skip to main content
research-article

Practical and efficient cryptographic enforcement of interval-based access control policies

Published:06 June 2011Publication History
Skip Abstract Section

Abstract

The enforcement of access control policies using cryptography has received considerable attention in recent years and the security of such enforcement schemes is increasingly well understood. Recent work in the area has considered the efficient enforcement of temporal and geo-spatial access control policies, and asymptotic results for the time and space complexity of efficient enforcement schemes have been obtained. However, for practical purposes, it is useful to have explicit bounds for the complexity of enforcement schemes.

In this article we consider interval-based access control policies, of which temporal and geo-spatial access control policies are special cases. We define enforcement schemes for interval-based access control policies for which it is possible, in almost all cases, to obtain exact values for the schemes' complexity, thereby subsuming a substantial body of work in the literature. Moreover, our enforcement schemes are more practical than existing schemes, in the sense that they operate in the same way as standard cryptographic enforcement schemes, unlike other efficient schemes in the literature. The main difference between our approach and earlier work is that we develop techniques that are specific to the cryptographic enforcement of interval-based access control policies, rather than applying generic techniques that give rise to complex constructions and asymptotic bounds.

References

  1. Akl, S. and Taylor, P. 1983. Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. 1, 3, 239--248. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Alon, N. and Schiebe R. B. 1987. Optimal preprocessing for answering on-line product queries. Tech. rep. TR 71/87, Institute of Computer Science, Tel-Aviv University.Google ScholarGoogle Scholar
  3. Atallah, M., Blanton, M., Fazio, N., and Frikken, K. 2009. Dynamic and efficient key management for access hierarchies. ACM Trans. Inform. Syst. Security 12, 3, 1--43. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Atallah, M., Blanton, M., and Frikken, K. 2006. Key management for non-tree access hierarchies. In Proceedings of 11th ACM Symposium on Access Control Models and Technologies. ACM, New York, 11--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Atallah, M., Blanton, M., and Frikken, K. 2007a. Efficient techniques for realizing geospatial access control. In Proceedings of the ACM Symposium on Information, Computer and Communications Security. ACM, New York, 82--92. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Atallah, M., Blanton, M., and Frikken, K. 2007b. Incorporating temporal capabilities in existing key management schemes. In Proceedings of the 12th European Symposium on Research in Computer Security. 515--530. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Ateniese, G., Desantis, A., Ferrara, A., and Masucci, B. 2006. Provably-secure time-bound hierarchical key assignment schemes. In Proceedings of the 13th ACM Conference on Computer and Communications Security. ACM, New York, 288--297. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Backes, M., Cachin, C., and Oprea, A. 2006. Secure key-updating for lazy revocation. In Proceedings of 11th European Symposium on Research in Computer Security. 327--346. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Bell, D. and La Padula, L. 1976. Secure computer systems: Unified exposition and Multics interpretation. Tech. rep. MTR-2997, MITRE Corp., Bedford, MA.Google ScholarGoogle Scholar
  10. Bertino, E., Bonatti, P., and Ferrari, E. 2001. TRBAC: A temporal role-based access control model. ACM Trans. Inform. Syst. Security 4. 3, 191--223. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Bertino, E., Carminati, B., and Ferrari, E. 2002. A temporal key management scheme for secure broadcasting of XML documents. In Proceedings of the 8th ACM Conference on Computer and Communications Security. ACM, New York, 31--40. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Bethencourt, J., Sahai, A., and Waters, B. 2007. Ciphertext-policy attribute-based encryption. In Proceedings of IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 321--334. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Bodlaender, H., Tel, G., and Santoro, N. 1994. Trade-offs in non-reversing diameter. Nordic J. Comput. 1, 1, 111--134. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Canetti, R., Halevi, S., and Katz, J. 2007. A forward-secure public-key encryption scheme. J. Cryptology 20, 3, 265--294. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Crampton, J. 2009. Trade-offs in cryptographic implementations of temporal access control. In Proceedings of the 14th Nordic Workshop on Secure IT Systems. 72--87. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Crampton, J. 2010. Cryptographic enforcement of role-based access control. In Proceedings of 7th International Workshop on Formal Aspects of Security & Trust. 191--205. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Crampton, J., Martin, K., and Wild, P. 2006. On key assignment for hierarchical access control. In Proceedings of the 19th Computer Security Foundations Workshop. 98--111. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Davey, B. and Priestley, H. 2002. Introduction to Lattices and Order 2nd Ed. Cambridge University Press, Cambridge, UK.Google ScholarGoogle Scholar
  19. Desantis, A., Ferrara, A., and Masucci, B. 2007a. Efficient provably-secure hierarchical key assignment schemes. In Proceedings of the 32nd International Symposium on Mathematical Foundations of Computer Science. 371--382. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Desantis, A., Ferrara, A., and Masucci, B. 2007b. New constructions for provably-secure time-bound hierarchical key assignment schemes. In Proceedings of the 12th ACM Symposium on Access Control Models and Technologies. ACM, New York, 133--138. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Desant I S, A., Ferrara, A., and Masucci, B. 2008. New constructions for provably-secure time-bound hierarchical key assignment schemes. Theor. Comput. Sci. 407, 1-3, 213--230. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Dushnik, B. and Miller, E. 1941. Partially ordered sets. Am. J. Math. 63, 600--610.Google ScholarGoogle ScholarCross RefCross Ref
  23. Fu, K., Kamara, S., and Kohno, T. 2006. Key regression: Enabling efficient key distribution for secure distributed storage. In Proceedings of the Network and Distributed System Security Symposium (NDSS'06).Google ScholarGoogle Scholar
  24. Srivatsa, M., Iyengar, A., Yin, J., and Liu, L. 2008. A scalable method for access control in location-based broadcast services. In Proceedings of INFOCOM'08. 256--260.Google ScholarGoogle Scholar
  25. Thorup, M. 1995. Shortcutting planar digraphs. Combinatorics Probab. Comput. 4, 287--315.Google ScholarGoogle ScholarCross RefCross Ref
  26. Yao, A. C.-C. 1982. Space-time tradeoff for answering range queries. In Proceedings of the 14th Annual ACM Symposium on Theory of Computing (Extended abstracts). ACM, New York, 128--136. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Yuan, H. and Atallah, M. 2009. Efficient and secure distribution of massive geo-spatial data. In Proceedings of the 17th ACM SIGSPATIAL International Symposium on Advances in Geographic Information Systems. ACM, New York, 440--443. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Practical and efficient cryptographic enforcement of interval-based access control policies

