A Novel Approach to Reduce Breaches of Aircraft Communication Data
Abstract
:1. Introduction
- As a novel contribution, we introduce a semantic-based searchable encryption scheme for the aviation sector, where colossal metadata exists, and no security and data searching mechanism exists. Semantic search on encrypted data enhances the efficiency and security of the data and makes the retrieval process more manageable.
- Our system will remove traditional keyword searching and provide a new way of searching based on the roots of the words. A probabilistic trapdoor scheme is presented to remove the possible threats and attacks aimed at exploiting the trapdoor linkability. A probabilistic trapdoor is a randomized search query generated in such a way that, if the same keywords or roots are searched repeatedly, a new search query will be generated every time. Hence the proposed scheme will provide keyword-trapdoor and trapdoor-index indistinguishability to eliminate the search pattern leakages while enabling semantic search.
- A proof of concept prototype has been implemented and thoroughly tested over an actual aviation dataset collected for this research.
2. Wireless Technologies in Aviation
System Model
3. Literature Review
3.1. Aviation Security
3.2. Searchable Encryption
4. Preliminaries
4.1. ATC Speech Corpora
4.2. Semantic Search and Stemming Algorithm
5. Scheme Overview
Correctness and Soundness
6. Security Definitions
6.1. Keyword-Trapdoor Indistinguishability for Searchable Encryption
6.1.1. Description
6.1.2. Game 1
6.2. Trapdoor-Index Indistinguishability for Searchable Encryption Scheme
6.2.1. Description
6.2.2. Game 2
7. Proposed Scheme
7.1. KeyGen Phase
Algorithm 1: Keygen |
1 Input: A security parameter 2 Generate Key K, 3 Output: Master Key K and Random number |
7.2. Encryption Phase
Algorithm 2: Encryption |
Input: Plain Text Dataset (PT); Output: Encrypted Plain Text files; 1 for PT in PT_set do: 2 read PT; 3 encrypted ← encrypt(PT,K) 4 encrypted_PT_set.append(encrypted) |
7.3. Index Generation
Algorithm 3: Index Generation () |
Input: Document ids, keywords Output: Inverted Index (ID); 1 for PT in PT_set do: 2 tokens ← word_tokenize(PT) 3 keywordlist.append ← (tokens) 4 for word in keyword list do: 5 a = (keyword ); 6 b = (keyword ); 7 compute inverse of a & b and store in ; 8 = ∗ ; 9 saves in 1st column of ID ‘col 1’ 10 for PT in PT_set do: 11 AES(PT_id’s); 12 store in 2nd column of ID ‘col 2’ 13 flist.append([col 1][col 2]) |
7.4. Trapdoor Generation
Algorithm 4: Trapdoor Generation () |
Input: Keyword; Output: Trapdoor (c, e); 1 d←H() 2 c←a ∗ b ∗ d 3 e←H(d) ←(c, e) |
7.5. Search Outcome
Algorithm 5: Search Outcome |
Input: Trapdoor; Output: Encrypted Documents; 1 Initialize a 2D array A[ ] 2 for 1 ≤ b ≤ size(ID): 3 Set a = ID[1][b] 4 for number of columns in ID do: 5 if (e == H(c ∗ c)) then: 6 do filename ← row [0] 7 outcome.appendA[ ] ← (Enc Plain text file) |
7.6. Decryption Phase
Algorithm 6: Decryption |
Input: Encrypted PT Documents; Output: DecryptedPT Documents; 1 Initialize a List decrypted_. 2 decrypted_PT_set.append(decrypt(enc(PT))) |
7.7. Security Evaluation of Proposed Scheme
7.7.1. Discussion on Leakage
7.7.2. Informal Security Analysis
8. Computational Analysis
8.1. Dataset Description
8.2. Implementation Details
8.3. Algorithmic Complexity
8.4. Performance Evaluation
9. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Zan, T.D.; d’Amore, F.; Camillo, F.D. The Defence of Civilian Air Traffic. ISSN 2280-6164. IAI 2016. Available online: https://www.iai.it/sites/default/files/iai1523e.pdf (accessed on 10 November 2022).
- Deepa, K. A Novel Sentimental Based Semantic Search of Cloud Encrypted Data. Int. J. Anal. Exp. Modal Anal. 2019, XI, 4215–4255. Available online: http://www.ijaema.com/gallery/499-september-2527.pdf (accessed on 10 November 2022).
- Griffiths, J. Chinese hackers used tools leaked after the attack on Italian cybersecurity firm Hacking Team. In South China Morning Post 2015; South China Morning Post Publishers Limited: Causeway Bay, Hong Kong, 2015; Available online: http://www.scmp.com/node/1838426 (accessed on 10 November 2022).
- Liesdonk, P.V.; Sedghi, S.; Doumen, J.M.; Hartel, P.H.; Jonker, W. Computationally efficient searchable symmetric encryption. In Proceedings of the 7th VLDB Workshop on Secure Data Management, Singapore, 17 September 2010; Available online: https://link.springer.com/chapter/10.1007/978-3-642-15546-8_7 (accessed on 11 October 2022).
- Moataz, T.; Shikfa, A.; Boulahia, N.C.; Cuppens, F. Semantic search over encrypted data. In Proceedings of the 20th International Conference on Telecommunications (ICT), Casablanca, Morocco, 6–8 May 2013; Available online: https://ieeexplore.ieee.org/abstract/document/6632121 (accessed on 10 November 2022).
- Prakash, P.; Abdelhadi, A.; Miao, M. Secure Authentication of ADS-B Aircraft Communications using Retroactive Key Publication. arXiv 2019, arXiv:1907.04909. [Google Scholar]
- Lu, X. Research on the security of communication addressing and reporting system of civil aircraft. IOP Conf. Ser. Earth Environ. Sci. 2019, 295, 032026. [Google Scholar] [CrossRef]
- Sampigethaya, K. Aircraft Cyber Security Risk Assessment: Bringing Air Traffic Systems and Cyber-Physical Security to the Front. In Proceedings of the AIAA SciTech Forum, San Diego, CA, USA, 7–11 January 2019; Available online: https://arc.aiaa.org/doi/abs/10.2514/6.2019-0061 (accessed on 10 November 2022).
- Ezroni, E.; Dafna, G. Aircraft Communication System. U.S. Patent 6,720,890 B1, 13 April 2004. [Google Scholar]
- Strohmeier, M.; College, K. Security in Next Generation Air Traffic Communication Networks; University of Oxford Trinity: Oxford, UK, 2016; Available online: https://www.bcs.org/media/2143/security-air-traffic.pdf (accessed on 10 November 2022).
- Sampigethaya, K.; Poovendran, R.; Bushnell, L. A Framework for Securing Future e-Enabled Aircraft Navigation and Surveillance. In Proceedings of the AIAA Infotech@Aerospace Conference, Seattle, WA, USA, 6–9 April 2009; Available online: https://arc.aiaa.org/doi/abs/10.2514/6.2009-1820 (accessed on 10 November 2022).
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. IEEE Syst. Secur. Priv. 2000, 1, 44–55. [Google Scholar]
- Goh, E.J. Secure Indexes. Cryptol. Eprint Arch. 2003, 216, 1–18. [Google Scholar]
- Curtmola, R.; Garay, J.; Kamara, S.; Ostrovsky, R. Searchable symmetric encryption: Improved definitions and efficient constructions. J. Comput. Secur. 2011, 19, 895–934. [Google Scholar] [CrossRef] [Green Version]
- Tahir, S.; Ruj, S.; Rahulamathavan, Y.; Rajarajan, M.; Glackin, C. A New Secure and Lightweight Searchable Encryption Scheme over Encrypted Cloud Data. IEEE Trans. Emerg. Top. Comput. 2019, 7, 530–544. [Google Scholar] [CrossRef] [Green Version]
- Karvounarakis, G.; Alexaki, S.; Christophides, V.; Plexousakis, D.; Scholl, M. RQL: A declarative query language for RDF. In Proceedings of the 11th International Conference on World Wide Web, Honolulu, HI, USA, 7–11 May 2002. [Google Scholar]
- Liu, X.; Guan, Z.; Du, X.; Zhu, L.; Yu, Z.; Ma, Y. ESAS: An Efficient Semantic and Authorized Search Scheme over Encrypted Outsourced Data. In Proceedings of the International Conference on Computing, Networking and Communications ICNC, Honolulu, HI, USA, 18–21 February 2019; Available online: https://ieeexplore.ieee.org/abstract/document/8685554 (accessed on 10 November 2022).
- Sun, X.; Zhu, Y.; Xia, Z.; Chen, L. Privacy-preserving keyword-based semantic search over encrypted cloud data. Int. J. Secur. Appl. 2014, 8, 9–20. [Google Scholar] [CrossRef] [Green Version]
- Zhang, M.; Chen, Y.; Huang, J. SE-PPFM: A Searchable Encryption Scheme Supporting Privacy-Preserving Fuzzy Multikeyword in Cloud Systems. IEEE Syst. J. 2020, 15, 2980–2988. [Google Scholar] [CrossRef]
- Yang, Y.; Liu, J.; Cai, S.W. Fast multi-keyword semantic ranked search in cloud computing. Comput. Sci. 2018, 41, 1126–1139. [Google Scholar]
- Walid, R.; Joshi, K.P.; Choi, S.G.; Kim, D.-Y. Cloud-based Encrypted EHR System with Semantically Rich Access Control and Searchable Encryption. In Proceedings of the 2020 IEEE International Conference on Big Data (Big Data), Atlanta, GA, USA, 10–13 December 2020; Available online: https://ieeexplore.ieee.org/abstract/document/9378002 (accessed on 10 November 2022).
- Liu, G.; Yang, G.; Bai, S.; Zhou, Q.; Dai, H. FSSE: An Effective Fuzzy Semantic Searchable Encryption Scheme Over Encrypted Cloud Data. IEEE Access 2020, 8, 71893–71906. [Google Scholar] [CrossRef]
- Chaudhari, P.; Das, M.L. KeySea: Keyword-based Search with Receiver Anonymity in Attribute-based Searchable Encryption. IEEE Trans. Serv. Comput. 2020, 15, 1036–1044. [Google Scholar] [CrossRef]
- Awais, M.; Tahir, S.; Khan, F.; Tahir, H.; Tahir, R.; Latif, R.; Umair, M.Y. A novel searchable encryption scheme to reduce the access pattern leakage. Future Gener. Comput. Syst. 2022, 133, 338–350. [Google Scholar] [CrossRef]
- Xia, Z.; Zhu, Y.; Sun, X.; Chen, L. Secure semantic expansion based search over encrypted cloud data supporting similarity ranking. J. Cloud Comput. 2014, 3, 8. [Google Scholar] [CrossRef]
- Hu, Z.; Dai, H.; Yang, G.; Yi, X.; Sheng, W. Semantic-Based Multi-Keyword Ranked Search Schemes over Encrypted Cloud Data. Secur. Commun. Netw. 2022, 2022, 4478618. [Google Scholar]
- Bosch, C.; Hartel, P.; Jonker, W.; Peter, A. A Survey of Provably Secure Searchable Encryption. ACM Comput. Surv. 2014, 47, 18. [Google Scholar] [CrossRef]
- Yunling, W.; Jianfeng, W.; Xiaofeng, C. Secure searchable encryption: A survey. J. Commun. Inf. Netw. 2016, 1, 52–65. [Google Scholar] [CrossRef] [Green Version]
- Pham, H.; Woodworth, J.; Amini, M. Survey on Secure Search Over Encrypted Data on the Cloud. Concurr. Comput. Pract. Exp. 2019, 31, e5284. [Google Scholar] [CrossRef] [Green Version]
- Varri, U.; Pasupuleti, S.; Kadambari, K.V. A scoping review of searchable encryption schemes in cloud computing: Taxonomy, methods, and recent developments. J. Supercomput. 2020, 76, 3013–3042. [Google Scholar] [CrossRef]
- Handa, R.; Krishna, C.R.; Aggarwal, N. Searchable encryption: A survey on privacy-preserving search schemes on encrypted outsourced data. Concurr. Comput. Pract. Exper. 2019, 31, e5201. [Google Scholar] [CrossRef]
- Jiang, S.; Hagelien, T.F.; Natvig, M. Ontology-based Semantic Search For Open Government Data. In Proceedings of the IEEE 13th International Conference on Semantic Computing (ICSC), Newport Beach, CA, USA, 30 January–1 February 2019; Available online: https://ieeexplore.ieee.org/abstract/document/8665522 (accessed on 10 November 2022).
- Li, Y.; Yuan, L.; Vasconcelos, N. Bidirectional Learning for Domain Adaptation of Semantic Segmentation. In Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR), Long Beach, CA, USA, 15–20 June 2019; Available online: https://ieeexplore.ieee.org/document/8954260 (accessed on 10 November 2022).
- Yang, S.; Yu, W.; Zheng, Y.; Yao, H.; Mei, T. Adaptive Semantic-Visual Tree for Hierarchical Embeddings. In Proceedings of the 27th ACM International Conference on Multimedia, Nice, France, 21–25 October 2019; Available online: https://dl.acm.org/doi/abs/10.1145/3343031.3350995 (accessed on 10 November 2022).
- Stefanovic, P.; Kurasova, O.; Strimaitis, R. The N-Grams Based Text Similarity Detection Approach Using Self-Organizing Maps and Similarity Measures. Appl. Sci. 2019, 9, 1870. [Google Scholar] [CrossRef] [Green Version]
- Shi, H.; Li, Y.; Cao, H.; Zhou, X.; Zhang, C.; Kostakos, V. Semantics-Aware Hidden Markov Model for Human Mobility. IEEE Trans. Knowl. Data Eng. 2021, 33, 1183–1194. [Google Scholar] [CrossRef]
- Jivani, A.G. A comparative study of stemming algorithms. Int. J. Comp. Tech. Appl. 2011, 2, 1930–1938. [Google Scholar]
- Jasna, K.K.; Shabna, M. An Efficient Semantic Aware Search Method over Encrypted cloud data. Int. Res. J. Eng. Technol. IRJET 2018, 13, 2359–2371. Available online: https://www.irjet.net/archives/V6/i2/IRJET-V6I2208.pdf (accessed on 10 November 2022).
- Laskov, L.; Georgieva, V.; Dimitrov, K. Analysis of Pulse Code Modulation in MATLAB/Octave Environment. In Proceedings of the 55th International Scientific Conference on Information, Communication and Energy Systems and Technologies (ICEST), Nis, Serbia, 10–12 September 2020; Available online: https://ieeexplore.ieee.org/abstract/document/9232755 (accessed on 10 November 2022).
AD | Aviation Data |
GS | Ground Station |
CSP | Cloud Service Provider |
CS | Cloud Server |
ID | Index of the Document |
PT Doc | Plaintext Documents |
Enc_PT | Encrypted Plaintext Document |
ATC | Air Traffic Communication |
ICAO | International Civil Aviation Organization |
CSP | Cloud Service Provider |
Security Parameter | |
K | Master Key |
Random Number | |
Keyword | |
Trapdoor | |
Dec(Enc_PT) | Decryption of encrypted plaintext |
Search Outcome | |
R | Roots extracted from keywords |
List of Roots/keywords | |
State of Adversary | |
() | Current state of Adversary |
Range of Trapdoors | |
Trapdoor Calculated after query generated | |
Next state of Adversary | |
Trapdoor calculated by the adversary | |
SE | Searchable Encryption |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tahir, S.; Shahbaz, M.A.; Tahir, H.; Awais, M.; Khan, F.; Tahir, R.; Saeed, S.; Almuhaideb, A.M. A Novel Approach to Reduce Breaches of Aircraft Communication Data. Electronics 2023, 12, 172. https://doi.org/10.3390/electronics12010172
Tahir S, Shahbaz MA, Tahir H, Awais M, Khan F, Tahir R, Saeed S, Almuhaideb AM. A Novel Approach to Reduce Breaches of Aircraft Communication Data. Electronics. 2023; 12(1):172. https://doi.org/10.3390/electronics12010172
Chicago/Turabian StyleTahir, Shahzaib, Muhammad Arslan Shahbaz, Hasan Tahir, Muhammad Awais, Fawad Khan, Ruhma Tahir, Saqib Saeed, and Abdullah M. Almuhaideb. 2023. "A Novel Approach to Reduce Breaches of Aircraft Communication Data" Electronics 12, no. 1: 172. https://doi.org/10.3390/electronics12010172
APA StyleTahir, S., Shahbaz, M. A., Tahir, H., Awais, M., Khan, F., Tahir, R., Saeed, S., & Almuhaideb, A. M. (2023). A Novel Approach to Reduce Breaches of Aircraft Communication Data. Electronics, 12(1), 172. https://doi.org/10.3390/electronics12010172