Dynamic and efficient key management for access hierarchies

The problem of key management in an access hierarchy has elicited much interest in the literature. The hierarchy is modeled as a set of partially ordered classes (represented as a directed graph), and a user who obtains access (i.e., a key) to a certain class can also obtain access to all descendant classes of her class through key derivation. Our solution to the above problem has the following properties: (i) only hash functions are used for a node to derive a descendant's key from its own key; (ii) the space complexity of the public information is the same as that of storing the hierarchy; (iii) the private information at a class consists of a single key associated with that class; (iv) updates (revocations, additions, etc.) are handled locally in the hierarchy; (v) the scheme is provably secure against collusion; and (vi) key derivation by a node of its descendant's key is bounded by the number of bit operations linear in the length of the path between the nodes. Whereas many previous schemes had some of these properties, ours is the first that satisfies all of them. Moreover, for trees (and other "recursively decomposable" hierarchies), we are the first to achieve a worst- and average-case number of bit operations for key derivation that is exponentially better than the depth of a balanced hierarchy (double-exponentially better if the hierarchy is unbalanced, i.e., "tall and skinny"); this is achieved with only a constant increase in the space for the hierarchy. We also show how with simple modifications our scheme can handle extensions proposed by Crampton of the standard hierarchies to "limited depth" and reverse inheritance [13]. The security of our scheme relies only on the use of pseudo-random functions.

[1]  Mikkel Thorup,et al.  Shortcutting Planar Digraphs , 1995, Combinatorics, Probability and Computing.

[2]  Wei-Pang Yang,et al.  Controlling access in large partially ordered hierarchies using cryptographic keys , 2003, J. Syst. Softw..

[3]  Alfredo De Santis,et al.  Cryptographic key assignment schemes for any access control policy , 2004, Inf. Process. Lett..

[4]  Jason Crampton,et al.  On permissions, inheritance and role hierarchies , 2003, CCS '03.

[5]  Selim G. Akl,et al.  An Optimal Algorithm for Assigning Cryptographic Keys to Control Access in a Hierarchy , 1985, IEEE Transactions on Computers.

[6]  W. Trotter,et al.  Combinatorics and Partially Ordered Sets: Dimension Theory , 1992 .

[7]  Jiang Wu,et al.  An Access Control Scheme for Partially Ordered Set Hierarchy with Provable Security , 2005, Selected Areas in Cryptography.

[8]  Kenji Koyama,et al.  Membership Authentication for Hierarchical Multigroups Using the Extended Fiat-Shamir Scheme , 1991, EUROCRYPT.

[9]  Michael T. Goodrich,et al.  Planar separators and parallel polygon triangulation (preliminary version) , 1992, STOC '92.

[10]  L. J. Fraim Scomp: A Solution to the Multilevel Security Problem , 1983, Computer.

[11]  John McHugh,et al.  A Security Policy And Formal Top Level Specification For A Multi-Level Secure Local Area Network , 1986, 1986 IEEE Symposium on Security and Privacy.

[12]  Donald E. Knuth,et al.  Sorting and Searching , 1973 .

[13]  Johann Gasteiger,et al.  Hierarchical classification as an aid to database and hit-list browsing , 1994, CIKM '94.

[14]  Stafford E. Tavares,et al.  Flexible Access Control with Master Keys , 1989, CRYPTO.

[15]  Jan van Leeuwen,et al.  Maintenance of Configurations in the Plane , 1981, J. Comput. Syst. Sci..

[16]  Chin-Chen Chang,et al.  Access control in a hierarchy using a one-way trap door function , 1993 .

[17]  Chu-Hsing Lin,et al.  A Novel Hierarchical Key Management Scheme Based on Quadratic Residues , 2004, ISPA.

[18]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[19]  Aggelos Kiayias,et al.  Scalable public-key tracing and revoking , 2003, PODC '03.

[20]  W. Schnyder Planar graphs and poset dimension , 1989 .

[21]  Ravi S. Sandhu,et al.  Role-Based Access Control Models , 1996, Computer.

[22]  K. J. Ray Liu,et al.  Scalable hierarchical access control in secure group communications , 2004, IEEE INFOCOM 2004.

[23]  C. Lei,et al.  A dynamic cryptographic key assignment scheme in a tree structure , 1993 .

[24]  R. Tarjan,et al.  A Separator Theorem for Planar Graphs , 1977 .

[25]  Michael T. Goodrich,et al.  Planar Separators and Parallel Polygon Triangulation , 1995, J. Comput. Syst. Sci..

[26]  M. Yannakakis The Complexity of the Partial Order Dimension Problem , 1982 .

[27]  Lein Harn,et al.  A cryptographic key generation scheme for multilevel data security , 1990, Comput. Secur..

[28]  Qiong Zhang,et al.  A centralized key management scheme for hierarchical access control , 2004, IEEE Global Telecommunications Conference, 2004. GLOBECOM '04..

[29]  Sheng Zhong,et al.  A practical key management scheme for access control in a user hierarchy , 2002, Comput. Secur..

[30]  Yu-Fang Chung,et al.  Hierarchical access control based on Chinese Remainder Theorem and symmetric algorithm , 2002, Comput. Secur..

[31]  Chu-Hsing Lin,et al.  Hierarchical key assignment without public-key cryptography , 2001, Comput. Secur..

