Security analysis of cryptographically controlled access to XML documents

Some promising recent schemes for XML access control employ encryption for implementing security policies on published data, avoiding data duplication. In this paper we study one such scheme, due to Miklau and Suciu. That scheme was introduced with some intuitive explanations and goals, but without precise definitions and guarantees for the use of cryptography (specifically, symmetric encryption and secret sharing). We bridge this gap in the present work. We analyze the scheme in the context of the rigorous models of modern cryptography. We obtain formal results in simple, symbolic terms close to the vocabulary of Miklau and Suciu. We also obtain more detailed computational results that establish security against probabilistic polynomial-time adversaries. Our approach, which relates these two layers of the analysis, continues a recent thrust in security research and may be applicable to a broad class of systems that rely on cryptographic data protection.

[1]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[2]  Dan Suciu,et al.  Journal of the ACM , 2006 .

[3]  Martín Abadi,et al.  Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption) , 2007, Journal of Cryptology.

[4]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[5]  David K. Gifford Cryptographic sealing for information secrecy and authentication , 1982, CACM.

[6]  Daniele Micciancio,et al.  Corrupting One vs. Corrupting Many: The Case of Broadcast and Multicast Encryption , 2006, ICALP.

[7]  Moni Naor,et al.  Magic functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[8]  Jonathan Herzog,et al.  Computational soundness for standard assumptions of formal cryptography , 2004 .

[9]  Birgit Pfitzmann,et al.  A composable cryptographic library with nested operations , 2003, CCS '03.

[10]  John C. Mitchell,et al.  A Probabilistic Polynomial-time Calculus For Analysis of Cryptographic Protocols (Preliminary Report) , 2001, MFPS.

[11]  Elisa Bertino,et al.  Securing XML Documents with Author-X , 2001, IEEE Internet Comput..

[12]  D. Eastlake,et al.  XML Encryption Syntax and Processing , 2003 .

[13]  Dan Suciu,et al.  Controlling Access to Published Data Using Cryptography , 2003, VLDB.

[14]  Moni Naor,et al.  Nonmalleable Cryptography , 2000, SIAM Rev..

[15]  Chen Li,et al.  Secure XML Publishing without Information Leakage in the Presence of Data Inference , 2004, VLDB.

[16]  Nabil R. Adam,et al.  Security-control methods for statistical databases: a comparative study , 1989, ACM Comput. Surv..

[17]  J. D. Uiiman,et al.  Principles of Database Systems , 2004, PODS 2004.

[18]  Daniele Micciancio Towards Computationally Sound Symbolic Security Analysis , 2004 .

[19]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[20]  Jason Crampton,et al.  Applying hierarchical and role-based access control to XML documents , 2004, SWS '04.

[21]  Bogdan Warinschi,et al.  Soundness of Formal Encryption in the Presence of Active Adversaries , 2004, TCC.

[22]  Peeter Laud,et al.  Symmetric encryption in automatic analyses for confidentiality against active adversaries , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[23]  Elisa Bertino,et al.  A temporal key management scheme for secure broadcasting of XML documents , 2002, CCS '02.

[24]  Michiharu Kudo,et al.  XML document security based on provisional authorization , 2000, CCS.

[25]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[26]  Daniele Micciancio,et al.  Adaptive Security of Symbolic Encryption , 2005, TCC.

[27]  Sabrina De Capitani di Vimercati,et al.  A fine-grained access control system for XML documents , 2002, TSEC.