Skip to main content
Top
Published in: Wireless Personal Communications 1/2015

01-09-2015

DMAMA: Dynamic Migration Access Control Mechanism for Mobile Agents in Distributed Networks

Authors: Vanga Odelu, Ashok Kumar Das, Adrijit Goswami

Published in: Wireless Personal Communications | Issue 1/2015

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In real-life applications, ensuring secure transmission of data over public network channels to prevent malicious eavesdropping of the data is an important issue in distributed network environment. There are several potential security risks in protecting data and providing access control over the data. It is a challenging problem to manage dynamically the access rights to the resources and protect them from unauthorized access. Several migration access control mechanisms have been proposed in the literature using hierarchical structure to manage the cryptographic keys to prevent from unauthorized access of resources. However, most of them suffer from some known attacks and they do not efficiently support all required dynamic properties for mobile agent environment. Since, in practical scenarios, from time to time changing of decryption key of a confidential file provides maximum security for the system, it affects significantly the performance of the key management mechanism. In this paper, we propose a novel dynamic migration access control mechanism for the mobile agents (DMAMA) in a distributed network environment using symmetric-key cryptosystem. Further, we provide an elliptic curve cryptography based signature (El-Gamal type) on the decryption key assigned to the confidential file to avoid unauthorized modifications by an attacker. Moreover, DMAMA provides an efficient solution to the dynamic property such as changing decryption key of a confidential file, whereas other schemes do not provide. In addition, DMAMA is efficient in computation and storage overheads as compared to the other related existing schemes. Through the informal and formal security analysis, we show that DMAMA is secure against possible known attacks including man-in-the-middle attack as well as DMAMA provides backward secrecy to the decryption key of a confidential file when adding a new node or creating a new relationship in the existing hierarchy. As a result, higher security, low computational and storage overheads along with efficient access control properties make DMAMA more suitable for practical applications compared to the other related schemes.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Zakerolhosseini, A., & Nikooghadam, M. (2013). Secure transmission of mobile agent in dynamic distributed environments. Wireless Personal Communications, 70(2), 641–656.CrossRef Zakerolhosseini, A., & Nikooghadam, M. (2013). Secure transmission of mobile agent in dynamic distributed environments. Wireless Personal Communications, 70(2), 641–656.CrossRef
2.
go back to reference Lin, I. C., Ou, H. H., & Hwang, M. S. (2004). Efficient access control and key management schemes for mobile agents. Computer Standards & Interfaces, 26(5), 423–433.CrossRef Lin, I. C., Ou, H. H., & Hwang, M. S. (2004). Efficient access control and key management schemes for mobile agents. Computer Standards & Interfaces, 26(5), 423–433.CrossRef
3.
go back to reference Baek, J. W., & Yeom, H. Y. (2006). A timed mobile agent planning approach for distributed information retrieval in dynamic network environments. Information sciences, 176(22), 3347–3378.CrossRef Baek, J. W., & Yeom, H. Y. (2006). A timed mobile agent planning approach for distributed information retrieval in dynamic network environments. Information sciences, 176(22), 3347–3378.CrossRef
4.
go back to reference Lange, D. B., & Oshima, M. (1999). Seven good reasons for mobile agents. Communications of the ACM, 42(3), 88–89.CrossRef Lange, D. B., & Oshima, M. (1999). Seven good reasons for mobile agents. Communications of the ACM, 42(3), 88–89.CrossRef
5.
go back to reference Esparza, O., Muñoz, J. L., Soriano, M., & Forné, J. (2006). Secure brokerage mechanisms for mobile electronic commerce. Computer Communications, 29(12), 2308–2321.CrossRef Esparza, O., Muñoz, J. L., Soriano, M., & Forné, J. (2006). Secure brokerage mechanisms for mobile electronic commerce. Computer Communications, 29(12), 2308–2321.CrossRef
6.
go back to reference Chung, Y. F., Chen, Y. T., Chen, T. L., & Chen, T. S. (2011). An agent-based english auction protocol using elliptic curve cryptosystem for mobile commerce. Expert Systems with Applications, 38(8), 9900–9907.CrossRef Chung, Y. F., Chen, Y. T., Chen, T. L., & Chen, T. S. (2011). An agent-based english auction protocol using elliptic curve cryptosystem for mobile commerce. Expert Systems with Applications, 38(8), 9900–9907.CrossRef
7.
go back to reference Nickalls, R. W. D. (1993). A new approach to solving the cubic: Cardan’s solution revealed. The Mathematical Gazette, 77(480), 354–359.CrossRef Nickalls, R. W. D. (1993). A new approach to solving the cubic: Cardan’s solution revealed. The Mathematical Gazette, 77(480), 354–359.CrossRef
8.
go back to reference Stallings, W. (2003). Cryptography and network security, principles and practices, 2003 (3rd ed.). India: Pearson Education. Stallings, W. (2003). Cryptography and network security, principles and practices, 2003 (3rd ed.). India: Pearson Education.
9.
go back to reference Das, A. K., Paul, N. R., & Tripathy, L. (2012). Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences, 209, 80–92.MathSciNetCrossRefMATH Das, A. K., Paul, N. R., & Tripathy, L. (2012). Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences, 209, 80–92.MathSciNetCrossRefMATH
10.
go back to reference Dutta, R., & Barua, R. (2008). Provably secure constant round contributory group key agreement in dynamic setting. IEEE Transactions on Information Theory, 54(5), 2007–2025.MathSciNetCrossRefMATH Dutta, R., & Barua, R. (2008). Provably secure constant round contributory group key agreement in dynamic setting. IEEE Transactions on Information Theory, 54(5), 2007–2025.MathSciNetCrossRefMATH
11.
go back to reference Sarkar, P. (2010). A simple and generic construction of authenticated encryption with associated data. ACM Transactions on Information and System Security (TISSEC), 13(4), 33.CrossRef Sarkar, P. (2010). A simple and generic construction of authenticated encryption with associated data. ACM Transactions on Information and System Security (TISSEC), 13(4), 33.CrossRef
12.
go back to reference Stinson, D. R. (2006). Some observations on the theory of cryptographic hash functions. Designs, Codes and Cryptography, 38(2), 259–277.MathSciNetCrossRefMATH Stinson, D. R. (2006). Some observations on the theory of cryptographic hash functions. Designs, Codes and Cryptography, 38(2), 259–277.MathSciNetCrossRefMATH
14.
go back to reference Bellare, M., Boldyreva, A., & Micali, S. (2000). Public-key encryption in a multi-user setting: Security proofs and improvements. In International conference on the theory and application of cryptographic techniques, advances in Cryptology-EUROCRYPT 2000 (pp. 259–274). Bruges: Springer. Bellare, M., Boldyreva, A., & Micali, S. (2000). Public-key encryption in a multi-user setting: Security proofs and improvements. In International conference on the theory and application of cryptographic techniques, advances in Cryptology-EUROCRYPT 2000 (pp. 259–274). Bruges: Springer.
15.
go back to reference Odelu, V., Das, A. K., & Goswami, A. (2014). A secure effective key management scheme for dynamic access control in a large leaf class hierarchy. Information Sciences, 269, 270–285.MathSciNetCrossRef Odelu, V., Das, A. K., & Goswami, A. (2014). A secure effective key management scheme for dynamic access control in a large leaf class hierarchy. Information Sciences, 269, 270–285.MathSciNetCrossRef
16.
go back to reference Roth, V., & Mehrdad, J. S. (1998). Access control and key management for mobile agents. Computers & Graphics, 22(4), 457–461.CrossRef Roth, V., & Mehrdad, J. S. (1998). Access control and key management for mobile agents. Computers & Graphics, 22(4), 457–461.CrossRef
17.
go back to reference Chang, C. C., & Lin, I. C. (2006). A new solution for assigning cryptographic keys to control access in mobile agent environments. Wireless Communications and Mobile Computing, 6(1), 137–146.MathSciNetCrossRef Chang, C. C., & Lin, I. C. (2006). A new solution for assigning cryptographic keys to control access in mobile agent environments. Wireless Communications and Mobile Computing, 6(1), 137–146.MathSciNetCrossRef
18.
go back to reference Saxena, N., Tsudik, G., & Yi, J. H. (2004). Access control in ad hoc groups. In International workshop on hot topics in peer-to-peer systems (HOT-P2P 2004) (pp. 2–7). Volendam: IEEE. Saxena, N., Tsudik, G., & Yi, J. H. (2004). Access control in ad hoc groups. In International workshop on hot topics in peer-to-peer systems (HOT-P2P 2004) (pp. 2–7). Volendam: IEEE.
19.
go back to reference Nikooghadam, M., & Zakerolhosseini, A. (2012). Secure communication of medical information using mobile agents. Journal of Medical Systems, 36(6), 3839–3850.CrossRef Nikooghadam, M., & Zakerolhosseini, A. (2012). Secure communication of medical information using mobile agents. Journal of Medical Systems, 36(6), 3839–3850.CrossRef
20.
go back to reference Vijayakumar, P., Anand, K., Bose, S., Maheswari, V., Kowsalya, R., & Kannan, A. (2012). Hierarchical key management scheme for securing mobile agents with optimal computation time. Procedia Engineering, 38, 1432–1443.CrossRef Vijayakumar, P., Anand, K., Bose, S., Maheswari, V., Kowsalya, R., & Kannan, A. (2012). Hierarchical key management scheme for securing mobile agents with optimal computation time. Procedia Engineering, 38, 1432–1443.CrossRef
21.
go back to reference Hsu, C. H., & Lin, Y. L. (2014). Improved migration for mobile computing in distributed networks. Computer Standards & Interfaces, 36(3), 577–584.MathSciNetCrossRef Hsu, C. H., & Lin, Y. L. (2014). Improved migration for mobile computing in distributed networks. Computer Standards & Interfaces, 36(3), 577–584.MathSciNetCrossRef
22.
go back to reference Huang, K. H., Chung, Y. F., Liu, C. H., Lai, F., & Chen, T. S. (2009). Efficient migration for mobile computing in distributed networks. Computer Standards & Interfaces, 31(1), 40–47.CrossRef Huang, K. H., Chung, Y. F., Liu, C. H., Lai, F., & Chen, T. S. (2009). Efficient migration for mobile computing in distributed networks. Computer Standards & Interfaces, 31(1), 40–47.CrossRef
23.
go back to reference Kim, Y., Perrig, A., & Tsudik, G. (2004). Group key agreement efficient in communication. IEEE Transactions on Computers, 53(7), 905–921.CrossRef Kim, Y., Perrig, A., & Tsudik, G. (2004). Group key agreement efficient in communication. IEEE Transactions on Computers, 53(7), 905–921.CrossRef
24.
go back to reference Odelu, V., Das, A. K., & Goswami, A. (2013). Lhsc: An effective dynamic key management scheme for linear hierarchical access control. In 5th international conference on communication systems and networks (COMSNETS 2013) (pp. 1–9). Bangalore: IEEE. Odelu, V., Das, A. K., & Goswami, A. (2013). Lhsc: An effective dynamic key management scheme for linear hierarchical access control. In 5th international conference on communication systems and networks (COMSNETS 2013) (pp. 1–9). Bangalore: IEEE.
25.
go back to reference Odelu, V., Das, A. K., & Goswami, A. (2013). A new key management scheme for a user hierarchy based on a hybrid cryptosystem. SmartCR, 3(1), 42–54.CrossRef Odelu, V., Das, A. K., & Goswami, A. (2013). A new key management scheme for a user hierarchy based on a hybrid cryptosystem. SmartCR, 3(1), 42–54.CrossRef
26.
go back to reference ElGamal, T. A. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472.MathSciNetCrossRef ElGamal, T. A. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472.MathSciNetCrossRef
27.
go back to reference Harn, L., & Xu, Y. (1994). Design of generalised elgamal type digital signature schemes based on discrete logarithm. Electronics Letters, 30(24), 2025–2026.CrossRef Harn, L., & Xu, Y. (1994). Design of generalised elgamal type digital signature schemes based on discrete logarithm. Electronics Letters, 30(24), 2025–2026.CrossRef
28.
go back to reference Chuang, Y. H., & Tseng, Y. M. (2010). An efficient dynamic group key agreement protocol for imbalanced wireless networks. International Journal of Network Management, 20(4), 167–180.MATH Chuang, Y. H., & Tseng, Y. M. (2010). An efficient dynamic group key agreement protocol for imbalanced wireless networks. International Journal of Network Management, 20(4), 167–180.MATH
29.
go back to reference Standard, S. H. (1995). Department of commerce. VA: NIST, National Technical Information Service, Springfield. Standard, S. H. (1995). Department of commerce. VA: NIST, National Technical Information Service, Springfield.
30.
go back to reference Nikooghadam, M., Zakerolhosseini, A., & Moghaddam, M. E. (2010). Efficient utilization of elliptic curve cryptosystem for hierarchical access control. Journal of Systems and Software, 83(10), 1917–1929.CrossRef Nikooghadam, M., Zakerolhosseini, A., & Moghaddam, M. E. (2010). Efficient utilization of elliptic curve cryptosystem for hierarchical access control. Journal of Systems and Software, 83(10), 1917–1929.CrossRef
31.
go back to reference Lauter, K. (2004). The advantages of elliptic curve cryptography for wireless security. IEEE Wireless Communications, 11(1), 62–67.CrossRef Lauter, K. (2004). The advantages of elliptic curve cryptography for wireless security. IEEE Wireless Communications, 11(1), 62–67.CrossRef
Metadata
Title
DMAMA: Dynamic Migration Access Control Mechanism for Mobile Agents in Distributed Networks
Authors
Vanga Odelu
Ashok Kumar Das
Adrijit Goswami
Publication date
01-09-2015
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2015
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-015-2604-y

Other articles of this Issue 1/2015

Wireless Personal Communications 1/2015 Go to the issue