[32]  Ravi S. Sandhu,et al.  Cryptographic Implementation of a Tree Hierarchy for Access Control , 1988, Inf. Process. Lett..

[33]  Nicola Santoro,et al.  Trade-Offs in Non-Reversing Diameter , 1994, Nord. J. Comput..

[34]  Pingzhi Fan,et al.  Access key distribution scheme for level-based hierarchy , 2003, Proceedings of the Fourth International Conference on Parallel and Distributed Computing, Applications and Technologies.

[35]  Victor R. L. Shen,et al.  A Novel Key Management Scheme Based on Discrete Logarithms and Polynomial Interpolations , 2002, Comput. Secur..

[36]  Chin-Chen Chang,et al.  Cryptographic key assignment scheme for hierarchical access control , 2001, Comput. Syst. Sci. Eng..

[37]  Byrav Ramamurthy,et al.  Hierarchy-based access control in distributed environments , 2001, ICC 2001. IEEE International Conference on Communications. Conference Record (Cat. No.01CH37240).

[38]  Chin-Chen Chang,et al.  A new key assignment scheme for enforcing complicated access control policies in hierarchy , 2003, Future Gener. Comput. Syst..

[39]  Leonidas J. Guibas,et al.  Linear time algorithms for visibility and shortest path problems inside simple polygons , 2011, SCG '86.

[40]  Jan van Leeuwen,et al.  The Art of Dynamizing , 1981, MFCS.

[41]  Ashutosh Saxena,et al.  Hierarchical key management scheme using polynomial interpolation , 2005, OPSR.

[42]  Mark H. Overmars,et al.  Dynamization of Order Decomposable Set Problems , 1981, J. Algorithms.

[43]  Mikkel Thorup,et al.  On Shortcutting Digraphs , 1992, WG.

[44]  Mikkel Thorup,et al.  Parallel Shortcutting of Rooted Trees , 1997, J. Algorithms.

[45]  Mikhail J. Atallah,et al.  Key management for non-tree access hierarchies , 2006, SACMAT '06.

[46]  Hung-Yu Chien,et al.  New hierarchical assignment without Public Key cryptography , 2003, Comput. Secur..

[47]  Robert E. Tarjan,et al.  Fast Algorithms for Finding Nearest Common Ancestors , 1984, SIAM J. Comput..

[48]  Yu-Fang Chung,et al.  A novel key management scheme for dynamic access control in a user hierarchy , 2004, Proceedings of the 28th Annual International Computer Software and Applications Conference, 2004. COMPSAC 2004..

[49]  Jose Augusto Ramos Soares,et al.  Graph Spanners: a Survey , 1992 .

[50]  R. S. Sandhu,et al.  On some cryptographic solutions for access control in a tree hierarchy , 1987, FJCC.

[51]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[52]  Chin-Chen Chang,et al.  A new cryptographic key assignment scheme with time-constraint access control in a hierarchy , 2004, Comput. Stand. Interfaces.

[53]  Selim G. Akl,et al.  Cryptographic solution to a problem of access control in a hierarchy , 1983, TOCS.

[54]  David Peleg,et al.  Approximating k-spanner problems for kge2 , 2005, Theor. Comput. Sci..

[55]  D. E. Bell,et al.  Secure Computer Systems : Mathematical Foundations , 2022 .

[56]  Selim G. Akl,et al.  Views for Multilevel Database Security , 1986, 1986 IEEE Symposium on Security and Privacy.

[57]  Min-Shiang Hwang,et al.  A Dynamic Key Generation Scheme for Access Control in a Hierarchy , 1999, Nord. J. Comput..

[58]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[59]  John R Gilbert,et al.  A Separator Theorem for Graphs of Bounded Genus , 1984, J. Algorithms.

[60]  Tsai Hui-Min,et al.  Refereed paper: A cryptographic implementation for dynamic access control in a user hierarchy , 1995 .

[61]  Thomas Hardjono,et al.  Sibling Intractable Function Families and Their Applications (Extended Abstract) , 1991, ASIACRYPT.

[62]  Wen-Guey Tzeng,et al.  A Time-Bound Cryptographic Key Assignment Scheme for Access Control in a Hierarchy , 2002, IEEE Trans. Knowl. Data Eng..

[63]  Ben Dushnik,et al.  Partially Ordered Sets , 1941 .

[64]  Markus G. Kuhn,et al.  Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.

[65]  Piyush Maheshwari,et al.  Enterprise application integration using a component-based architecture , 2003, Proceedings 27th Annual International Computer Software and Applications Conference. COMPAC 2003.

[66]  Chin-Chen Chang,et al.  A key assignment scheme for controlling access in partially ordered user hierarchies , 2004, 18th International Conference on Advanced Information Networking and Applications, 2004. AINA 2004..

[67]  Anna Lisa Ferrara,et al.  An Information-Theoretic Approach to the Access Control Problem , 2003, ICTCS.

[68]  Indrajit Ray,et al.  A cryptographic solution to implement access control in a hierarchy and more , 2002, SACMAT '02.

[69]  Min-Shiang Hwang,et al.  An Improvement of Novel Cryptographic Key Assignment Scheme for Dynamic Access Control in a Hierarchy , 1999 .