skip to main content
research-article

Dynamic and Efficient Key Management for Access Hierarchies

Published:01 January 2009Publication History
Skip Abstract Section

Abstract

Hierarchies arise in the context of access control whenever the user population can be modeled as a set of partially ordered classes (represented as a directed graph). A user with access privileges for a class obtains access to objects stored at that class and all descendant classes in the hierarchy. The problem of key management for such hierarchies then consists of assigning a key to each class in the hierarchy so that keys for descendant classes can be obtained via efficient key derivation.

We propose a solution to this problem with the following properties: (1) the space complexity of the public information is the same as that of storing the hierarchy; (2) the private information at a class consists of a single key associated with that class; (3) updates (i.e., revocations and additions) are handled locally in the hierarchy; (4) the scheme is provably secure against collusion; and (5) each node can derive the key of any of its descendant with a number of symmetric-key operations bounded by the length of the path between the nodes. Whereas many previous schemes had some of these properties, ours is the first that satisfies all of them. The security of our scheme is based on pseudorandom functions, without reliance on the Random Oracle Model.

Another substantial contribution of this work is that we are able to lower the key derivation time at the expense of modestly increasing the public storage associated with the hierarchy. Insertion of additional, so-called shortcut, edges, allows to lower the key derivation to a small constant number of steps for graphs that are total orders and trees by increasing the total number of edges by a small asymptotic factor such as O(log* n) for an n-node hierarchy. For more general access hierarchies of dimension d, we use a technique that consists of adding dummy nodes and dimension reduction. The key derivation work for such graphs is then linear in d and the increase in the number of edges is by the factor O(logd − 1 n) compared to the one-dimensional case.

Finally, by making simple modifications to our scheme, we show how to handle extensions proposed by Crampton [2003] of the standard hierarchies to “limited depth” and reverse inheritance.

References

  1. <scp>Akl, S. and Taylor, P.</scp> 1983. Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. 1, 3 (Sept.), 239--248. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. <scp>Alon, N. and Schieber, B.</scp> 1987. Optimal preprocessing for answering on-line product queries. Tech. rep. TR 71/87, Institute of Computer Science, Tel-Aviv University.Google ScholarGoogle Scholar
  3. <scp>Anderson, R. and Kuhn, M.</scp> 1996. Tamper resistance -- a cautionary note. In Proceedings of the USENIX Workshop on Electronic Commerce (EC’96). 1--11. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. <scp>Anderson, R. and Kuhn, M.</scp> 1997. Low cost attacks on tamper resistant devices. In Proceedings of the Security Protocols Workshop. Lecture Notes on Computer Science, vol. 1361. 125--136. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. <scp>Atallah, M., Frikken, K., and Blanton, M.</scp> 2005. Dynamic and efficient key management for access hierarchies. In Proceedings of the ACM Conference on Computer and Communications Security (CCS’05). 190--201. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. <scp>Bell, D. and LaPadula, L.</scp> 1973. Secure computer systems: Mathematical foundations. Tech. rep. MTR--2547, MITRE Corporation.Google ScholarGoogle Scholar
  7. <scp>Bellare, M., Canetti, R., and Krawczyk, H.</scp> 1996. Keying hash functions for message authentication. In Proceedings of the Annual International Cryptology Conference (CRYPTO’96), vol. 1109. 1--15. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. <scp>Birget, J., Zou, X., Noubir, G., and Ramamurthy, B.</scp> 2001. Hierarchy-based access control in distributed environments. In Proceedings of the IEEE International Conference on Communications (ICC’01). 229--233.Google ScholarGoogle Scholar
  9. <scp>Bodlaender, H., Tel, G., and Santoro, N.</scp> 1994. Trade-offs in non-reversing diameter. Nordic J. Comput. 1, 111--134. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. <scp>Chang, C. and Buehrer, D.</scp> 1993. Access control in a hierarchy using a one-way trapdoor function. Comput. Math. Appl. 26, 5, 71--76.Google ScholarGoogle ScholarCross RefCross Ref
  11. <scp>Chang, C., Lin, I., Tsai, H., Wang, H., and Taichung, T.</scp> 2004. A key assignment scheme for controlling access in partially ordered user hierarchies. In Proceedings of the International Conference on Advanced Information Networking and Application (AINA’04). 376--378. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. <scp>Chazelle, B.</scp> 1987. Computing on a free tree via complexity-preserving mappings. Algorithmica 2, 337--361.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. <scp>Chen, T. and Chung, Y.</scp> 2002. Hierarchical access control based on Chinese remainder theorem and symmetric algorithm. Comput. Secur. 565--570.Google ScholarGoogle Scholar
  14. <scp>Chen, T., Chung, Y., and Tian, C.</scp> 2004. A novel key management scheme for dynamic access control in a user hierarchy. In Proceedings of the IEEE Annual International Computer Software and Applications Conference (COMPSAC’04). 396--401. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. <scp>Chick, G. and Tavares, S.</scp> 1990. Flexible access control with master keys. In Proceedings of the Proceedings of the Annual International Cryptology Conference (CRYPTO’96). Lecture Notes on Computer Science, vol. 435. 316--322. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. <scp>Chien, H. and Jan, J.</scp> 2003. New hierarchical assignment without public key cryptography. Comput. Secur. 22, 6, 523--526.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. <scp>Chou, J., Lin, C., and Lee, T.</scp> 2004. A novel hierarchical key management scheme based on quadratic residues. In Proceedings of the International Symposium on Parallel and Distributed Processing and Applications (ISPA’04). Vol. 3358. 858--865.Google ScholarGoogle Scholar
  18. <scp>Cramer, R. and Shoup, V.</scp> 2003. Design and analysis of practical public-key encryption scheme secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33, 1, 167--226. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. <scp>Crampton, J.</scp> 2003. On permissions, inheritance and role hierarchies. In Proceedings of the ACM Conference on Computer and Communications Security (CCS’03). 85--92. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. <scp>Das, M., Saxena, A., Gulati, V., and Phatak, D.</scp> 2005. Hierarchical key management scheme using polynomial interpolation. SIGOPS Oper. Syst. Rev. 39, 1, 40--47. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. <scp>De Santis, A., Ferrara, A., and Masucci, B.</scp> 2007. Efficient provably-secure hierarchical key assignment schemes. In Proceedings of the International Symposium on Mathematical Foundations of Computer Science (MFCS’07). Lecture Notes on Computer Science, vol. 4708. 371--382.Google ScholarGoogle ScholarCross RefCross Ref
  22. <scp>Denning, D., Akl, S., Morgenstern, M., and Neumann, P.</scp> 1986. Views for multilevel database security. In Proceedings of the IEEE Symposium on Security and Privacy (SP’86). 156--172.Google ScholarGoogle Scholar
  23. <scp>Dodis, Y., Fazio, N., Kiayias, A., and Yung, M.</scp> 2005. Scalable public-key tracing and revoking. J. Dist. Comput. 17, 4, 323--347. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. <scp>Dushnik, B. and Miller, E.</scp> 1941. Partially ordered sets. American Journal of Mathematics 63, 600--610.Google ScholarGoogle ScholarCross RefCross Ref
