scispace - formally typeset
Search or ask a question

Showing papers on "Revocation published in 2006"


Proceedings ArticleDOI
07 Jun 2006
TL;DR: This paper presents a model-checking based approach for automated analysis of delegation and revocation functionalities in the context of a real-world banking workflow requiring static and dynamic separation of duty properties.
Abstract: Demonstrating the safety of a system (ie. avoiding the undesired propagation of access rights or indirect access through some other granted resource) is one of the goals of access control research, e.g. [1-4]. However, the flexibility required from enterprise resource management (ERP) systems may require the implementation of seemingly contradictory requirements (e.g. tight access control but at the same time support for discretionary delegation of workflow tasks and rights).To aid in the analysis of safety problems in workflow-based ERP system, this paper presents a model-checking based approach for automated analysis of delegation and revocation functionalities. This is done in the context of a real-world banking workflow requiring static and dynamic separation of duty properties.We derived information about the workflow from BPEL specifications and ERP business object repositories. This was captured in a SMV specification together with a definition of possible delegation and revocation scenarios. The required separation properties were translated into a set of LTL-based constraints. In particular, we analyse the interaction between delegation and revocation activities in the context of dynamic separation of duty policies.

116 citations


01 Jan 2006
TL;DR: This paper proposes a protocol that enables nodes to collectively shield themselves against faulty of mali-cious operation of other nodes and contribute to theireviction, and shows that this solution is feasible and achieves a su±cient level of bustness in spite of the unique challenges of the vehic-ular networking environment.
Abstract: Among civilian communication systems, vehicular net-works emerge as one of the most convincing and yetmost challenging instantiations of the mobile ad hocnetworking technology. Towards their deployment, se-curity is a critical factor and signiOcant challenge to bemet. In this paper, we are concerned with the problemof certiOcate revocation in vehicular networks, a prob-lem of central importance for any security architectureand particularly di±cult for vehicular networks. Wecontribute a set of protocols for e±cient and eAEectiverevocation, to evict illegitimate or faulty network nodes.Furthermore, we propose a protocol that enables nodesto collectively shield themselves against faulty of mali-cious operation of other nodes and contribute to theireviction. We show, by means of simulations, that oursolution is feasible and achieves a su±cient level of ro-bustness in spite of the unique challenges of the vehic-ular networking environment.

113 citations


Journal ArticleDOI
TL;DR: A radical, new strategy---suicide for the common good---which drastically simplifies the decision-making process and revocation orders is proposed, which is fully decentralized, incurs low communication and storage overhead, enables fast removal of misbehaving nodes, and is ideally suited to highly mobile networks.
Abstract: We consider the problem of credential revocation in self-organizing systems. In the absence of a common trusted authority, reaching a decision is slow, expensive and prone to manipulation. We propose a radical, new strategy---suicide for the common good---which drastically simplifies the decision-making process and revocation orders. Our mechanism is fully decentralized, incurs low communication and storage overhead, enables fast removal of misbehaving nodes, and is ideally suited to highly mobile networks.

86 citations


Book ChapterDOI
23 Oct 2006
TL;DR: An improved Verifier-Local Revocation group signature schemes from bilinear maps is proposed, where the group signatures are shorter and the backward unlinkability is satisfied, using a different assumption, DLDH assumption, and improving zero-knowledge proofs in thegroup signatures.
Abstract: Previously Verifier-Local Revocation (VLR) group signature schemes from bilinear maps were proposed. In VLR schemes, only verifiers are involved in the revocation of a member, while signers are not involved in the revocation. Thus, the schemes are suitable for mobile environments. Furthermore, the previously proposed schemes satisfy an important property, the backward unlinkability. It means that even after a member is revoked, signatures produced by the member before the revocation remain anonymous. This property is needed in case a member leaves voluntarily or in case of a stolen key. In this paper an improved scheme is proposed, where the group signatures are shorter. This is achieved using a different assumption, DLDH assumption, and improving zero-knowledge proofs in the group signatures. The length of the proposed group signatures is about 53% of that of the previous ones.

