J.Nafeesa Begum, Dr.V.Sumathy, (2009), “A Novel Approach towards cost Effective Region Based Group Key Agreement Protocol for Ad Hoc Networks” Computational Intelligence, Communication Systems and Networks ,2009 CICSYN,09 ,July 23-25 2009 published in IEEE Explore.
K.Kumar, J.Nafeesa Begum ,Dr.V.Sumathy , ,,(2009), “ Efficient Region-Based Group Key Agreement Protocols for Ad Hoc Networks using Elliptic Curve Cryptography”,IEEE International Advance Computing Conference(IACC-2009), Thapar University, Patiala March 6-7 . published in IEEE Explore.
L. Harn and H. Y. Lin.” A cryptographic key generation scheme for multilevel data security”. Computers and Security, 9(6):539.546, Oct. 1990.
M. Atallah, K. Frikken, and M. Blanton,” Dynamic And Efficient Key Management For Access Hierarchies”, CERIAS Tech Report 2006-02,Center for Education and Research in,Information Assurance and Security,Purdue University,
M. L. Das, A. Saxena, V. P. Gulati, and D. B. Phatak.” Hierarchical key management scheme using polynomial interpolation”. SIGOPS Operating Systems Review, 39(1):40.47, Jan. 2005.
M.-S. Hwang, C.-H. Liu, and J.-W. Lo,”. An efficient key assignment for access control in large partially ordered hierarchy”. Journal of Systems and Software, Feb. 2004.
R. S. Sandhu. “Cryptographic implementation of a tree hierarchy for access control”. Information Processing Letter, 27(2):95.98, Feb. 1988.
R. S. Sandhu. “Cryptographic implementation of a tree hierarchy for access control”. Information Processing Letter, 27(2):95.98, Feb. 1988.
S. Akl and P. Taylor. “Cryptographic solution to a problem of access control in a hierarchy”. ACM Transactions on Computer Systems, 1(3):239{248,September 1983.
S. Chen, Y.-F. Chung, and C.-S. Tian. “A novel key management scheme for dynamic access control in a user hierarchy”, In COMPSAC, pages 396.397, Sept. 2004.
S. J. MacKinnon, P. D. Taylor, H. Meijer, and S. G. Akl.” An optimal algorithm for assigning cryptographic keys to control access in a hierarchy”. IEEE Transactions on Computers, 34(9):797.802, Sept. 1985.
S. Zhong. A practical key management scheme for access control in a user hierarchy”. Computers and Security, 21(8):750.759, Nov. 2002.
Tim Bauge, White paper on “Ad hoc networking in military scenarios”, Thales Research and Technology (UK) Limited , May 2004
V. R. L. Shen and T.-S. Chen. ,”A novel key management scheme based on discrete logarithms and polynomial interpolations”. Computers and Security, 21(2):164.171, Mar. 2002.
William stallings,” Cryptography and network security Principles and Practices”,Third Edition, Pearson education.2001
X. Zou, B. Ramamurthy, and S. Magliveras. “Chinese remainder theorem based hierarchical access controlfor secure group communications”. Lecture Notes in Computer Science (LNCS), 2229:381.385, Nov. 2001.
X. Zou, B. Ramamurthy, and S. S. Magliveras, editors.” Secure Group Communications over Data Networks”,Springer, New York, NY, USA, ISBN: 0-387-22970-1, Oct. 2004.
Miss J. Nafeesa Begum
- India
nafeesa_jeddy@yahoo.com
Mr. K.Kumar
- India
Dr. V.Sumathy
- India


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS