IJRIT International Journal of Research in Information Technology, Volume 1, Issue 9, September, 2013, Pg. 151-159

International Journal of Research in Information Technology (IJRIT)

www.ijrit.com

ISSN 2001-5569

Secure Adhoc Routing Protocol for Privacy Preservation Santosh Kumar Neratolla1, Mrs. T Madhavi Kumari2 1

2

PG Scholar, Dept. Of Electronics & Communication, JNTU Kukatpally, Hyderabad. Associate Professor & Coordinator, Academic & Planning, JNTUH, Hyderabad, India 1

[email protected] , [email protected] Abstract

Privacy-preserving routing is vital for many adhoc networks that want stronger privacy protection. Quite a few schemes are actually proposed to shield privacy in ad hoc networks. Nevertheless, none of those schemes offer you complete unlinkability or perhaps unobservability residence since information packets and control packets are still linkable and distinguishable in these schemes. In this particular paper, we define stronger privacy requirements relating to privacy-preserving course-plotting in mobile ad hoc networks. Then most of us propose the unobservable secure routing plan USOR to make available complete unlinkability and content unobservability for all those types regarding packets. USOR can be efficient mainly because it uses any novel mixture of group document and ID-based encryption pertaining to route finding. Security research demonstrates which USOR can well guard user privacy against both inside and outside assailants.

Keywords— Security, Privacy, Adhoc Routing

1. Introduction A number of anonymous routing schemes have been proposed for ad hoc networks in recent years, and they provide different level of privacy protection at different cost. Most of them rely on public key cryptosystems (PKC) to achieve anonymity and unlinkability in routing. Although asymmetry of PKC can provide better support for privacy protection, expensive PKC operations also bring significant computation overhead. Most schemes are PKCbased and the ANODR scheme proposed by Kong et al. is the first one to provide anonymity and unlinkability for routing in ad hoc networks. Based on onion routing for route discovery, ANODR uses one-time public/private key pairs to achieve anonymity and unlinkability, but unobservability of routing messages is not considered in its design. During the route finding process, each middle node creates a one-time public/private key pair to encrypt/decrypt the routing onion, so as to break the linkage between incoming packets and corresponding outgoing packets.

Santosh Kumar Neratolla,IJRIT

151

However, packets are publicly labeled and the attacker is able to distinguish different packet types, which fails to guarantee unobservability as discussed. Meanwhile, both generations of one-time PKC key pairs this can be done during idle time and PKC encryption/decryption present significant computation burden for mobile nodes in ad hoc networks. As the routing onion used in ANODR exposes distance information to intermediate nodes, ASR quite the onion routing technique while still make use of one-time public/private key pair for privacy protection. ARM considered reducing computation burden on one-time public/private key pair generation. Different from the above schemes, ARMR uses one-time public keys and bloom filter to establish multiple routes for MANETs. In this paper, we propose an efficient privacy-preserving routing protocol USOR that achieves content unobservability by employing anonymous key establishment based on group certificate. The setup of USOR is simple: each node only has to obtain a group certificate signing key and an ID-based private key from an offline key server or by a key management scheme like. The unobservable routing protocol is then executed in two phases. We propose to change the computation of route discovery so that Average delay can be minimized and packet delivery can be more. We propose a concept of Digital Authentication Certificate for key establishment. An anonymous key establishment process is performed to construct secret session keys. Then an unobservable route discovery technique is executed to find a route to the destination. The contributions of this paper include: we provide a thorough analysis of existing anonymous routing schemes and demonstrate their vulnerabilities.

2. Previous Work Wireless ad hoc networks are increasingly being used for military communications and dissemination of critical information. While end-to-end encryption can protect the communication content from adversarial access and manipulation, it does not conceal their spot and the routing information. Without privacy protection, adversaries can easily learn the identities of the communication parties and the relevant information that two users are communicating. Adversaries can also easily overhear all the information, passively eavesdrop on communications and perform traffic analysis, routing observing and denial-of-service attacks. For mission critical applications, communication privacy is no longer a feature or a service, but an essential security requirement. As an example, in tactical military communication networks, an abrupt change in traffic pattern or volume may indicate some forthcoming activities. The exposure of such data could be extremely dangerous in that adversaries can easily identify critical network nodes and then launch direct denial-of-service attacks on them. Communication privacy is also an essential security requirement for applications such as e-voting, e-cash and so on. Even for our daily life, lacking of anonymity can result in privacy violation of the regular citizen. For example, the adversaries can track your on-line requests, the web sites that you approach, the doctors that you visit and many more. In the past two decades, originated largely from Chaum's mixnet and DC-net, a number of privacy-preserving communication protocols have been proposed, including for example, onion routing, Kanonymous message transmission, Web MIXes, Mixminion, Mixing email, Mixmaster Protocol, Crowds and Buses seat allocation, to name a few. The mixnet family protocols use a set of "mix" servers that mix the received packets to make the communication sources (including the sender and the receiver) ambiguous. They depend on the statistical properties of background traffic that is also referred to as the cover traffic to achieve the desired source privacy. The DC-net family protocols] on the other hand, employ secure multiparty computation methods. They provide certain source privacy without relying on trusted third parties.

Santosh Kumar Neratolla,IJRIT

152

However, to broadcast a message, each set of the group that the message sender hides, called the set of ambiguity (SoA), needs to choose a random position. Even if all parties are fair, there are no effective non-interactive means that can enable players to select distinct message positions. This means that multiple parties will transmit messages in the same channel. This is called the transmission collision problem. There is no current practical solution to solve this problem. As the computing, communicating, and cryptographic techniques development rapidly, increasing importance has been placed on developing new efficient and secure anonymous communication schemes and network protocols without relying on trusted third parties and free of collision. Privacy is sometimes referred as anonymity. Communication anonymity in data management has been discussed in a number of previous works. It generally refers to the state of being not identifiable within a set of subjects. This set is called the set of ambiguity (SoA). Three types of anonymity were defined: sender anonymity, acceptor anonymity and relationship anonymity. Sender anonymity means that a appropriate message is not linkable to any sender and no message if linkable to a particular sender. Receiver anonymity similarly means that a message cannot be linked to any receiver and that no message is linkable to a receiver. Relationship anonymity means that the sender and the receiver are unlinkable. In other words, sender and receiver cannot be identified as communicating with each other, though it may be clear they are competing in some communications. Relationship anonymity is a delicate property than each of sender anonymity and receiver anonymity. The above anonymities are also referred to as the full anonymities, since they pledge that an adversary cannot infer anything about the sender, the receiver, or the communication relationship from a transmitted message. [1] Wormhole attack is one of the most severe security threats in ad hoc and sensor networks. In wormhole attacks, the enemy tunnel the packets between distant locations in the network through an in-band or out-of-band channel. The wormhole tunnel presents two distant nodes the illusion that they are close to each other. The wormhole can captivate and bypass a large amount of network traffic, and thus the attacker can gather and manipulate network traffic. The attacker is able to abuse such a position to launch a variety of attacks, such as dropping or corrupting the relayed packets, that notably imperils a lot of network protocols including routing localization, etc. This paper focuses on typical wormhole attacks. The adversary is an outsider who does not have valid network identity. The establishment of wormhole attacks is independent of the general security mechanisms employed in the network. The attacker can forward each bit of a communication stream over the wormhole directly without breaking into the content of packets. Thus, the attacker does not need to compromise any node and obtain valid network identities to become part of the network. Using the wormhole links, the attacker is able to gather enough packets and exploit the wormhole attack as a stepping stone for other more sophisticated attacks, such as man-in-the-middle attacks, cipher breaking, protocol reverse engineering, etc. Wormhole attacks have posed a severe threat to wireless ad hoc and sensor networks. Many countermeasures have been proposed to detect wormholes in wireless ad hoc and sensor networks. Those solutions typically catch the attacks by detecting partial symptoms induced by wormholes. Generally, existing symptom-based methods either depend on specialized hardware devices or make relatively strong assumptions on the networks. For example, some approaches employ specialized hardware devices, such as GPS, directional antennas, or special radio detection device modules, which introduce significant amounts of extra hardware costs for the systems. Other types of approaches are based on ideal assumptions, such as global tight clock synchronization, special guard nodes, attack-free environments, or unit disk communication models. These requirements and assumptions largely restrict their applicability in networks composed of a large number of low-cost resourceconstrained nodes. To fully address wormhole attacks in ad hoc and sensor networks, we need to answer the following two questions: 1) what symptoms feature the most essential characteristics caused by wormhole attacks; and 2) how to gracefully design the countermeasures without critical requirements or assumptions. Our design goal is to rely solely on network connectivity information to detect and locate the wormholes. We focus our study on a fundamental view Santosh Kumar Neratolla,IJRIT

153

on the multihop wireless network topologies, aiming at catching the topological impact introduced by the wormhole. More clearly, we explore the fact that a legitimate multihop wireless network deployed on the surface of a geometric terrain can be classified as a 2-manifold surface of genus 0, while the wormholes in the network inevitably introduce singularities or higher genus into the network topology. We classify wormholes into different categories based on their impacts on topology. We then design a topological approach, which captures fundamental topology deviations and thus locates the wormholes by tracing the sources leading to such exceptions. Our approach solely explores the topology of the network connectivity and can be carried out in a distributed manner. We do not require any special hardware devices, yet have no additional assumptions on the networks, such as awareness of node locations, network synchronization, unit disk communication model, or special guard nodes. Although node density impacts on the detection performance of the method, our technique works well in networks with fair node densities, which is verified by our simulations.[2] Mobile Ad-Hoc Networks (MANETs) play an increasingly important role in many environments and applications, exclusively, in critical settings that lack fixed network infrastructure, such as: emergency recovery, humanitarian aid, as well as military and law enforcement. Since most MANETs are multi-hop in nature, agile and resilient routing is a crucial function with requirements appreciably distinct from those in fixed networks. At the same time, many MANET deployment scenarios involve operation in hostile environments, meaning that attacks are either expected or, at least, possible. Moreover, threats can originate from both outside and inside the network. While most prior work in secure MANET routing focused on security issues, less attention has been devoted to privacy. Note that, in this context, privacy does not mean confidentiality of communication (i.e., data) among MANET nodes. The latter is a fundamental part of secure MANET operation; it is easily attained by encryption, assuming that appropriate key management solutions are used to set up or distribute cryptographic keys. What we mean by privacy is resistance to tracking. We believe that this narrow interpretation of privacy is well-justified. Since mobility is the only distinctive MANET feature, the sequence of movements by a given MANET node can represent sensitive private information. This is clearly not always the case, i.e., some MANETs do not require privacy of this type. Whereas, any setting where tracking of MANET nodes is undesirable or dangerous would benefit greatly from hiding node movements and movement patterns. As mentioned above, military and law-enforcement MANETs are compelling examples of settings where privacy, in addition to security, is very essential. Zooming in on the military example, one can imagine a battlefield MANET composed of different types of nodes, e.g., infantrymen, vehicles, aircrafts as well as other types of personnel and equipment. If the adversary can track nodes’ movements, it can easily deduce node types. For example, one that moves 50 miles within 10 minutes is most likely, an aircraft. Whereas, one moving only 5 miles within the same interval is probably a vehicle. Another example in the same setting is an adversary aiming to track specific nodes. If the adversary knows that a certain node corresponds to a commander, it could wait until this node moves within reach of gunman fire, with obvious consequences. With the focus on privacy, our central goal is to design tracking-resistant techniques for MANETs. As discussed below, such techniques cannot offer a privacy panacea, since they depend on certain environmental factors, such as sufficient network size and pervasive mobility. If nodes do not move, tracking-resistance is clearly impossible. This is because an adversary observing successive snapshots of the topology can easily see that certain nodes remain at the exact same positions. Furthermore, tracking-resistance desires us to re-examine the very basics of MANET communication, e.g., how nodes refer to each other and why they communicate in the first place. [3] In the last 10-15 years, research in various aspects of mobile ad-hoc networks (MANETS) has been very active, motivated mainly by supposedly important and numerous applications in law enforcement, military and emergency response programs. More recently, location information has become increasingly available through small and inexpensive GPS receivers. There is also an emerging trend to incorporate location-sensing into personal handheld Santosh Kumar Neratolla,IJRIT

154

devices. Combining ad hoc networking with location information facilitates some appealing new applications, such as location-based announcing and focused dissemination of critical information. If node location information is sufficiently granular, a physical map of a MANET can be constructed and node positions, instead of node identities, can be used in place of network addresses. In fact, in some application settings, such as law enforcement and searchand-rescue, node identities might not be nearly as important as node locations. In addition, if the operating environment is hostile, node identities must not be revealed. We use the term “hostile” to mean that communication is being monitored by adversarial entities which are not part of the MANET. Going a step further, if we assume that the MANET nodes do not even trust each other, perhaps because of available node compromise (i.e., the environment is “suspicious”), the demand to hide node identities becomes more pressing. Moreover, in a suspicious MANET environment, it is natural to require that node movements be obscured, such that tracking a given node (even without knowing its identity) is impossible or, at least, very tough. While we do not claim that such suspicious and hostile MANET environments are (or will be) common, they do occur in military and law enforcement domains. We consider what it takes to provide secure communication in hostile and suspicious MANETs. To this end, we construct a framework for Anonymous Location-Aided Routing in MANETs (ALARM) which demonstrates the feasibility of obtaining, at the same time, both strong privacy and strong security properties. By privacy properties we mean node anonymity and resistance to tracking. Whereas, security properties include node/origin authentication and location integrity. Though it might seem that our security and privacy properties contradict each other, we show that some advanced yet practical cryptographic techniques can be used to reconcile them. [4]

3. Proposed System 3.1 UOSR Routing Scheme The unobservable routing scheme comprises of two phases: anonymous key establishment as the first phase and the route discovery process as the second phase. In the first phase of the scheme, each node employs anonymous key establishment to anonymously construct a set of session keys with each of its neighbors. Then under protection of these session keys, the route discovery process can be initiated by the source node to discover a route to the destination node. 1) In this phase, every node in the ad hoc network communicates with its direct neighbors within its radio range for anonymous key establishment. Assume there is a node S with a private signing key gskS and a private ID-based key KS in the ad hoc network, and it is enclosed by a number of neighbors within its power range. Following the anonymous key establishment procedure, S does the following: (1) S generates a random number and computes rSP, where P is the generator of G1. It then computes a certificate of rSP using its private signing key gskS to obtain SIGgskS. Anyone can verify this certificate using the group public key gpk. It broadcast rSP, SIGgskS (rSP) within its neighborhood. (2) A neighbor X of S receives the message from S and verifies the certificate in that message. If the verification is successful, X chooses a random number and computes rXP. X also computes a certificate SIGgskX (rSP|rXP) using its own signing key gskX. X computes the session key kSX = H2(rSrXP), and replies to S with message. (3) Upon receiving the reply from X, S verifies the certificate inside the message. If the certificate is valid, S proceeds to compute the session key between X and itself as kSX = H2(rSrXP). S also generates a local broadcast key, and sends EkSX to its neighbor X to inform X about the established local broadcast key. 3.2 Key Establishment The key establishment protocol is designed following the principal of KAM [21], which employs Diffie-Hellman key exchange and secure MAC code. It can effectively avoid replay attacks and session key disclosure attack, and meanwhile, it attains key confirmation for established session keys. KAM has been demonstrated to be secure under the oracle Diffie- Hellman choice and the hash Diffie-Hellman consideration. Our key establishment protocol uses Santosh Kumar Neratolla,IJRIT

155

elliptic curve Diffie- Hellman (ECDH) key exchange to replace Diffie-Hellman key exchange, and uses group certificate to replace MAC code. 3.3 Privacy preserving Route discovery This phase is a privacy-preserving route discovery process based on the keys established in earlier phase. Similar to normal route discovery operation, our discovery process also comprises of route request and route reply. The route request messages flow throughout the total network, while the route reply messages are sent backward to the source node only. Suppose there is a node S (source) intending to find a route to a node D (destination), and S recognizes the identity of the destination node D. Without destruction of generality, we consider three intermediate nodes between S and D. 3.4 Route Request and Route Reply S chooses a random number rS, and uses the identity of node D to encrypt a trapdoor information that only can be opened with D’s private IDbased key, which yields ED(S,D, rSP). S then selects a sequence number seqno for this route request, and another random number NS just as the route pseudonym, which is used as the index to a distinct route entry. To achieve unobservability, S chooses a nonce NonceS and calculates a pseudonym as NymS.

After node D finds out he is the destination node, he initiates to prepare a reply message to the source node. As route reply messages, unicast instead of broadcast is used to save communication cost. D chooses a random number rD and computes a ciphertext ES(D, S, rSP, rDP) showing that he is the valid destination capable of opening the trapdoor information. A session key kSD = H2(rSrDP|S|D) is computed for data protection. Then he generates a new pairwise pseudonym NymCD = H3(kCD|NonceD) between C and him.

4. Results The proposed paper is implemented in NS 2.34 on a Pentium-III PC with 20 GB hard-disk and 256 MB RAM with apache web server. The propose paper’s ideas shows efficient results and has been efficiently tested on different number of nodes and topology. The concept of this paper is implemented and different results are shown below:

Santosh Kumar Neratolla,IJRIT

156

Control Packets (pkts)

Rate - 2 pkts/s AODV MASK USOR

Node Speed (m/s)

Fig 1: Control Packets Vs Node Speed(2pkt/sec)

Latency (ms)

Rate - 2 pkts/s AODV MASK USOR Node Speed (m/s)

Fig 2: Latency Vs Node Speed(2pkt/sec)

Packet Delivery Ratio (%)

Rate - 2 pkts/s

AODV MASK USOR

Node Speed (m/s)

Fig 3: Packet Delivery Ratio Vs Node Speed(2pkt/sec)

Santosh Kumar Neratolla,IJRIT

157

Control Packets (pkts)

Rate - 4 pkts/s AODV MASK USOR

Node Speed (m/s)

Fig 4: Control Packets Vs Node Speed(4pkt/sec)

Latency (ms)

Rate - 4 pkts/s AODV MASK USOR Node Speed (m/s)

Packet Delivery Ratio (%)

Fig 5: Latency Vs Node Speed(4pkt/sec)

Rate - 4 pkts/s AODV MASK USOR Node Speed (m/s)

Fig 6: Packet Delivery Ratio Vs Node Speed(4pkt/sec)

5. Conclusions In this paper, we proposed an unobservable routing protocol USOR based on group certificate and ID-based cryptosystem for ad hoc networks. The model of USOR offers strong privacy protection complete unlinkability and content unobservability for ad hoc networks. The security analysis explains that USOR not only provides strong privacy protection, it is also higher resistant against attacks due to node compromise. We implemented the protocol on ns2 and examined performance of USOR, which demonstrates that USOR has satisfactory performance in terms of packet delivery ratio, latency and normalized control bytes. Expected work along this direction is to study how to defend against wormhole attacks, which cannot be interrupted with USOR. Also how to prepare the unobservable routing scheme resistant against DoS attacks is a challenging task that demands in-depth investigation.

Santosh Kumar Neratolla,IJRIT

158

6. References [1] J. REN, Y. LI, AND T. LI, “PROVIDING SOURCE PRIVACY IN MOBILE AD HOC NETWORKS,” IN PROC. IEEE MASS’09, PP. 332–341.

[2] D. Dong, M. Li, Y. Liu, X.-Y. Li, and X. Liao, “Topological detection on wormholes in wireless ad hoc and sensor networks,” IEEE/ACM Trans. Netw., vol. 19, no. 6, pp. 1787–1796, Dec. 2011.

[3] “Privacy-preserving location-based on-demand routing in MANETs,” IEEE J. Sel. Areas Commun., vol. 29, no. 10, pp. 1926– 1934, 2011.

[4] K. E. Defrawy and G. Tsudik, “ALARM: anonymous location-aided routing in suspicious MANETs,” IEEE Trans. Mobile Comput., vol. 10, no. 9, pp. 1345–1358, 2011.

[5] S. Seys and B. Preneel, “ARM: anonymous routing protocol for mobile ad hoc networks,” in Proc. 2006 IEEE International Conference on Advanced Information Networking and Applications, pp. 133–137.

[6] Y. Zhang, W. Liu, and W. Lou, “Anonymous communications in mobile ad hoc networks,” in 2005 IEEE INFOCOM.

[7] J. Han and Y. Liu, “Mutual anonymity for mobile peer-to-peer systems,” IEEE Trans. Parallel Distrib. Syst., vol. 19, no. 8, pp. 1009–1019, Aug. 2008.

[8] Y. Liu, J. Han, and J. Wang, “Rumor riding: anonymizing unstructured peer-to-peer systems,” IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 3, pp. 464–475, 2011.

[9] D. Sy, R. Chen, and L. Bao, “ODAR: on-demand anonymous routing in ad hoc networks,” in 2006 IEEE Conference on Mobile Ad-hoc and Sensor Systems.

[10] H. Yu, M. Kaminsky, P. B. Gibbons, and A. Flaxman, “Sybilguard: defending against sybil attacks via social networks,” in Proc. 2006 SIGCOMM, pp. 267–278.

Santosh Kumar Neratolla,IJRIT

159

Secure Adhoc Routing Protocol for Privacy Preservation - IJRIT

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 9, .... Communication anonymity in data management has been discussed ..... “Rumor riding: anonymizing unstructured peer-to-peer systems,” IEEE Trans.

303KB Sizes 1 Downloads 281 Views

Recommend Documents

Secure Adhoc Routing Protocol for Privacy Preservation - IJRIT
In this particular paper, we define stronger privacy requirements relating to ..... “Rumor riding: anonymizing unstructured peer-to-peer systems,” IEEE Trans.

A Survey on Routing Protocol Routing Protocol Routing ... - IJRIT
The infrastructure less and the dynamic nature .... faster convergence, it employs a unique method of maintaining information regarding the shortest distance to.

A Survey on Routing Protocol Routing Protocol Routing ... - IJRIT
CGSR Cluster head Gateway Switch Routing protocol [9] is a multichannel operation ..... protocols of mobile ad-hoc networks”, International Journal of Computer ...

Privacy Preserving Public Auditing for Secure ... - IJRIT
data, applications and other resources, users can be easy to use powerful ... of PaaS are no need to buy special hardware and software to develop and.

A Secure Distributed Anonymous Routing Protocol for ...
for the session, and the signature of the original received message. b. Forward the new ..... and Digital Pseudonyms. Communications of the ACM, vol. 24, no.

Prevention of Blackhole Attacks on Aodv Routing Protocol In ... - IJRIT
1Assistant Professor, Dept. of Computer Applications, Pachaiyappa's College, ... protocol(DSDV), Wireless Routing Protocol (WRP), Cluster-Head Gateway.

Prevention of Blackhole Attacks on Aodv Routing Protocol In ... - IJRIT
and destination with minimum overhead and minimum bandwidth consumption so that packets are delivered in a timely manner. .... We deploy a credit mechanism to check the next hop whether it can be trusted or not. .... other wireless networks, and the

Website Privacy Preservation for Query Log Publishing
[email protected] magdeburg.de .... Web server access logs, which record all the requests (clicks) made by users [12]. .... used in the HTTP specifications. 4. ATTACKS ... adversary could go about doing an attack to discover infor- mation about a ...

Factors Influencing QoS in Mobile Adhoc Networks - IJRIT
Abstract—The major constraint in MANETs is to maintain the Quality of Service. ... Load balancing. This is scenario where, the load traffic is balanced in all the possible routes. Unbalanced network traffic may influence the high power ... followin

A Protocol for Building Secure and Reliable Covert ...
promised systems through which two end applications can secretly exchange ... channel prevents a network intrusion detector from de- tecting the existence of a ...

Privacy Preserving Public Auditing for Secure Cloud Storage Using TPA
the task of allowing a third party auditor (TPA), on behalf of the cloud client, to verify the integrity of the dynamic data stored in the cloud. To securely introduce an ...

Efficient Secure Primitive for Privacy Preserving ...
Department of Computer Science and Technology,. University of ... with each other to conduct computations on the union of data they each hold. ... benefits, the hospitals may be unwilling to compromise patients' privacy or vio- late any ... serving h

Scrambled Number Generator For Secure Image ... - IJRIT
Scrambled Number Generator For Secure Image. Transfer. Y.Chaitanya ... and decryption. Full text: https://sites.google.com/a/ijrit.com/papers/home/V1I1150.pdf.

Universal Secure Public Key Protocol for Wireless ...
As part of the security within distributed systems, various services and resources need protection from unauthorized use. ... electronic coins in advance from a centralized accounting centre (AC) to pay for relaying its packets. ... node that issues

Scrambled Number Generator For Secure Image ... - IJRIT
The present way of image scrambling technique for a secure data image ... space analysis, statistical analysis, correlation analysis, differential analysis, key ...

A Simple Distributed Identification Protocol for Triplestores - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 1, Issue 11, ... OAuth is associate degree open customary for authorization.

A Simple Distributed Identification Protocol for Triplestores - IJRIT
social network graph victimisation existing techniques. .... III. Distributed Identification Mechanism for Triplestores. This part we discuss the idea of using the ...

Dynamic Auditing Protocol for Data Storage and ... - IJRIT
(TPA) to verify the correctness of the dynamic data stored in cloud. Here the .... analyze the audits (verification) performed by the verifier (TPA) and get a better ...

A Simple Distributed Identification Protocol for Triplestores - IJRIT
applications access to user online private data to their server resources without sharing their credentials, using user-agent redirections. In this paper defines a simple ... the employment and unleash of specific information, like money or medical d

Enforcing Message Privacy Using Attribute Based ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, Issue 3, .... j ∈ Ai, Ai chooses ri ∈ Zp and a random ki − 1 degree polynomial. 4.

Automatic Protocol Blocker for Privacy-Preserving Public Auditing in ...
Automatic Protocol Blocker for Privacy-Preserving Public Auditing in Cloud Computing.pdf. Automatic Protocol Blocker for Privacy-Preserving Public Auditing in ...

Sigma-F Protocol Access Control for Real Time System - IJRIT
Key Words- Access control protocol; Scheduling; Real Time System; Response Time. 1. Introduction. The Real Time ... database locks etc. A job may need some ...

Sigma-F Protocol Access Control for Real Time System - IJRIT
Key Words- Access control protocol; Scheduling; Real Time System; Response Time. 1. Introduction. The Real Time ... database locks etc. A job may need some ...

A Simple Distributed Identification Protocol for ... - IJRIT
Email-id: [email protected]. Abstract. OAuth is an open standard for authorization. OAuth provides a method for clients to access server resources on ...