  25. <scp>Elkin, M. and Peleg, D.</scp> 2005. Approximating k-spanner problems for k&thinsp;&gt;&thinsp;2. Theor. Comput. Sci. 337, 1--3, 249--277. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. <scp>Ferraiolo, D. and Kuhn, D.</scp> 1992. Role based access control. In Proceedings of the National Computer Security Conference (NISSC’92). 554--563.Google ScholarGoogle Scholar
  27. <scp>Ferrara, A. and Masucci, B.</scp> 2003. An information-theoretic approach to the access control problem. In Proceedings of the Italian Conference on Theoretical Computer Science (ICTCS’03). vol. 2841. 342--354.Google ScholarGoogle Scholar
  28. <scp>Fraim, L.</scp> 1983. Scomp: A solution to multilevel security problem. IEEE Comput. 16, 7, 126--143. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. <scp>Goldreich, O.</scp> 2004. Foundations of Cryptography. Vol. 2. Basic Applications. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. <scp>Harel, D. and Tarjan, R.</scp> 1984. Fast algorithms for finding nearest common ancestors. SIAM J. Comput. 13, 2, 338--355. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. <scp>Harn, L. and Lin, H.</scp> 1990. A cryptographic key generation scheme for multilevel data security. Comput. Secur. 9, 6, 539--546. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. <scp>He, M., Fan, P., Kaderali, F., and Yuan, D.</scp> 2003. Access key distribution scheme for level-based hierarchy. In Proceedings of the International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT’03). 942--945.Google ScholarGoogle Scholar
  33. <scp>Huang, H. and Chang, C.</scp> 2004. A new cryptographic key assignment scheme with time-constraint access control in a hierarchy. Comput. Stand. Interfaces 26, 159--166.Google ScholarGoogle ScholarCross RefCross Ref
  34. <scp>Hwang, M.</scp> 1999a. An improvement of novel cryptographic key assignment scheme for dynamic access control in a hierarchy. IEICE Trans. Fundam. E82--A, 2 (Mar.), 548--550.Google ScholarGoogle Scholar
  35. <scp>Hwang, M.</scp> 1999b. A new dynamic key generation scheme for access control in a hierarchy. Nordic J. Comput. 6, 4, 363--371. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. <scp>Hwang, M. and Yang, W.</scp> 2003. Controlling access in large partially ordered hierarchies using cryptographic keys. J. Syst. Softw. 67, 2 (Aug.), 99--107. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. <scp>Liaw, H., Wang, S., and Lei, C.</scp> 1993. A dynamic cryptographic key assignment scheme in a tree structure. Comput. Math. Appl. 25, 6, 109--114.Google ScholarGoogle ScholarCross RefCross Ref
  38. <scp>Lin, C.</scp> 2001. Hierarchical key assignment without public-key cryptography. Comput. Secur. 20, 7, 612--619.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. <scp>Lin, I., Hwang, M., and Chang, C.</scp> 2003. A new key assignment scheme for enforcing complicated access control policies in hierarchy. Future Gen. Comput. Syst. 19, 4, 457--462. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. <scp>Lu, W. and Sundareshan, M.</scp> 1988. A moredle for multilevel security in computer networks. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM’88). 1095--1104.Google ScholarGoogle Scholar
  41. <scp>MacKinnon, S., Taylor, P., Meijer, H., and Akl, S.</scp> 1985. An optimal algorithm for assigning cryptographic keys to control access in a hierarchy. IEEE Trans. Comput. 34, 9, 797--802. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. <scp>Maheshwari, P.</scp> 2003. Enterprise application integration using a component-based architecture. In Proceedings of the IEEE Annual International Computer Software and Applications Conference (COM-SAC’03). 557--563. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. <scp>McHugh, J. and Moore, A.</scp> 1986. A security policy and formal top level specification for a multi-level secure local area network. In Proceedings of the IEEE Symposium on Security and Privacy (SP’86). 34--49.Google ScholarGoogle Scholar
  44. <scp>Ohta, K., Okamoto, T., and Koyama, K.</scp> 1991. Membership authentication for hierarchical multigroups using the extended fiat-shamir scheme. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology (EUROCRYPT’91). 446--457. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. <scp>Overmars, M. and van Leeuwen, J.</scp> 1981a. Dynamization of order decomposable set problems. J. Algorithms 2, 3, 245--260.Google ScholarGoogle ScholarCross RefCross Ref
  46. <scp>Overmars, M. and van Leeuwen, J.</scp> 1981b. Maintenance of configurations in the plane. J. Comput. Syst. Sci. 23, 2, 166--204.Google ScholarGoogle ScholarCross RefCross Ref
  47. <scp>Peleg, D. and Schaeffer, A.</scp> 1989. Graph spanners. Theor. Comput. Sci. 13, 99--116.Google ScholarGoogle Scholar
  48. <scp>Ray, I., Ray, I., and Narasimhamurthi, N.</scp> 2002. A cryptographic solution to implement access control in a hierarchy and more. In Proceedings of the ACM Symposium on Access Control Models and Technologies (SACMAT’02). 65--73. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. <scp>Rose, J. and Gasteiger, J.</scp> 1994. Hierarchical classification as an aid to database and hit-list browsing. In Proceedings of the International Conference on Information and Knowledge Management (CIKM’94). 408--414. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. <scp>Sandhu, R.</scp> 1987. On some cryptographic solutions for access control in a tree hierarchy. In Proceedings of the Fall Joint Computer Conference on Exploring Technology: Today and Tomorrow (CSC-ER’87). 405--410. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. <scp>Sandhu, R.</scp> 1988. Cryptographic implementation of a tree hierarchy for access control. Inform. Process. Lett. 27, 2 (Jan.), 95--98. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. <scp>Sandhu, R., Coyne, E., Feinstein, H., and Youman, C.</scp> 1996. Role-based access control models. IEEE Comput. 29, 2, 38--47. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. <scp>Santis, A. D., Ferrara, A., and Masucci, B.</scp> 2004. Cryptographic key assignment schemes for any access control policy. Inform. Process. Lett. 92, 4 (Nov.), 199--205.Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. <scp>Schnyder, W.</scp> 1989. Planar graphs and poset dimension. Order 5, 323--343.Google ScholarGoogle ScholarCross RefCross Ref
  55. <scp>Shen, V. and Chen, T.</scp> 2002. A novel key management scheme based on discrete logarithms and polynomial interpolations. Comput. Secur. 21, 2, 164--171.Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. <scp>Sun, Y. and Liu, K.</scp> 2004. Scalable hierarchical access control in secure group communications. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM’04). 1296--1306.Google ScholarGoogle Scholar
  57. <scp>Thorup, M.</scp> 1992. On shortcutting digraphs. In Proceedings of the International Workshop on Graph=Theoretic Concepts in Computer Science (WG’92). 205--211. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. <scp>Thorup, M.</scp> 1995. Shortcutting planar digraphs. Comb. Probab. Comput. 4, 287--315.Google ScholarGoogle ScholarCross RefCross Ref
  59. <scp>Thorup, M.</scp> 1997. Parallel shortcutting of rooted trees. J. Algorithms 23, 1, 139--159. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. <scp>Trotter, W.</scp> 1992. Combinatorics and Partially Ordered Sets: Dimension Theory. Johns Hopkins University Press, Baltimore, MD.Google ScholarGoogle Scholar
  61. <scp>Tsai, H. and Chang, C.</scp> 1995. A cryptographic implementation for dynamic access control in a user hierarchy. Comput. Secur. 14, 2, 159--166.Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. <scp>Tzeng, W.</scp> 2002. A time-bound cryptographic key assignment scheme for access control in a hierarchy. IEEE Trans. Knowl. Data Eng. 14, 1, 182--188. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. <scp>van Leeuwen, J. and Overmars, M.</scp> 1981. The art of dynamizing. Math. Found. Comp. Sci. 121--131. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. <scp>Wu, J. and Wei, R.</scp> 2004. An access control scheme for partially ordered set hierarchy with provable security. Cryptology ePrint Archive, Report 2004/295. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  65. <scp>Wu, T. and Chang, C.</scp> 2001. Cryptograpic key assignment scheme for hierarchical access control. Int. J. Comput. Syst. Sci. Eng. 1, 1, 25--28.Google ScholarGoogle Scholar
  66. <scp>Yannakakis, M.</scp> 1982. The complexity of the partial order dimension problem. SIAM J. Algebraic Discrete Methods 3, 351--358.Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. <scp>Yao, A.</scp> 1982. Space-time tradeoff for answering range queries. In Proceedings of the ACM Symposium on Theory of Computing (STOC’82). 128--136. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. <scp>Yeh, J., Chow, R., and Newman, R.</scp> 1998. A key assignment for enforcing access control policy exceptions. In Proceedings of the International Symposium on Internet Technology. 54--59.Google ScholarGoogle Scholar
  69. <scp>Zhang, Q. and Wang, Y.</scp> 2004. A centralized key management scheme for hierarchical access control. In Proceedings of the IEEE Global Telecommunications Conference (GLOBECOM’04). 2067--2071.Google ScholarGoogle Scholar
  70. <scp>Zheng, Y., Hardjono, T., and Pieprzyk, J.</scp> 1992. Sibling intractable function families and their applications. In Proceedings of Advances in Cryptology (ASIACRYPT’91). Lecture Notes on Computer Science, vol. 739. 124--138. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. <scp>Zheng, Y., Hardjono, T., and Seberry, J.</scp> 1993. New solutions to the problem of access control in a hierarchy. Tech. rep. Department of Computer Science, University of Wollongong.Google ScholarGoogle Scholar
  72. <scp>Zhong, S.</scp> 2002. A practical key management scheme for access control in a user hierarchy. Comput. Secur. 21, 8, 750--759.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Dynamic and Efficient Key Management for Access Hierarchies

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                Full Access

                • Published in

                  cover image ACM Transactions on Information and System Security
                  ACM Transactions on Information and System Security  Volume 12, Issue 3
                  January 2009
                  209 pages
                  ISSN:1094-9224
                  EISSN:1557-7406
                  DOI:10.1145/1455526
                  Issue’s Table of Contents

                  Copyright © 2009 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 1 January 2009
                  • Accepted: 1 September 2008
                  • Revised: 1 June 2008
                  • Received: 1 April 2006
                  Published in tissec Volume 12, Issue 3

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • research-article
                  • Research
                  • Refereed

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader