Cryptographic key assignment scheme for dynamic access control in a user hierarchy

Access Full Text

Cryptographic key assignment scheme for dynamic access control in a user hierarchy

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IEE Proceedings - Computers and Digital Techniques — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The authors present a cryptographic key assignment scheme based on both the Rabin public key system and the Chinese remainder theorem, in order to solve dynamic access control problems in user hierarchies. Compared to earlier assignment schemes, the new scheme ensures that a security class can efficiently derive secret keys of its successors. Dynamic access control problems, such as adding/deleting classes, adding/deleting relationships, and changing secret keys, are considered. Moreover, without altering other keys present in the system, each user in the hierarchy can freely change his own key.

Inspec keywords: access control; public key cryptography

Other keywords: Rabin public key system; Chinese remainder theorem; cryptographic key assignment scheme; dynamic access control; user hierarchy

Subjects: Data security; Cryptography

References

    1. 1)
      • D.E. KNUTH . (1981) The Art of Computer Programming, Seminumerical Algorithms.
    2. 2)
      • G.I. DAVIDA , D.L. WELLS , J.B. KAM . A database encryption system with subkeys. ACM Trans. Database Syst. , 2 , 312 - 328
    3. 3)
      • L. HARN , H.Y. LIN . A cryptographic key generation scheme for multilevel data security. Comput. Secur. , 539 - 546
    4. 4)
      • DENNING, D.E., AKL, S.G., MORGENSTERN, M., NEUMANN, P.G.: `Views for multilevel database security', Proc. 1986 IEEE Symp. on Security and Privacy, 7-9 April 1986, Oakland, CA, p. 156–172.
    5. 5)
      • C.C. CHANG , D.J. BUEHRER . Access control in a hierarchy using a one-way trapdoor function. Comput. Math. with Appl. , 5 , 71 - 76
    6. 6)
      • J.J. QUISQUATER , C. COUVREUR . Fast decipherment algorithm for RSA public-key cryptosystem. Electron. Lett. , 905 - 907
    7. 7)
      • D.E.R. Denning . (1982) , Cryptography and Data Security.
    8. 8)
      • R.S. SANDHU . Cryptographic implementation of a tree hierarchy for access control. Inf. Proc. Lett. , 95 - 98
    9. 9)
      • L.J. FRAIM . Scomp: a solution to multilevel security problem. IEEE Comput. , 26 - 143
    10. 10)
      • McCULLOUGH, D.: `Specifications for multilevel security and a hook-up property', Proc. 1987 IEEE Symp. on Security and Privacy, 27-29 April 1987, Oakland, CA, p. 161–166.
    11. 11)
      • C.C. CHANG , R.J. HWANG , T.C. WU . Cryptographic key assignment scheme for access control in a hierarchy. Inf. Syst. , 3 , 243 - 247
    12. 12)
      • T.C. WU , T.S. WU , W.H. HE . Dynamic access control scheme based on the Chinese remainder theorem. Comput. Syst. Sci. Eng. , 2 , 92 - 99
    13. 13)
      • S.T. MacKINNON , P.D. TAYLOR , H. MEIJER , S.G. AKL . An optimal algorithm for assigning cryptographic keys to control access in a hierarchy. IEEE Trans. Comput. , 9 , 797 - 802
    14. 14)
      • H.C. WILLIAMS . A modification of the RSA public-key encryption procedure. IEEE Trans. Inf. Theory , 6 , 729 - 729
    15. 15)
      • McHUGH, J., MOORE, A.P.: `A security policy and formal top level specification for a multilevel secure local area network', Proc. 1986 IEEE Symp. on Security and Privacy, 7-9 April 1986, Oakland, CA, p. 34–39.
    16. 16)
      • C.S. LAIH , T.L. HWANG . A branch oriented key management solution to dynamic access control in a hierarchy. IEEE Trans. Softw. Eng. , 3 , 422 - 429
    17. 17)
      • RABIN, M.O.: `Digitized signatures and public-key function as intractable as factorization', MIT/LCS/TR-212, Technical Report, 1979.
    18. 18)
      • H.M. TSAI , C.C. CHANG . A cryptographic implementation for dynamic access control in a user hierarchy. Comput. Secur. , 2 , 857 - 959
    19. 19)
      • P. RIBENBOIM . (1989) , The Book of Prime Number Records.
    20. 20)
      • S.G. AKL , P.D. TAYLOR . Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. , 3 , 239 - 247
    21. 21)
      • G.C. CHICK , S.E. TAVARES . (1990) Flexible access control with master keys, Advances in Cryptology - CRYPTO'89.
http://iet.metastore.ingenta.com/content/journals/10.1049/ip-cdt_19990311
Loading

Related content

content/journals/10.1049/ip-cdt_19990311
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading