Dynamic Keys Based Sensitive Information System

Protecting sensitive information systems from security threats such as unauthorised access, information eavesdropping and information interfering, is significant. Most of the natural approaches employ strong authentication or cryptography systems to protect critical data. But those approaches do not stress on the potential amount of risks associated with sensitive information, especially the vulnerability from compromising of long term cryptographic keys and the lack of fine gained access control. Therefore, in this paper, a dynamic key theory based secure sensitive information system is proposed, which integrates dynamic keys with raw data to protect sensitive information; and the system also uses the keys to secure communication and enhance access control. A formal analysis is provided to verify the security of the proposed work. It shows that the proposed system guarantees critical information data security and access control flexibility. In addition, by using two sets of dynamic keys, fraud detection and prevention is achieved in the proposed system.

[1]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[2]  Theodore Y. Ts'o,et al.  Kerberos: an authentication service for computer networks , 1994, IEEE Communications Magazine.

[3]  Andre Scedrov,et al.  Breaking and fixing public-key Kerberos , 2006, Inf. Comput..

[4]  Lawrence C. Paulson,et al.  Inductive analysis of the Internet protocol TLS , 1999, TSEC.

[5]  Ueli Maurer,et al.  Diffie-Hellman Oracles , 1996, CRYPTO.

[6]  Bala Srinivasan,et al.  A Limited-Used Key Generation Scheme for Internet Transactions , 2004, WISA.

[7]  HE Ixtroductiont,et al.  The Bell System Technical Journal , 2022 .

[8]  Daniel A. Menascé,et al.  The performance of public key-enabled kerberos authentication in mobile computing applications , 2001, CCS '01.

[9]  P. V. McMahon SESAME V2 public key and authorisation extensions to Kerberos , 1995, Proceedings of the Symposium on Network and Distributed System Security.

[10]  O. M. Erdem High-speed ECC based Kerberos authentication protocol for wireless applications , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[11]  D. Kahn The codebreakers : the story of secret writing , 1968 .

[12]  Gregory V. Bard,et al.  The Vulnerability of SSL to Chosen Plaintext Attack , 2004, IACR Cryptol. ePrint Arch..

[13]  Marvin A. Sirbu,et al.  Distributed authentication in Kerberos using public key cryptography , 1997, Proceedings of SNDSS '97: Internet Society 1997 Symposium on Network and Distributed System Security.

[14]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[15]  John C. Mitchell Finite-State Analysis of Security Protocols , 1998, CAV.

[16]  M. Sherif,et al.  Protocols for Secure Electronic Commerce , 2000 .

[17]  Rebecca N. Wright,et al.  Off-Line Generation of Limited-Use Credit Card Numbers , 2001, Financial Cryptography.