scispace - formally typeset
Search or ask a question

Showing papers on "Revocation published in 2010"


Proceedings ArticleDOI
13 Apr 2010
TL;DR: This paper uniquely integrates the technique of proxy re-encryption with CP-ABE, and enables the authority to delegate most of laborious tasks to proxy servers, and shows that the proposed scheme is provably secure against chosen ciphertext attacks.
Abstract: Ciphertext-Policy Attribute Based Encryption (CP-ABE) is a promising cryptographic primitive for fine-grained access control of shared data. In CP-ABE, each user is associated with a set of attributes and data are encrypted with access structures on attributes. A user is able to decrypt a ciphertext if and only if his attributes satisfy the ciphertext access structure. Beside this basic property, practical applications usually have other requirements. In this paper we focus on an important issue of attribute revocation which is cumbersome for CP-ABE schemes. In particular, we resolve this challenging issue by considering more practical scenarios in which semi-trustable on-line proxy servers are available. As compared to existing schemes, our proposed solution enables the authority to revoke user attributes with minimal effort. We achieve this by uniquely integrating the technique of proxy re-encryption with CP-ABE, and enable the authority to delegate most of laborious tasks to proxy servers. Formal analysis shows that our proposed scheme is provably secure against chosen ciphertext attacks. In addition, we show that our technique can also be applicable to the Key-Policy Attribute Based Encryption (KP-ABE) counterpart.

720 citations


Journal ArticleDOI
TL;DR: Extensive simulations demonstrate that PASS outperforms previously reported schemes in terms of the revocation cost and the certificate updating overhead and provides strong privacy preservation to the vehicles so that the adversaries cannot trace any vehicle, even though all RSUs have been compromised.
Abstract: In this paper, we propose an efficient pseudonymous authentication scheme with strong privacy preservation (PASS), for vehicular communications. Unlike traditional pseudonymous authentication schemes, the size of the certificate revocation list (CRL) in PASS is linear with the number of revoked vehicles and unrelated to how many pseudonymous certificates are held by the revoked vehicles. PASS supports the roadside unit (RSU)-aided distributed certificate service that allows the vehicles to update certificates on road, but the service overhead is almost unrelated to the number of updated certificates. Furthermore, PASS provides strong privacy preservation to the vehicles so that the adversaries cannot trace any vehicle, even though all RSUs have been compromised. Extensive simulations demonstrate that PASS outperforms previously reported schemes in terms of the revocation cost and the certificate updating overhead.

308 citations


Journal ArticleDOI
TL;DR: The goal is to design encryption schemes for mass distribution of data, which enable to deter users from leaking their personal keys, trace the identities of users whose keys were used to construct illegal decryption devices, and revoke these keys as to render the devices dysfunctional.
Abstract: Our goal is to design encryption schemes for mass distribution of data , which enable to (1) deter users from leaking their personal keys, (2) trace the identities of users whose keys were used to construct illegal decryption devices, and (3) revoke these keys as to render the devices dysfunctional. We start by designing an efficient revocation scheme, based on secret sharing. It can remove up to t parties, is secure against coalitions of up to t users, and is more efficient than previous schemes with the same properties. We then show how to enhance the revocation scheme with traitor tracing and self-enforcement properties. More precisely, how to construct schemes such that (1) each user’s personal key contains some sensitive information of that user (e.g., the user’s credit card number), in order to make users reluctant to disclose their keys. (2) An illegal decryption device discloses the identity of users that contributed keys to construct the device. And, (3) it is possible to revoke the keys of corrupt users. For the last point, it is important to be able to do so without publicly disclosing the sensitive information.

217 citations


Patent
30 Aug 2010
TL;DR: In this article, a revocation may be sent from a spectrum management system to secondary radio systems that are impacted by the presence of a priority radio system, if an acknowledgement of the revocation message is not received from a secondary radio system.
Abstract: Disclosed are techniques for managing situations where spectrum use by one party is preempted by spectrum needs of another party. A revocation may be sent from a spectrum management system to secondary radio systems that are impacted by the presence of priority radio system. Remedial action may be taken if an acknowledgement of the revocation message is not received from a secondary radio system. Also, the secondary radio systems may transmit keep-alive messages to monitor operation of the communication pathway for the revocation messages.

127 citations


Journal ArticleDOI
TL;DR: This paper proposes a secure EHR system, based on cryptographic constructions, to enable secure sharing of sensitive patient data during cooperation and preserve patient data privacy, and incorporates advanced mechanisms for fine-grained access control, and on-demand revocation, as enhancements to the basic access control offered by the delegation mechanism.
Abstract: Cross-organization or cross-domain cooperation takes place from time to time in Electronic Health Record (EHR) system for necessary and high-quality patient treatment. Cautious design of delegation mechanism must be in place as a building block of cross-domain cooperation, since the cooperation inevitably involves exchanging and sharing relevant patient data that are considered highly private and confidential. The delegation mechanism grants permission to and restricts access rights of a cooperating partner. Patients are unwilling to accept the EHR system unless their health data are guaranteed proper use and disclosure, which cannot be easily achieved without cross-domain authentication and fine-grained access control. In addition, revocation of the delegated rights should be possible at any time during the cooperation. In this paper, we propose a secure EHR system, based on cryptographic constructions, to enable secure sharing of sensitive patient data during cooperation and preserve patient data privacy. Our EHR system further incorporates advanced mechanisms for fine-grained access control, and on-demand revocation, as enhancements to the basic access control offered by the delegation mechanism, and the basic revocation mechanism, respectively. The proposed EHR system is demonstrated to fulfill objectives specific to the cross-domain delegation scenario of interest.

