Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1266840.1266861acmconferencesArticle/Chapter ViewAbstractPublication PagessacmatConference Proceedingsconference-collections
Article

New constructions for provably-secure time-bound hierarchical key assignment schemes

Published: 20 June 2007 Publication History

Abstract

A time-bound hierarchical key assignment scheme is a method to assign time-dependent encryption keys to a set of classes in a partially ordered hierarchy, in such a way that each class can derive the keys of all classes lower down in the hierarchy, according to temporal constraints.
In this paper we propose new constructions for time-bound hierarchical key assignment schemes which are provably secure with respect to key indistinguishability. Our constructions exhibit a tradeoff among the amount of private information held by each class, the amount of public data, the complexity of key derivation, and the computational assumption on which their security is based.

References

[1]
S. G. Akl and P. D. Taylor, Cryptographic Solution to a Problem of Access Control in a Hierarchy, ACM Trans. on Comp. Sys., 1(3), 239--248, 1983.
[2]
N. Alon and B. Schieber, Optimal Preprocessing for Answering On-line Product Queries, Tech. Rep. TR 71/87, Inst. of Comp. Science, Tel-Aviv Univ., 1987.
[3]
M. J. Atallah, M. Blanton, N. Fazio, and K. B. Frikken, Dynamic and Efficient Key Management for Access Hierarchies, CERIAS Tech. Rep. TR 2006-09, Purdue Univ. Prelim. version in Proc. of the 12th ACM Conf. on Computer and Communications Security - CCS 2005, 190--201.
[4]
M. J. Atallah, M. Blanton, and K. B. Frikken, Key Management for Non-Tree Access Hierarchies, in Proc. of the 11th ACM Symp. on Access Control Models and Technologies - SACMAT 2006, 11--18.
[5]
G. Ateniese, A. De Santis, A. L. Ferrara, and B. Masucci, Provably-Secure Time-Bound Hierarchical Key Assignment Schemes, in Proc. of the 13th ACM Conf. on Computer and Communications Security - CCS 2006, 288--297. Full version available as Report 2006/225 at the IACR Cryptology ePrint Archive.
[6]
H. L. Bodlaender, G. Tel, and N. Santoro, Trade-offs in Non-reversing Diameter, Nordic J. on Comput., 1, 111--134, 1994.
[7]
D. Boneh, C. Gentry, and B.Waters, Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys, in Proc. of Crypto 2005, LNCS, 3621, 258--275.
[8]
H. Y. Chien, Efficient Time-Bound Hierarchical Key Assignment Scheme, IEEE Trans. on Knowl. and Data Eng., 16(10), 1301--1034, 2004.
[9]
J. Crampton, K. Martin, and P. Wild, On Key Assignment for Hierarchical Access Control, in Proc. of the 19th IEEE Computer Security Foundations Workshop - CSFW 2006, 98--111.
[10]
A. De Santis, A. L. Ferrara, and B. Masucci, Enforcing the Security of a Time-Bound Hierarchical Key Assignment Scheme, Inf. Sci., 176(12), 1684--1694, 2006.
[11]
A. De Santis, A. L. Ferrara, and B. Masucci, Efficient Provably-Secure Hierarchical Key Assignment Schemes, available as Report 2006/479 at the IACR Cryptology ePrint Archive.
[12]
A. De Santis, A. L. Ferrara, and B. Masucci, New Constructions for Provably-Secure Time-Bound Hierarchical Key Assignment Schemes, available as Report 2006/483 at the IACR Cryptology ePrint Archive.
[13]
B. Dushnik and E. W. Miller, Partially Ordered Sets, American Journal of Mathematics, 63, 600--610, 1941.
[14]
H. F. Huang and C. C. Chang, A New Cryptographic Key Assignment Scheme with Time-Constraint Access Control in a Hierarchy, Comp. Standards & Interfaces 26, 159--166, 2004.
[15]
Q. Tang and C. J. Mitchell, Comments on a Cryptographic Key Assignment Scheme, Comp. Standards & Interfaces, 27, 323--326, 2005.
[16]
R. E. Tarjan, Efficiency of a Good but not Linear Set Union Algorithm, Journal of the ACM, 22, 215--225, 1975.
[17]
M. Thorup, Shortcutting Planar Digraphs, DIMACS Tech. Rep. 93-60, August 1993.
[18]
W.-G. Tzeng, A Time-Bound Cryptographic Key Assignment Scheme for Access Control in a Hierarchy, IEEE Trans. on Knowl. and Data Eng., 14(1), 182--188, 2002.
[19]
W.-G. Tzeng, A Secure System for Data Access Based on Anonymous and Time-Dependent Hierarchical Keys, in Proc. of the ACM Symp. on Information, Computer and Communications Security - ASIACCS 2006, 223--230.
[20]
A. C. Yao, Space-Time Tradeoff for Answering Range Queries, in Proc. of the 14th annual ACM Symp. on the Theory of Computing - STOC 1982, 128--136.
[21]
J. Yeh, An RSA-Based Time-Bound Hierarchical Key Assignment Scheme for Electronic Article Subscription, in Proc. of the ACM Int. Conf. on Inf. and Knowl. Management - CIKM 2005, 285--286.
[22]
X. Yi, Security of Chien's Efficient Time-Bound Hierarchical Key Assignment Scheme, IEEE Trans. on Knowl. and Data Eng., 17(9), 1298--1299, 2005.
[23]
X. Yi and Y. Ye, Security of Tzeng's Time-Bound Key Assignment Scheme for Access Control in a Hierarchy, IEEE Trans. on Knowl. and Data Eng., 15(4), 1054--1055, 2003.
[24]
S.-Y. Wang and C.-Laih, Merging: An Efficient Solution for a Time-Bound Hierarchical Key Assignment Scheme, IEEE Trans. on Dep. and Secure Comput., 3(1), 2006.138

Cited By

View all
  • (2018)An efficient and provably secure time‐limited key management scheme for outsourced dataConcurrency and Computation: Practice and Experience10.1002/cpe.449830:15Online publication date: 7-May-2018
  • (2017)Tree-Based Cryptographic Access ControlComputer Security – ESORICS 201710.1007/978-3-319-66402-6_5(47-64)Online publication date: 12-Aug-2017
  • (2016)Cryptographic Hierarchical Access Control for Dynamic StructuresIEEE Transactions on Information Forensics and Security10.1109/TIFS.2016.258114711:10(2349-2364)Online publication date: Oct-2016
  • Show More Cited By

Index Terms

  1. New constructions for provably-secure time-bound hierarchical key assignment schemes

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      SACMAT '07: Proceedings of the 12th ACM symposium on Access control models and technologies
      June 2007
      254 pages
      ISBN:9781595937452
      DOI:10.1145/1266840
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 20 June 2007

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. access control
      2. key assignment
      3. provable security

      Qualifiers

      • Article

      Conference

      SACMAT07
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 177 of 597 submissions, 30%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)3
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 17 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2018)An efficient and provably secure time‐limited key management scheme for outsourced dataConcurrency and Computation: Practice and Experience10.1002/cpe.449830:15Online publication date: 7-May-2018
      • (2017)Tree-Based Cryptographic Access ControlComputer Security – ESORICS 201710.1007/978-3-319-66402-6_5(47-64)Online publication date: 12-Aug-2017
      • (2016)Cryptographic Hierarchical Access Control for Dynamic StructuresIEEE Transactions on Information Forensics and Security10.1109/TIFS.2016.258114711:10(2349-2364)Online publication date: Oct-2016
      • (2016)Hierarchical and Shared Access ControlIEEE Transactions on Information Forensics and Security10.1109/TIFS.2015.251253311:4(850-865)Online publication date: 1-Apr-2016
      • (2016)Key Indistinguishability versus Strong Key Indistinguishability for Hierarchical Key Assignment SchemesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2015.241341513:4(451-460)Online publication date: 1-Jul-2016
      • (2016)On the Relations Between Security Notions in Hierarchical Key Assignment Schemes for Dynamic StructuresProceedings, Part II, of the 21st Australasian Conference on Information Security and Privacy - Volume 972310.1007/978-3-319-40367-0_3(37-54)Online publication date: 4-Jul-2016
      • (2014)Role-based and time-bound access and management of EHR dataSecurity and Communication Networks10.1002/sec.8177:6(994-1015)Online publication date: 1-Jun-2014
      • (2013)Cryptographic Spatio-temporal Predicates for Location-Based ServicesProceedings of the 2013 Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing10.1109/3PGCIC.2013.19(84-91)Online publication date: 28-Oct-2013
      • (2013)On optimal cryptographic key derivationTheoretical Computer Science10.1016/j.tcs.2013.04.010489-490(21-36)Online publication date: Jun-2013
      • (2012)Comparison-based encryption for fine-grained access control in cloudsProceedings of the second ACM conference on Data and Application Security and Privacy10.1145/2133601.2133614(105-116)Online publication date: 7-Feb-2012
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media