簡易檢索 / 詳目顯示

研究生: 林育梨
Yu-Li Lin
論文名稱: 應用於動態式階層存取控制之金鑰管理機制
Key Management Mechanisms for Dynamic Hierarchical Access Control
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 楊維寧
Wei-Ning Yang
雷欽隆
Chin-Laung Lei
楊中皇
Chung-Huang Yang
曾文貴
Wen-Guey Tzeng
學位類別: 博士
Doctor
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2010
畢業學年度: 98
語文別: 英文
論文頁數: 109
中文關鍵詞: 密碼學金鑰管理存取控制橢圓曲線密碼系統資料庫安全電子訂閱系統行動代理人
外文關鍵詞: electronic subscription system, on-line Pay-TV system
相關次數: 點閱:378下載:11
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 一般的資訊系統應用中,使用者為了確保個人電子檔案或文件的機密性,可以利用自己的加密金鑰以及加密技術來對電子檔案或文件執行加解密。企業的組織型態通常為一個階層式架構,組織成員存在著上司與下屬的從屬關係,基於存取控管原則,上司也常被賦與隨時可以存取下屬所擁有的電子檔案或文件的權利。因此,企業組織必須建置一個有效率的金鑰管理機制(key management mechanism),一方面提供個人資料保護,另一面可以允許組織成員根據其權限來存取其下屬的檔案或文件。
    本論文針對階層組織架構可能面臨的動態存取控制(dynamic access control)問題,提出安全且有效率的三種金鑰管理機制:植碁於橢圓曲線密碼系統之動態式階層存取控制(KM-DHAC)、具時限性之動態式階層存取控制(TB-DHAC)、以及適用於行動代理人之動態式階層存取控制(MA-DHAC)。
    考量選用秘密金鑰的彈性度及空間儲存問題,本論文提出一個植碁於橢圓曲線密碼系統(elliptic curve cryptosystem) 之新的動態式階層存取控制 (KM-DHAC)。在階層組織系統中,每位使用者可以選擇自己的秘密金鑰,且只需握有一把秘密金鑰即可推導出另一把加密金鑰,如此一來,不僅達到高彈性、低儲存空間,亦擁有橢圓曲線密碼系統之特性-高效率及高安全性。
    具時限性之動態式階層存取控制(TB-DHAC)則是考量到使用者被分派到某一個職位是有期限性(或任期),任期結束後,原本所擁有的權限會隨之解除。本方法非常適合應用於電子訂閱系統及線上付費電視系統,運用TB-DHAC可以保護此類型之系統中各種數位內容,只有在授權的期限內,訂閱者才能正確的取得數位內容。另外,本方法允許使用者訂閱期間是不連續的,因此增加訂閱的彈性。
    最後,本論文提出一個適用於行動代理人之動態式階層存取控制(MA-DHAC),不同於之前其他學者所提出之方法,本方法中被拜訪的主機(visited host)及行動代理人內之機密檔案(confidential file)皆只擁有一把秘密金鑰(superkey),階層架構中之所有節點皆可以利用superkey及隨機數(random number)推導解密金鑰(decryption key)。如此,一方面可減少行動代理人必須儲存密鑰的空間,另一方面則增加秘密金鑰的重複使用性(reusable)。


    In the general information system applications, users can use their encryption key and encryption technique to ensure individual electronic files and documents confidentially. In modern society, hierarchical structure of users exists in many organizations and is always used to represent the relationship among users. Based on access control principle, predecessors can read and store electronic files or documents that belong to successors. Hence, the organization has to develop an efficient access control mechanism that protects individual information items and allows users to access the successor’s information items according to their privileges.
    In this dissertation, we have presented three key management schemes for dynamic hierarchical access control (DHAC): (i) Novel key management for DHAC scheme (KM-DHAC), (ii) time-bound DHAC scheme (TB-DHAC), and (iii) DHAC scheme for mobile agent (MA-DHAC). Our proposed schemes not only address dynamic access control problems such as adding/deleting a security class, creating/revoking a relationship, and changing a secret key efficiently, but also ensure that any secret information in the system is not disclosed.
    In the previous work, each security class has two secret keys which are generated by CA. Consider the flexibility and storage space, we propose a novel key management scheme based on elliptic curve cryptosystem. In proposed KM-DHAC scheme, each security class can choose its own secret keys (a secret key and a decryption key) and uses its secret key to derive related decryption key. These are different from the previous work. Consequently, the proposed KM-DHAC scheme provides not only flexible and lower storage space, but also preserves the characteristic of elliptic curve cryptosystem that can achieve the same security with smaller key size as RSA.
    We consider the situation that a user may be employed for only a period of time. If a user resigned from his position, he cannot decrypt the later data to obtain useful message. For this reason, we proposed a time-bound DHAC scheme (also called TB-DHAC) in which the decryption keys for an authorized receiver is different for each time period. In our scheme, the system can assign each receiver a set of discrete time periods rather than a continuous time interval. The proposed TB-DHAC scheme is suitable for electronic subscription system and on-line Pay-TV system.
    Finally, we design a key management scheme for mobile agent to prevent the sensitive data to from being accessed by an unauthorized host. In proposed MA-DHAC scheme, the mobile agent assigns only one superkey to each visited host and each confidential file. Each visited host can use its superkey and a public random number to derive the intended confidential file. In addition, we adopt one-way hash function to allow the superkeys to be reused. Compared to previous work, the proposed MA-DHAC scheme requires lower storage space of the mobile agent.

    TABLE OF CONTENTS 中文摘要 i ABSTRACT iv 誌謝……. vi TABLE OF CONTENTS vii LIST OF FIGURES ix LIST OF TABLES x Chapter 1 Introduction 1 1.1 Overview 1 1.2 Motivation and Objective 10 1.3 Organization of Dissertation 12 Chapter 2 System Model of Dynamic Hierarchical Access Control (DHAC) 13 2.1 Traditional DHAC System Model 13 2.2 DHAC System Model for Mobile Agent 19 Chapter 3 Novel key management for DHAC Scheme 30 3.1 Previous Work 30 3.2 Proposed Scheme 32 3.3 Dynamic Access control 36 3.4 Security Analysis 41 3.5 Performance Analysis 46 Chapter 4 Time-Bound DHAC Scheme 51 4.1 Previous Work 51 4.2 Proposed Scheme 52 4.3 Dynamic Access control 56 4.4 Security Analysis 61 4.5 Performance Analysis 67 Chapter 5 DHAC Scheme for Mobile Agent 74 5.1 Previous Work 74 5.2 Proposed Scheme 75 5.3 Dynamic Access control 78 5.4 Security Analysis 81 5.5 Performance Analysis 86 Chapter 6 Discussions 91 Chapter 7 Concluding Remarks 96 Bibliography 98 Biography 107

    [ASFM06] Ateniese G., Santis A.D., Ferrara A.L., and Masucci B., “Provably-secure time-bound hierarchical key assignment schemes,” in Proc. of the 13th ACM Conference on Computer and Communications Security-CCS, 2006, pp. 288-297.
    [AT83] Akl S.G. and Taylor P.D., “Cryptographic solution to a problem of access control in a hierarchy,” ACM Transactions on Computer System, Vol. 1, No. 3, 1983, pp. 239-248.
    [Ben81] Ben-Or M., “Probabilistic algorithms in finite fields,” 22nd Annual Symposium on Foundations of Computer Science (IEEE FOCS’81), 1981, pp. 394-398.
    [BSS99] Blake I., Seroussi G., and Smart N., Elliptic curves in cryptography, in: London Mathematical Society Lecture Note Series, Vol. 265, Cambridge University Press, 1999.
    [CC03] Chang C.C. and Chung C.Y., “An efficient session key generation protocol,” Proceedings of the 2003 IEEE International Conference on Communication Technology, 2003, pp. 203-207.
    [CCL08] Chung Y.F., Chen T.S., and Liu C.H., “Efficient hierarchical key management scheme for access control in the mobile agent,” International Journal of Innovative Computing, Information and Control, Vol. 4, No. 9, 2008, pp. 2375-2389.
    [CCL09] Chang C.C., Cheng Y.F., and Lin I.C., “A novel key management scheme for dynamic multicast communications,” International Journal of Communication Systems, Vol.22, 2009, pp. 53-66.