          Recommendations

          Reviews

          Xukai Zou

          Cryptography-based hierarchical access control has received considerable attention, particularly in recent years. Since its conception, various enforcement schemes have been proposed that address the performance issues and various access control policies from different perspectives, such as the temporal domain or the geospatial domain. In this paper, Crampton presents a systematic, formalized, and unified treatment on the performance and efficient cryptographic enforcement of both temporal and geospatial access control policies under a generalized framework--interval-based access control. The paper provides the following main contributions to the field. First, it generalizes the enforcement of temporal access control and geospatial access control by unifying the two problems with the enforcement of a uniform interval-based access control. Second, it formally proves tight and exact bounds on the complexity of interval-based access control schemes using cryptography in terms of concrete, number-based, explicit, and accurate results rather than just asymptotic bounds. Third, it provides practical, simple, concrete constructions for such interval-based efficient schemes. Besides the introduction and conclusion, the paper consists of four parts. Part 1 introduces relevant background material; defines the meaning of an interval-based access control policy; and describes the problem of cryptography-based enforcement for interval-based access control policies using key assignment schemes. Part 2 discusses temporal access control policies. A general result is formally stated and mathematically proved, and some special cases of the general result are explored. The relevant work related to temporal access control policies using cryptography is also included and discussed in this part. In part 3, the author considers the case of enforcement of geospatial access control policies using cryptography by employing a structure like that of part 2, including a formal proof of a general result, consideration of some special cases, user possession of more than one key, and the related work. In part 4, the author generalizes temporal and geospatial access control to interval-based access control. Formally, interval-based access control policies are defined on a hyper-interval space of dimension k , and an element is a k -dimensional hyperrectangle in the hyper-interval space. Protected objects are associated with a "trivial" hyperrectangle [ x 1, x 1] x [ x 2, x 2] x ... x [ xk , xk ], and users are associated with a hyperrectangle [ x 1, y 1] x [ x 2, y 2] x ... x [ xk , yk ]. A user with hyperrectangle [ x 1, y 1] x [ x 2, y 2] x ... x [ xk , yk ] is authorized for an object with [ z 1, z 1] x [ z 2, z 2] x ... x [ zk , zk ] if and only if zi belongs to [ xi , yi ] for all i . In the rest of this part, the author formally proves various properties and general results about this interval-based access control model. Specifically, the temporal access control is a special case of the interval-based access control when k =1, and the geospatial access control is a special case of k =2. One prominent feature of this paper is its formal treatment of the problem and its solution--the formal definition of the interval-based access control problem and rigorous proof of the properties and complexities of enforcement schemes for interval-based access control policies using cryptographic mechanisms in an accurate and mathematical manner. Thus, it subsumes a substantial amount of existing works in the literature. Online Computing Reviews Service

          Access critical reviews of Computing literature here

          Become a reviewer for Computing Reviews.

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Transactions on Information and System Security
            ACM Transactions on Information and System Security  Volume 14, Issue 1
            May 2011
            366 pages
            ISSN:1094-9224
            EISSN:1557-7406
            DOI:10.1145/1952982
            Issue’s Table of Contents

            Copyright © 2011 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 6 June 2011
            • Accepted: 1 December 2010
            • Revised: 1 November 2010
            • Received: 1 May 2010
            Published in tissec Volume 14, Issue 1

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader