Sunteți pe pagina 1din 2

An RSA-Based Time-Bound Hierarchical Key Assignment

Scheme for Electronic Article Subscription

Jyh-haw Yeh
Department of Computer Science, Boise State University
1910 University Drive, Boise, ID 83642, USA
jhyeh@cs.boisestate.edu

ABSTRACT Also, each user in the system has an assigned valid time in-
The time-bound hierarchical key assignment problem is to terval [t1 , t2 ], where 1 ≤ t1 ≤ t2 ≤ z. If the user is in a
assign time sensitive keys to security classes in a partially class Ci , he is able to derive the encryption key Kj,t to de-
ordered hierarchy so that legal data accesses among classes crypt the encrypted data in class Cj if, and only if, Cj  Ci
can be enforced. Two time-bound hierarchical key assign- and t1 ≤ t ≤ t2 . This feature enhances the applicability of
ment schemes have been proposed in the literature, but both the key assignment approach for some online applications
of them were proved insecure against collusive attacks. In such as digital TV broadcasting and electronic news broad-
this paper, we will propose an RSA-based time-bound hier- casting [7]. However, Yi and Ye [9] pointed out that Tzeng’s
archical key assignment scheme and describe its possible ap- scheme is not secure against collusive attacks. After Tzeng’s
plication. The security analysis shows that the new scheme scheme was proved insecure, Chien proposed another time-
is safe against the collusive attacks. bound hierarchical key assignment scheme [2] in 2004, based
on tamper-resistant devices. Unfortunately, Santis, Ferrara,
Categories and Subject Descriptors: E.3 [Data]: Data and Masucci [6] showed that three malicious users can collu-
Encryption sively misuse the tamper-resistant devices to compute some
General Terms: Security secret keys that they should not know.
Keywords: Access Control, Key Assignment In this paper, we will propose a new scheme which is based
on the RSA algorithm. The remainder of this paper is or-
ganized as follows. Section 2 presents the new time-bound
1. INTRODUCTION cryptographic key assignment scheme, which is followed by a
Depending on the security clearance, users in an organi- security analysis in Section 3. Section 4 describes a possible
zation can be divided into a set of disjointed user classes application - online electronic article subscription system.
C = {C1 , C2 , . . . , Cm }. The set of classes usually can be
organized as a hierarchical tree if they are partially ordered 2. NEW KEY ASSIGNMENT SCHEME
by a binary relation “”. Cj  Ci denotes that the class
The new scheme is based on the RSA algorithm. Sup-
Ci has a higher or equal security clearance than the class
pose the hierarchy has m classes {C1 , C2 , . . . , Cm } and the
Cj . Thus, users in Ci is allowed to access the data items
time is divided into z periods, starting at period 1. Similar
owned by users in Cj , but the access in the opposite direc-
to Tzeng’s and Chien’s schemes, there is a trusted Central
tion is prohibited. Many key assignment schemes have been
Authority (CA) responsible for generating and distributing
proposed in the literature to enforce the hierarchical access
keys. The CA performs the following:
control problem [1, 3, 4, 5, 8].
In 2002, Tzeng [7] proposed a time-bound hierarchical key 1. The CA chooses two distinct large primes p and q, and
assignment scheme. He claimed that his scheme not only computes n = p · q and φ(n) = (p − 1)(q − 1).
provides a solution for the hierarchical access control prob- 2. For each Ci , the CA chooses a distinct integer ei , which
lem, but also has an additional feature that each class has is relatively prime to φ(n), and then determines the di
different data encryption keys for different time periods. To for each ei , where ei di = 1 mod φ(n).
describe the feature more specifically, time is divided into a 3. For each period y, the CA chooses a distinct integer gy ,
sequence of z periods, from period 1 to period z. In each which is relatively prime to φ(n), and then determines
time period t, each class Cj will be assigned a data encryp- the hy for each gy , where gy hy = 1 mod φ(n).
tion key Kj,t to encrypt its data to prevent illegal accesses. 4. The CA chooses a Q number a, 1 < a < n, and computes
d
a class key Ki = a Ck Ci k mod n for each Ci .
5. The CA publishes the parameters e1 , e2 , . . . , em , g1 , g2 ,
. . . , gz , n and keeps the other parameters secret.
User Registration: When a user is assigned to Ci for a
time interval [t1 , t2 ], the CA assigns
Q
a user key Ki,(t1 ,t2 ) to
the user, where Ki,(t1 ,t2 ) = (Ki ) t1 ≤y≤t2 hy mod n.
Encryption Key Generation: The CA assigns a data
Copyright is held by the author/owner.
CIKM’05, October 31–November 5, 2005, Bremen, Germany. encryption key Ki,t for each Ci in each time period t, 1 ≤
ACM 1-59593-140-6/05/0010. t ≤ z, where Ki,t = (Ki )ht mod n.

285
0
Decryption Key Derivation: A user who is in Ci for ad ht mod n. Using the example in Figure 1 once more, sup-
the time interval [t1 , t2 ] can use the user key Ki,(t1 ,t2 ) along pose that a user A in C2 , with the key K2,(1,3) , conspires
with some public parameters to derive the data encryption with another user B in C5 , with the key K5,(1,5) . They
key Kj,t of Cj for the time period t if, and only if, Cj  Ci try to collusively derive the data encryption key K2,5 =
and t1 ≤ t ≤ t2 . The key derivation is as follows. ad2 d4 d5 h5 mod n, which both A and B are not eligible to ac-
cess. A can compute (K2,(1,3) )g1 g2 g3 = ad2 d4 d5 mod n and
Q Q
Ck Ci & Ck 6Cj ek t1 ≤y≤t2 & y6=t gy
(Ki,(tQ1 ,t2 ) )
d B can compute (K5,(1,5) )e5 g1 g2 g3 g4 = ah5 mod n. Based on
= (a Ck Cj k )ht = (Kj )ht mod n = Kj,t
the RSA algorithm, with knowledge of a, ad2 d4 d5 mod n and
An Example: Figure 1 shows a six-class hierarchy. As- ah5 mod n, the value ad2 d4 d5 h5 mod n cannot be computed
sume that the time is divided into five periods 1, 2, . . ., 5. within a reasonable amount of time.

C1 4. APPLICATION


R
@
@ This section uses ACM as an example to describe a possi-
ble application - electronic article subscription system. ACM
C2 C3 periodically publishes different journals. In order to have
 