    [CH03] Chang C.C. and Huang C.Y., “An efficient session key generation protocol,” Proceedings of the 2003 IEEE International Conference on Communication Technology, Vol. 1, 2003, pp. 203-207.
    [Cha86] Chang C.C., “On the design of a key-lock-pair mechanism in information protection systems,” Bit, Vol. 26, No. 4, 1986, pp. 410-417.
    [Chi04] Chien H.Y., “Efficient time-bound hierarchical key assignment scheme,” IEEE Transactions on Knowledge and Data Engineering, Vol. 16, No. 10, 2004, pp. 1301-1304.
    [CHW92] Chang C.C., Hwang R.J., and Wu T.C., “Cryptographic key assignment scheme for access control in a hierarchy,” Information Systems, Vol. 17, No. 3, 1992, pp. 243-247.
    [CJ88] Chang C.C. and Jan J.K., ”An access control scheme for new users and files,” International Journal of Policy information, Vol. 12, No. 2, 1988, pp. 89-98.
    [CJB94] Chang C.C., Jan J.K., and Buehrer D.J., “A scheme to determine the relationship between two users in a hierarchy,” Computers and Security, No. 13, 1994, pp. 255-261.
    [CL06] Chang C.C. and Lin I.C., “A new solution for assigning cryptographic keys to control access in mobile agent environments,” Wireless Communications and Mobile Computing, Vol. 6, No. 1, 2006, pp. 137-146.
    [CLLC08] Chung Y.F., Lee H.H., Lai F., and Chen T.S., “Access control in user hierarchy based on elliptic curve cryptosystem,” Information Sciences, Vol. 178, No. 1, 2008, pp. 230-243.
    [CCLW08] Chung Y.F., Chen T.S., Liu C.H., and Wang T.C., “Efficient hierarchical key management scheme for access control in the mobile agent,” 22nd International Conference on Advanced Information Networking and Applications, 2008, pp. 650-655.
    [CLTW04] Chang C.C., Lin I.C., Tsai H.M., Wang H.H., “A key assignment scheme for controlling access in partially ordered user hierarchies,” Proceedings of the 18th IEEE International Conference on Advanced Information Networking and Applications (AINA), Vol. 2, 2004, pp. 376-379.
    [Coh91] Cohen H., A course in computational algebraic number theory, Springer-Verlag, 1991.
    [DH76] Diffie W. and Hellman M., “New directions in cryptography,” IEEE Transactions on Information Theory, Vol. 22, No. 6, 1976, pp. 644-654.
    [DSGP05] Das M.L., Saxena A., Gulati V.P., and Phatak D.B., “Hierarchical key management scheme using polynomial interpolation,” Operating systems review, Vol. 39, No. 1, 2005, pp. 40-47.
    [HCLLC09] Huang K.H., Chung Y.F., Liu C.H., Lai F., and Chen T.S., “Efficient migration for mobile computing in distributed networks,” Computer Standards & Interfaces, Vol. 31, No. 1, 2009, pp. 40-47.
    [HGK90] Harn L., Chien Y.R., and Kiesler T., “An extended cryptographic key generation scheme for multilevel data security,” IEEE Comput. Soc. Press., 1990, pp. 254-62.
    [HL90] Harn L. and Lin H.Y., “A cryptographic key generation scheme for multilevel data security,” Computers and Security, No. 9, 1990, pp. 539-546.
    [HTC08] Hsu C.L., Tsai P.L., and Chou Y.C., “Robust dynamic access control scheme in a user hierarchy based on one-way hash function,” International Computer Symposium, Vol. 1, No. 1, 2008, pp. 486-490.
    [HW03] Hsu C.L. and Wu T.S., “Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy,” Computers & Security, Vol. 22, No. 5, 2003, pp. 453-456.
    [HY03] Hwang M.S., Yang W.P., “Controlling access in large partially-ordered hierarchies using cryptographic keys,” Journal of Systems and Software, Vol. 67, No. 2, 2003, pp. 99-107.
    [IEEE00] IEEE P1363, “Standard specifications for public key cryptography,” The Institute of Electrical and Electronics Engineers, Inc., 2000.
    [Jab96] Jablon P.D., “Strong password-only authenticated key exchange,” Proceedings of the 1996 Computer Communications, Vol. 5, No. 26, 1996, pp. 5-26.
    [JW06] Jeng F.G. and Wang C.M., “An efficient key-management scheme for hierarchical access control based on elliptic curve cryptosystem,” The Journal of Systems and Software, Vol. 79, No. 8, 2006, pp. 1161-1167.
    [Kcc88] McCurley K., “A key distribution system equivalent to factoring,” Journal of Cryptology, Vol. 1, No. 2, 1988, pp.95-105.
    [KMV00] Koblitz N., Menezes A., Vanstone S.A., “The state of elliptic curve cryptography,” Designs, Codes and Cryptography, Vol. 19, No. 2-3, 2000, pp. 173-193.
    [Knu81] Knuth D.E., The Art of Computer Programming- Seminumerical Algorithms, 2nd Ed., Vol. 2, Addison-Wesley, 1981.
    [KS98] Kaltofen E. and Shoup V., “Subquadratic-time factoring of polynomials over finite fields,” Mathematics of Computation, Vol. 67, No. 223, 1998, pp. 1179-1197.
    [KSCL99] Kuo F.H., Shen V.R.L., Chen T.S., and Lai F., “Cryptographic key assignment scheme for dynamic access control in a user hierarchy,” IEE Proceedings – Computers and Digital Techniques, Vol. 146, No. 5, 1999, pp. 235-240.
    [LHWYT09] Lin, Y.L., Hsu, C.L., Wu, T.C., Yen, S.L., and Tseng, C.L., “Secure Key Management Scheme for Hierarchical Access Control Based on ECC,” Proceedings of the 43rd Annual IEEE International Carnahan Conference on Security Technology (ICCST 2009), Zürich, Switzerland, 2009.
    [LL92] Liaw H.T. and Lei C.L., “An efficient hierarchy scheme for determining relationships in information systems,” Computers and Mathematics with Applications, Vol. 24, No. 11, 1992, pp. 71-78.
    [LL93] Liaw H.T. and Lei C.L., “An optimal algorithm to assign cryptographic keys in a tree structure for access control,” BIT, Vol.33, No.1, 1993, pp. 46-56.
    [LOH04] Lin I.C., Ou H.H., and Hwang M.S., “Efficient access control and key management schemes for mobile agents,” Computer Standards & Interfaces, Vol. 26, No. 5, 2004, pp. 423-433.
    [Mcc88] McCurley K., “A key distribution system equivalent to factoring,” Journal of Cryptology, Vol. 1, No. 2, 1988, pp. 95-105.
    [Men93] Menezes A., Elliptic curve public key cryptosystems, Kluwer Academic Publishers, 1993.
    [MTMA85] Mackinnon S.J., Taylor P.D., Meijer H., and Akl S.G., “An optimal algorithm for assigning cryptographic keys to control access in a hierarchy,” IEEE Transactions on Computers, Vol. C-34, No. 9, 1985, pp. 797-802.
    [MOV97] Menezes A.J., Oorschot P.C., and Vanstone S.A., Handbook of Applied Cryptography, CRC Press Inc., 1997.
    [Rab79] Rabin M.O., “Digitized signatures and public-key function as intractable as factorization”, Technical Report, MIT/LCS/TR-212, MIT Lab. for Computer Science, 1979.
    [RH03] Rafaeli S. and Hutchison D., “A survey of key management for secure group communication,” ACM Computing Surveys (CSUR), Vol. 35, No. 3, 2003, pp. 309-329.
    [Ros93] Rosen K.H., Elementary Number Theory and Its Applications, Third Edition, Addison-Wesley, AT&T Bell Laboratories, 1993.
    [San88] Sandhu R.S., “Cryptographic implementation of a tree hierarchy for access control”, Information Processing Letters, No. 27, 1988, pp. 95-98.
    [SC02] Shen V.R.L. and Chen T.S., “A novel key management scheme based on discrete logarithms and polynomial interpolations,” Computers and Security, Vol. 21, No. 2, 2002, pp. 164-171.
    [Sch96] Schneier B., Applied cryptography, 2nd Ed., Addison-Wesley, 1996.
    [SFM06] Santis A.D., Ferrara A.L., and Masucci B., “Enforcing the security of a time-bound hierarchical key assignment scheme,” Information Sciences, Vol. 176, No. 12, 2006, pp. 1684-1694.
    [Sta05] Stallings W., Cryptography and Network Security: Principles and Practice, fourth ed., Prentice Hall, 2005.
    [Sti95] Stinson D.R., Cryptography Theory and Practice, 2nd Ed., CRC Press Inc., 1995.
    [STY04] Saxena N., Tsudik G., and Yi J.H., “Access control in ad hoc groups,” Proceedings of the 2004 International Workshop on Hot Topics in Peer-to-Peer Systems, 2004, pp. 2-7.
    [TC95] Tsai H.M. and Chang C.C., “A cryptographic implementation for dynamic access control in a user hierarchy,” Computers & Security, Vol. 14, 1995, pp. 159-166.
    [Tze02] Tzeng W.G., “A time-bound cryptographic key assignment scheme for access control in a hierarchy,” IEEE Transactions on Knowledge and Data Engineering, Vol. 14, No. 1, 2002, pp. 182-188.
    [Van97] Vanstone S.A., “Elliptic curve cryptosystem: The answer to strong, fast public-key cryptography for securing constrained environments,” Information Security Technical Report, Vol. 2, No. 2, 1997, pp. 78–87.
    [VM98] Volker R. and Mehrdad J.S., “Access control and key management for mobile agents,” Computer & Graphics, Vol. 22, No. 4, 1998, pp. 457-461.
    [WC01] Wu T.C. and Chang C.C., “Cryptographic key assignment scheme for hierarchical access control”, International Journal of Computer Systems Science and Engineering, Vol. 16, No. 1, 2001, pp. 25-28.
    [WF07] Wang N.C. and Fang S.Z., “A hierarchical key management scheme for secure group communications in mobile ad hoc networks,” The Journal of Systems and Software, Vol. 80, No. 10, 2007, pp. 1667-1677.
    [WL06] Wang S.Y. and Laih C.S., “Merging_An Efficient Solution for a Time-Bound Hierarchical Key Assignment Scheme,” IEEE Transactions on Dependable and Secure Computing, Vol. 3, No. 1, 2006, pp. 91-100.
    [WW06] Wu J., Wei R., “An access control scheme for partially ordered set hierarchy with provable security,” Proceedings of SAC 2005, LNCS 3897, 2006, pp. 221-232.
    [WWH95] Wu T.C., Wu T.S., and He W.H., “Dynamic access control scheme based on the chinese remainder theorem”, Computer System Science and Engineering, No. 2, 1995, pp. 92-99.
    [Yeh05] Yeh J. H., “An RSA-based time-bound hierarchical key assignment scheme for electronic article subscription,” ACM Fourteenth Conference on Information and Knowledge Management (CIKM), 2005, pp. 285-286.
    [Yeh08] Yeh J. H., “A secure time-bound hierarchical key assignment scheme based on RSA public key cryptosystem,” Information Processing Letters, Vol. 105, No. 4, 2008, pp. 117-120.
    [YL93] Yen S.M. and Laih C.S., “The design of dynamic access control scheme with user authentication”, Computers and Mathematics with Applications, Vol. 25, No. 7, 1993, pp. 27-32.
    [YL95] Yen S.M. and Laih C.S., “Fast Algorithms for LUC Digital Signature Computation,” IEE Proceedings-Computers and Digital Techniques, Vol. 142, No. 2, 1995, pp.165-169.
    [YL04] Yang C. and Li C., “Access control in a hierarchy using one-way hash functions,” Computers and Security, Vol. 23, No. 8, 2004, pp. 659-664.
    [YY03] Yi X. and Ye Y., “Security of Tzeng’s time-bound key assignment scheme for access control in a hierarchy,” IEEE Transactions on Knowledge and Data Engineering, Vol. 15, No. 4, 2003, pp. 1054-1055.

    QR CODE