68 citations


Book ChapterDOI
18 Sep 2006
TL;DR: In this article, the problem of efficient key management and user revocation in cryptographic file systems that allow shared access to files is considered, and two composition methods that combine two secure key-updating schemes into a new secure scheme that permits a larger number of user revocations are proposed.
Abstract: We consider the problem of efficient key management and user revocation in cryptographic file systems that allow shared access to files. A performance-efficient solution to user revocation in such systems is lazy revocation, a method that delays the re-encryption of a file until the next write to that file. We formalize the notion of key-updating schemes for lazy revocation, an abstraction to manage cryptographic keys in file systems with lazy revocation, and give a security definition for such schemes. We give two composition methods that combine two secure key-updating schemes into a new secure scheme that permits a larger number of user revocations. We prove the security of two slightly modified existing constructions and propose a novel binary tree construction that is also provably secure in our model. Finally, we give a systematic analysis of the computational and communication complexity of the three constructions and show that the novel construction improves the previously known constructions.

65 citations


Book ChapterDOI
06 Jun 2006
TL;DR: A new privacy-friendly solution for incorporating revocation in an anonymous communication system based mainly on threshold group signatures and threshold atomic proxy re-encryption that does not reveal the identity of a user to any other entity involved in the revocation procedure but the law enforcement agency.
Abstract: Anonymity services in the EU may be forced by the new EU data retention directive to collect connection data and deanonymise some of their users in case of serious crimes. For this purpose, we propose a new privacy-friendly solution for incorporating revocation in an anonymous communication system. In contrast to other known methods, our scheme does not reveal the identity of a user to any other entity involved in the revocation procedure but the law enforcement agency. Another advantage is, that no user will need to provide more identifying information than his connection (IP) address, that is what he needs to communicate with the system anyway. The proposed scheme is based mainly on threshold group signatures and threshold atomic proxy re-encryption.

49 citations


Patent
08 Aug 2006
TL;DR: In this paper, a method of revoking a descrambling privilege for copy controlled content to a host device is provided, which includes determining whether the host device associated with the module is on the list.
Abstract: A method of revoking a descrambling privilege for copy controlled content to a host device is provided. The method includes receiving copy controlled content at a conditional access module. A revocation list is also received at the module. The method includes determining whether the host device associated with the module is on the list. If so, the conditional access module will not descramble the content.

46 citations


Proceedings ArticleDOI
Toshiyuki Isshiki1, Kengo Mori1, Kazue Sako1, Isamu Teranishi1, Shoko Yonezawa1 
03 Nov 2006
TL;DR: A novel model of group signature scheme is proposed and a new entity called User-Revocation manager is introduced which plays an independent role regarding user revocation which was previously covered by either Group manager or Issuing manager.
Abstract: We discuss the merits of using group signature technology in Identity Management. We propose a novel model of group signature scheme and introduce a new entity called User-Revocation manager. User-Revocation manager plays an independent role regarding user revocation which was previously covered by either Group manager or Issuing manager. We extend the idea of the Camenisch-Groth scheme and present an efficient revocation scheme where the cost of user revocation is smaller than that of the Camenisch-Groth scheme. We also discuss the details of our implementation.

38 citations


Journal Article
TL;DR: In this paper, a new computational complexity assumption from bilinear map is proposed, based on which they construct Verifier-Local Revocation group signatures with shorter lengths than previous ones.
Abstract: We propose a new computational complexity assumption from bilinear map, based on which we construct Verifier-Local Revocation group signatures with shorter lengths than previous ones.

35 citations


Patent
10 Jan 2006
TL;DR: In this article, a method for policy-based revocation of network security credentials comprises receiving and storing one or more credential revocation rules, wherein each of the credential revocation rule specifies one OR more first attributes and first values of the first attributes associated with one or multiple credentials to be revoked.
Abstract: A method for policy-based revocation of network security credentials comprises receiving and storing one or more credential revocation rules, wherein each of the credential revocation rules specifies one or more first attributes and first values of the first attributes, associated with one or more credentials to be revoked; receiving and storing one or more network credentials, wherein each of the network credentials comprises one or more second attributes and second values of the second attributes; and when second values of one or more second attributes of a particular network credential among the one or more network credentials match first values of one or more first attributes of one of the credential revocation rules, determining that the particular network credential is invalid, and performing a responsive action.

31 citations


Journal Article
TL;DR: This paper proposes the first key revocation and key renewal mechanisms for IBC schemes that are especially designed for MANETs, and introduces a modified format for ID-based public keys, such that new keys can be issued for the same identity.
Abstract: Recently, identity-based cryptographic (IBC) schemes have been considered to secure mobile ad hoc networks (MANETs) due to their efficient key management properties. However, proposed schemes do not provide mechanisms for key revocation and key renewal. In this paper, we propose the first key revocation and key renewal mechanisms for IBC schemes that are especially designed for MANETs. In our fully self-organized revocation scheme, each node monitors nodes in communication range and securely propagates its observations. The public key of a node is revoked if a minimum number of nodes accused the node. To enable key renewal, we introduce a modified format for ID-based public keys, such that new keys can be issued for the same identity. The introduced revocation scheme is efficient because it uses pre-shared keys from the Weil pairing and messages are sent to an m-hop neighborhood instead to the entire network.

Journal ArticleDOI
TL;DR: An anti-pirate revocation scheme for broadcast encryption systems (e.g., pay TV), in which the data is encrypted to ensure payment by users, and several improved schemes for many revocation rounds that scale to realistic system sizes are presented.
Abstract: We present an anti-pirate revocation scheme for broadcast encryption systems (e.g., pay TV), in which the data is encrypted to ensure payment by users. In the systems we consider, decryption of keys is done on smartcards and key management is done in-band. Our starting point is a scheme of Naor and Pinkas. Their basic scheme uses secret sharing to remove up to t parties, is information-theoretic secure against coalitions of size t, and is capable of creating a new group key. However, with current smartcard technology, this scheme is only feasible for small system parameters, allowing up to about 100 pirates to be revoked before all the smartcards need to be replaced. We first present a novel implementation method of their basic scheme that distributes the work among the smartcard, set-top terminal, and center. Based on this, we construct several improved schemes for many revocation rounds that scale to realistic system sizes. We allow up to about 10,000 pirates to be revoked using current smartcard technology before recarding is needed. The transmission lengths of our constructions are on par with those of the best tree-based schemes. However, our constructions have much lower smartcard CPU complexity: only O(1) smartcard operations per revocation round (a single 10-byte field multiplication and addition), as opposed to the complexity of the best tree-based schemes, which is polylogarithmic in the number of users. We evaluate the system behavior via an exhaustive simulation study coupled with a queueing theory analysis. Our simulations show that with mild assumptions on the piracy discovery rate, our constructions can perform effective pirate revocation for realistic broadcast encryption scenarios.

Journal ArticleDOI
TL;DR: Factors associated with a greater likelihood of license revocation for physicians are: primary medical specialty, number of years in practice, and a history of multiple disciplinary actions.
Abstract: Context: There has been an increase in research evaluating factors associated with disciplinary action of physicians by state medical boards. However, factors related to the severity of disciplinary action are lacking. By investigating these factors while controlling for the type of violation, the authors sought to determine whether physidan characteristics influenced the process of disciplinary action by state medical boards. Methods: Physicians disciplined by the Texas Medical Board between January 1, 1989, and December 31, 1998, were included in this case-controlled study (N=1129). Multivariate logistic regression analysis was used to compute odds ratios (ORs) and 95% confidence intervals (CIs) for factors associated with license revocation, the most severe disciplinary action, compared with all other forms of disciplinary action combined. Results: Anesthesiologists (OR, 2.45; 95% CI, 1.05-5.74), general practitioners (OR, 1.80; 95% CI, 1.01-3.19), and psychiatrists (OR, 2.68; 95% CI, 1.41-5.13), as well as those with multiple disciplinary actions (OR, 1.91; 95% CI, 1.29-2.83) were most susceptible to license revocation. The more years a disciplined physician was in practice, the greater risk he or she had of license revocation (OR, 1.05; 95% CI, 1.04-1.07). Conclusions: Factors associated with a greater likelihood of license revocation for physicians are: primary medical specialty, number of years in practice, and a history of multiple disciplinary actions.

Journal Article
TL;DR: This paper introduces a secure distributed proof system for context-sensitive authorization and shows that the novel caching and revocation mechanism improves the performance of the system, which depends on public key cryptographic operations to protect confidential information in rules and facts.
Abstract: A logic-based language is often adopted in systems for pervasive computing, because it provides a convenient way to define rules that change the behavior of the systems dynamically. Those systems might define rules that refer to the users' context information to provide context-aware services. For example, a smart-home application could define rules referring to the location of a user to control the light of a house automatically. In general, the context information is maintained in different administrative domains, and it is, therefore, desirable to construct a proof in a distributed way while preserving each domain's confidentiality policies. In this paper, we introduce such a system, a secure distributed proof system for context-sensitive authorization and show that our novel caching and revocation mechanism improves the performance of the system, which depends on public key cryptographic operations to protect confidential information in rules and facts. Our revocation mechanism maintains dependencies among facts and recursively revokes across multiple hosts all the cached facts that depend on a fact that has become invalid. Our initial experimental results show that our caching mechanism, which maintains both positive and negative facts, significantly reduces the latency for handling a logical query.

Journal Article
TL;DR: Setting a capacity standard for revocation presents challenges, however, in light of obstacles to providing treatment when revocation is attempted and the fact that many patients prefer revocable directives.
Abstract: Psychiatric advance directives help promote patient involvement in treatment and expedite psychiatric care. However, clinicians are unsure of how to use directives, partly due to poor clarity regarding standards for capacity to create, use, and revoke them. This article recommends possible capacity standards. Capacity to create directives is a legal presumption, supported by empirical data. Standards are discussed for the subset of cases in which capacity assessment is needed. Use of directives may be triggered by incapacity to provide informed consent to treatment, although tailored, individualized points of activation may also be considered. In many states, revocation of a psychiatric advance directive requires adequate decision-making capacity. Setting a capacity standard for revocation presents challenges, however, in light of obstacles to providing treatment when revocation is attempted and the fact that many patients prefer revocable directives. As more directives are created and used, additional research and statutory refinements are warranted.

Book ChapterDOI
17 Aug 2006
TL;DR: In this article, the first key revocation and key renewal mechanisms for identity-based cryptographic (IBC) schemes for MANETs were proposed, where each node monitors nodes in communication range and securely propagates its observations.
Abstract: Recently, identity-based cryptographic (IBC) schemes have been considered to secure mobile ad hoc networks (MANETs) due to their efficient key management properties. However, proposed schemes do not provide mechanisms for key revocation and key renewal. In this paper, we propose the first key revocation and key renewal mechanisms for IBC schemes that are especially designed for MANETs. In our fully self-organized revocation scheme, each node monitors nodes in communication range and securely propagates its observations. The public key of a node is revoked if a minimum number of nodes accused the node. To enable key renewal, we introduce a modified format for ID-based public keys, such that new keys can be issued for the same identity. The introduced revocation scheme is efficient because it uses pre-shared keys from the Weil pairing and messages are sent to an m-hop neighborhood instead to the entire network.

Patent
James M. Alkove1, Ken Reneris1
10 Aug 2006
TL;DR: In this article, the authors describe systems and/or methods that enable encrypted media files to be sent without revocation lists while permitting the encrypted media file to be passed to trusted entities, and ensure continuation of protection when media files are passed between different protection systems.
Abstract: Systems and/or methods (“tools”) are described that enable encrypted media files to be sent without revocation lists while permitting the encrypted media files to be passed to trusted entities. The tools may also ensure continuation of protection when media files are passed between different protection systems.

Book ChapterDOI
28 Jun 2006
TL;DR: This paper identifies and explores the loss of privacy inherent in current revocation checking, and constructs a simple, efficient and flexible privacy-preserving component for one well-known revocation method.
Abstract: Digital certificates signed by trusted certification authorities (CAs) are used for multiple purposes, most commonly for secure binding of public keys to names and other attributes of their owners. Although a certificate usually includes an expiration time, it is not uncommon that a certificate needs to be revoked prematurely. For this reason, whenever a client (user or program) needs to assert the validity of another party's certificate, it performs revocation checking. There are many revocation techniques varying in both the operational model and underlying data structures. One common feature is that a client typically contacts an on-line third party (trusted, untrusted or semi-trusted), identifies the certificate of interest and obtains some form of a proof of either revocation or validity (non-revocation) for the certificate in question. While useful, revocation checking can leak potentially sensitive information. In particular, third parties of dubious trustworthiness discover two things: (1) the identity of the party posing the query, as well as (2) the target of the query. The former can be easily remedied with techniques such as onion routing or anonymous web browsing. Whereas, hiding the target of the query is not as obvious. Arguably, a more important loss of privacy results from the third party's ability to tie the source of the revocation check with the query's target. (Since, most likely, the two are about to communicate.) This paper is concerned with the problem of privacy in revocation checking and its contribution is two-fold: it identifies and explores the loss of privacy inherent in current revocation checking, and, it constructs a simple, efficient and flexible privacy-preserving component for one well-known revocation method.

Proceedings ArticleDOI
18 Apr 2006
TL;DR: It is shown that the proposed scheme has successfully coupled distributed security with mandatory security controls to realize secure role based messaging.
Abstract: Secure role based messaging (SRBM) augments messaging systems with role oriented communication in a secure manner. Role occupants can sign and decrypt messages on behalf of roles. This paper identifies the requirements of SRBM and recognises the need for: distributed key shares, fast membership revocation, mandatory security controls and detection of identity spoofing. A shared RSA scheme is constructed. RSA keys are shared and distributed to role occupants and role gate keepers. Role occupants and role gate keepers must cooperate together to use the key shares to sign and decrypt the messages. Role occupant signatures can be verified by an audit service. SRBM system architecture is developed to show the security related performance of the proposed scheme, which also demonstrates the implementation of fast membership revocation, mandatory security control and prevention of spoofing. It is shown that the proposed scheme has successfully coupled distributed security with mandatory security controls to realize secure role based messaging.

Journal Article
TL;DR: In this article, the authors identify and explore the loss of privacy inherent in current revocation checking, and construct a simple, efficient and flexible privacy-preserving component for one well-known revocation method.
Abstract: Digital certificates signed by trusted certification authorities (CAs) are used for multiple purposes, most commonly for secure binding of public keys to names and other attributes of their owners. Although a certificate usually includes an expiration time, it is not uncommon that a certificate needs to be revoked prematurely. For this reason, whenever a client (user or program) needs to assert the validity of another party's certificate, it performs revocation checking. There are many revocation techniques varying in both the operational model and underlying data structures. One common feature is that a client typically contacts an on-line third party (trusted, untrusted or semi-trusted), identifies the certificate of interest and obtains some form of a proof of either revocation or validity (non-revocation) for the certificate in question. While useful, revocation checking can leak potentially sensitive information. In particular, third parties of dubious trustworthiness discover two things: (1) the identity of the party posing the query, as well as (2) the target of the query. The former can be easily remedied with techniques such as onion routing or anonymous web browsing. Whereas, hiding the target of the query is not as obvious. Arguably, a more important loss of privacy results from the third party's ability to tie the source of the revocation check with the query's target. (Since, most likely, the two are about to communicate.) This paper is concerned with the problem of privacy in revocation checking and its contribution is two-fold: it identifies and explores the loss of privacy inherent in current revocation checking, and, it constructs a simple, efficient and flexible privacy-preserving component for one well-known revocation method.

Patent
26 Jun 2006
TL;DR: In this article, a device for key block based authentication is proposed, comprising authentication means (252) for authenticating between a device (250) having revocation information (254) and an application unit to be authenticated having a key block (AKB), and internal trigger means (256) for triggering a process of renewal of said revocation information.
Abstract: The invention relates to a device (250) and a method for key block based authentication. In order to overcome the problems of known devices and method for authentication and to allow for an effective key block and/or application revocation wherein it is ensured that valid and new revocation information reaches said device and is used for authentication, a device (250) for a key block based authentication is proposed comprising authentication means (252) for authenticating between said device (250) having revocation information (254) and an application unit to be authenticated having a key block (AKB) by means of said revocation information (254) and said key block (AKB), and internal trigger means (256) for triggering a process of renewing of said revocation information (254).

Journal Article
TL;DR: In this article, the authors present an architecture that reduces the communication and computational overhead of certificate status checking in a complete certificate chain, based on a cascade certificate revocation policy, and propose tracing of the certificates chains.
Abstract: Public Key Infrastructure (PKI) and Privilege Management Infrastructure (PMI) can respectively be used to support authentication and authorization in distributed scenarios. The validation of certificate chains is a critical issue in both infrastructures, because it requires several costly processes, such as certificate path discovery, validation of each certificate, and so on. The problem becomes even worst in devices with limited resources (battery, memory, computational capacity, etc.) as mobile devices. In this paper we present an architecture that reduces the communication and computational overhead of certificate status checking in a complete certificate chain. The proposed tracing of the certificates chains is based on a cascade certificate revocation policy.

Patent
Han Sung Hyu1, Kim Myung Sun1, Yoon Young Sun1, Lee Sun Nam1, Bong-Seon Kim1, Jae-Heung Lee1 
05 Apr 2006
TL;DR: A revocation key determining method for content protection is proposed in this paper, which identifies at least one of a plurality of groups on the basis of a structure in which groups, each consisting of nodes to which key sets are respectively assigned, are hierarchically arranged in a tree form; and detects whether nodes belonging to the group are respectively revoked.
Abstract: A revocation key determining method for content protection. The revocation key determining method includes: identifying at least one of a plurality of groups on the basis of a structure in which groups, each consisting of nodes to which key sets for content protection are respectively assigned, are hierarchically arranged in a tree form; and detecting whether nodes belonging to the group are respectively revoked.

Proceedings ArticleDOI
29 Oct 2006
TL;DR: The scheme of locally group key management scheme with revocation and self-healing capability for sensor network with secret sharing to distribute group key and manage group member as well as group header.
Abstract: In this paper, we present an efficient key management scheme for resource limited sensor networks. Motivated by the fact that group key distribution from remote base station is costly in term of communication, we introduce the scheme of locally group key management scheme with revocation and self-healing capability for sensor network. The idea behind the scheme is use secret sharing to distribute group key and manage group member as well as group header.

Patent
08 Sep 2006
TL;DR: In this paper, a security token includes multiple respective assertions that are associated with multiple respective assertion identifiers, where each individual assertion is associated with at least one individual assertion identifier and each assertion identifier can be revoked at any time.
Abstract: Security assertion revocation enables a revocation granularity in a security scheme down to the level of individual assertions. In an example implemenation, a security token includes multiple respective assertions that are associated with multiple respective assertion identifiers. More specifically, each individual assertion is associated with at least one individual assertion identifier.

Patent
Steven W. Parkinson1
30 Nov 2006
TL;DR: In this paper, a method and apparatus for distributing certification statements is presented, where certificates are stored in a plurality of entries in a repository and certificates that include revocation status information for the stored certificates are received and stored in corresponding entries of the repository.
Abstract: A method and apparatus for distributing certification statements. Digital certificates are stored in a plurality of entries in a repository. Certification statements that include revocation status information for the stored digital certificates are received and stored in corresponding entries of the repository. Upon receiving a client request for a digital certificate, the digital certificate and corresponding revocation status information is sent to the client.


Journal Article
TL;DR: For example, this paper defined sex offenders as "individuals who have a history of criminal sexually deviant behavior" that may or may not include their instant offense, i.e., sexual deviance.
Abstract: SEX OFFENDERS ARE often considered an enigma in our society as very few people can truly understand what motivates them to commit the crimes that they commit. For many people, the mere mention of the word “sex offender” invokes images of some type of psychotic child molester or out of control rapist. Currently, there is no known literature to support the belief that most sex offenders are psychotic, at least not in the traditional sense of the word. When it comes to defining sex offenders, it is not uncommon for treatment providers, researchers, and law enforcement professionals to use a variety of definitions to identify this special population of offenders. However, for the purposes of this article, sex offenders are defined as “individuals who have a history of criminal sexually deviant behavior” 1 that may or may not include their instant offense.


Book ChapterDOI
19 Apr 2006
TL;DR: Three smartcard-based variants of anonymous authentication using unique one-time pseudonyms are proposed that can be used to authenticate a user but his identity cannot be revealed and linked to other pseudonyms unless solving the computational Diffie-Hellman problem.
Abstract: In this paper we propose three smartcard-based variants of anonymous authentication using unique one-time pseudonyms. The first variant can be used to authenticate a user. However, his identity cannot be revealed and linked to other pseudonyms unless solving the computational Diffie-Hellman problem. In the second variant a set R of revocation centers is able to revoke the anonymity in collaboration with a trust center T but they are not able to link the revealed identity to other pseudonyms of the same user. Using the third variant additionally provides linkability if R and T cooperate. Some selected applications for the proposed protocols include physical access control, secure auctions, eCoins and online gambling.