R
@
@ R
@
@ more subscription options for subscribers, ACM may pro-
vide different subscription packages. These packages form a
C4 C5 C6
   hierarchical structure as follows. The hierarchy has n leaf
nodes if ACM has n different journals. A leaf node in the
Fig.1. An example of a hierarchical policy with six classes hierarchy corresponds to one, and only one, journal, whereas
A user in C2 from time period 2 to 4 has the user key an internal node in the hierarchy represents a package hav-
K2,(2,4) . This user can derive the following data encryption ing multiple journals. All journals listed in a package Cj
keys {K2,2 , K2,3 , K2,4 , K4,2 , K4,3 , K4,4 , K5,2 , K5,3 , K5,4 }. are also listed in its predecessors Ci in the hierarchy, where
For example, to derive K5,3 , the user computes Cj  Ci . Assume that each fiscal year is a unit time pe-
Q
e
Q
g riod for subscription. The subscribers normally subscribe a
(K2,(2,4) ) Ck C2 & Ck 6C5 k 2≤y≤4 & y6=3 y
package for multiple years, from time period t1 to t2 .
= (ad2 d4 d5 h2 h3 h4 )e2 e4 g2 g4 = ad5 h3 mod n = K5,3 The proposed new scheme can provide an access control
Performance: Given Ki,(t1 ,t2 ) and public parameters solution to such electronic article subscription system. Each
with which to derive Kj,t , the user needs to compute leaf node Cj in the hierarchy will be assigned a data encryp-
tion key Kj,t during each time period t. Each journal (cor-
Q Q
e gy
(Ki,(t1 ,t2 ) ) Ck Ci & Ck 6Cj k t1 ≤y≤t2 & y6=t mod n
responds to a leaf node) published in each time period t will
The above computation requires r + t2 − t1 modular expo- be encrypted by the leaf node’s data encryption key to pre-
nentiations, where r is the number of classes Ck that satisfy vent unauthorized accesses. When a subscriber subscribes a
Ck  Ci and Ck 6 Cj . The key derivation complexity is the package Ci from time period t1 to t2 , he/she will be assigned
same as that of Tzeng’s scheme. a user key Ki,(t1 ,t2 ) . Suppose that a journal is listed in the
subscribed package Ci and its corresponding leaf node is Cj .
3. SECURITY ANALYSIS With the user key Ki,(t1 ,t2 ) , the subscriber is able to access
Attack by an Outsider: An outsider, with only knowl- the journal published in the time period t by first deriving
edge of public parameters ei ’s and gy ’s, may try to derive a the data encryption key Kj,t , where t1 ≤ t ≤ t2 .
key in the system such as Ki , Ki,(t1 ,t2 ) , or Ki,t . Since all
the keys are generated based on secret parameters a, di ’s, 5. REFERENCES
or hy ’s, the outsider has no way to know any of them. [1] S. Akl and P. Taylor. Cryptographic solution to a problem of
access control in a hierarchy. ACM Trans. on Computer
Attack by an Insider: Using the same example shown Systems, 1:239–248, 1983.
in Figure 1, a user in C2 , with a key K2,(2,4) , is unable to [2] H. Chien. Efficient time-bound hierarchical key assignment
derive the data encryption keys not in the set {K2,2 , K2,3 , scheme. IEEE Trans. of Knowledge & Data Engineering,
K2,4 , K4,2 , K4,3 , K4,4 , K5,2 , K5,3 , K5,4 }. For example, the 16(10):1301–1304, 2004.
[3] H. Chien and J. Jan. New hierarchical assignment without
user is unable to derive the key K6,3 . public key cryptography. Computers & Security, 22:523–526,
Q Q
e g 2003.
(K2,(2,4) ) Ck C2 & Ck 6C6 k 2≤y≤4 & y6=3 y
[4] L. Harn and H. Lin. A cryptographic key generation scheme
= (ad2 d4 d5 h2 h3 h4 )e2 e4 e5 g2 g4 = ah3 mod n 6= K6,3 for multilevel data security. Computers & Security, 9:539–546,
1990.
By adding one more step above, the number a can be de-
[5] R. Sandhu. Cryptographic implementation of a tree hierarchy
rived. Knowing a provides no help in deriving data encryp- for access control. Info. Processing Letters, 27:95–98, 1988.
tion keys, since it is necessary to compute modular expo- [6] A. Santis, A. Ferrara, and B. Masucci. On the insecurity of a
nentiations with unknown exponents. Again, the security of time-bound hierarchical key assignment scheme. Tech. Report,
Dept. of Math., University of Waterloo, cacr2005-07.ps, 2005.
the scheme relies on the same computational difficulty that
[7] W. Tzeng. A time-bound cryptographic key assignment scheme
the RSA algorithm is based upon: given a message a, it is for access control in a hierarchy. IEEE Trans. on Knowledge
not feasible to forge someone’s signature, ad mod n, on the & Data Engineering, 14:182–188, 2002.
message a without knowing the private key d. [8] J. Yeh, R. Chow, and R. Newman. A key assignment for
enforcing access control policy exceptions. In International
Attack by a group of insiders: Given a data en- Sympo. on Internet Technology, pages 54–59, 1998.
0
cryption key Ki,t = ad ht mod n, where d0 = Ck Ci dk ,
Q
[9] X. Yi and Y. Ye. Security of tzeng’s time-bound cryptographic
0 key assignment scheme for access control in a hierarchy. IEEE
even if both ad and aht (modn) are separately derived by Trans. on Knowledge & Data Engineering, 15:1054–1055,
a group of malicious users, they are still unable to compute 2003.

286

S-ar putea să vă placă și