104 citations


Proceedings ArticleDOI
14 Mar 2010
TL;DR: A privacy-preserving scheme for data sharing in OSNs, with efficient revocation for deterring a contact's access right to the private data once the contact is removed from the social group is proposed.
Abstract: Online social networks (OSNs) are attractive applications which enable a group of users to share data and stay connected. Facebook, Myspace, and Twitter are among the most popular applications of OSNs where personal information is shared among group contacts. Due to the private nature of the shared information, data privacy is an indispensable security requirement in OSN applications. In this paper, we propose a privacy-preserving scheme for data sharing in OSNs, with efficient revocation for deterring a contact's access right to the private data once the contact is removed from the social group. In addition, the proposed scheme offers advanced features such as efficient search over encrypted data files and dynamic changes to group membership. With slight modification, we extend the application of the proposed scheme to anonymous online social networks of different security and functional requirements. The proposed scheme is demonstrated to be secure, effective, and efficient.

81 citations


Book ChapterDOI
13 Dec 2010
TL;DR: This paper explains two general DAA revocation approaches and a number of different DAA revoke degrees and presents a variety of revocation mechanisms, which enable these approaches and degrees to be achieved in the existing three types of DAA schemes.
Abstract: Direct Anonymous Attestation (DAA) is a special type of anonymous digital signatures, used by the Trusted Computing Group (TCG) for the purpose of computer platform attestation whilst preserving platform anonymity Like any other anonymous cryptographic primitives, how to efficiently revoke an existing member who is no longer legitimate, is an important and challenging subject for DAA In this paper, we first explain two general DAA revocation approaches and a number of different DAA revocation degrees We then present a variety of revocation mechanisms, which enable us to achieve these approaches and degrees in the existing three types of DAA schemes Some of these mechanisms have already been shown in the literature and others are newly proposed in this paper

52 citations


Book ChapterDOI
13 Sep 2010
TL;DR: This work introduces a novel, non-interactive technique to update issuer-controlled attributes of anonymous credentials by encoding the validity time of a credential into one of these attributes, and outperforms all prior solutions for credential revocation in terms of communication and computational costs.
Abstract: Anonymous credential system promise efficient, ubiquitous access to digital services while preserving user privacy. However, their diffusion is impaired by the lack of efficient revocation techniques. Traditional credential revocation measures based on certificate revocation lists or online certification authorities do not provide privacy and cannot be used in privacy-sensitive contexts. Existing revocation techniques specifically geared towards anonymous credential systems are more involved - for the credential issuer, users, as wells as credential consumers - as users have to prove that their credential is still valid, e.g., not included in a revocation list. We introduce a novel, non-interactive technique to update issuer-controlled attributes of anonymous credentials. Revocation is implemented by encoding the validity time of a credential into one of these attributes. With the proposed protocol, credential issuers can periodically update valid credentials off-line and publish a small per-credential update value on a public bulletin-board. Users can later download their values and re-validate their credentials to prove possession of a valid credential for the current time period. Our solution outperforms all prior solutions for credential revocation in terms of communication and computational costs for the users and credentials consumers and the issuer's effort is comparable to the best prior proposals.

41 citations


Book ChapterDOI
02 Aug 2010
TL;DR: A conceptual model for privacy policies that takes into account privacy requirements arising from different stakeholders, with legal, business and technical backgrounds is proposed, and a consent and revocation policy is presented, providing a means to express privacy policy requirements as well as users’ privacy preferences.
Abstract: This paper proposes a conceptual model for privacy policies that takes into account privacy requirements arising from different stakeholders, with legal, business and technical backgrounds. Current approaches to privacy management are either high-level, enforcing privacy of personal data using legal compliance, risk and impact assessments, or low-level, focusing on the technical implementation of access controls to personal data held by an enterprise. High-level approaches tend to address privacy as an afterthought in ordinary business practice, and involve ad hoc enforcement practices; low-level approaches often leave out important legal and business considerations focusing solely on technical management of privacy policies. Hence, neither is a panacea and the low level approaches are often not adopted in real environments. Our conceptual model provides a means to express privacy policy requirements as well as users’ privacy preferences. It enables structured reasoning regarding containment and implementation between various policies at the high level, and enables easy traceability into the low-level policy implementations. Thus it offers a means to reason about correctness that links low-level privacy management mechanisms to stakeholder requirements, thereby encouraging exploitation of the low-level methods. We also present the notion of a consent and revocation policy. A consent and revocation policy is different from a privacy policy in that it defines not enterprise practices with regards to personal data, but more specifically, for each item of personal data held by an enterprise, what consent preferences a user may express and to what degree, and in what ways he or she can revoke their personal data. This builds on earlier work on defining the different forms of revocation for personal data, and on formal models of consent and revocation processes. The work and approach discussed in this paper is currently carried out in the context of the UK collaborative project EnCoRe (Ensuring Consent and Revocation).

31 citations


Journal ArticleDOI
01 Aug 2010
TL;DR: A novel self-healing technique for key distribution with revocation that does not need to send the history of revoked users and consequently enables better performance gain over the previous approaches in terms of storage, communication and computation complexity.
Abstract: This paper introduces a novel self-healing technique for key distribution with revocation and demonstrates how it improves the efficiency over the previous approaches while using the existing idea of secret sharing or revocation polynomial in designing self-healing key distribution schemes with revocation. Unlike the existing approaches, our self-healing mechanism does not need to send the history of revoked users and consequently enables better performance gain over the previous approaches in terms of storage, communication and computation complexity. We propose and analyze a generalized self-healing key distribution using a vector space access structure in order to reach more flexible performance of the scheme. We describe three efficient constructions for scalable self-healing key distribution with t-revocation capability. We provide a rigorous treatment of the security of our constructions in an appropriate security framework and show that they are computationally secure and achieve both forward and backward secrecy.

31 citations


Journal ArticleDOI
TL;DR: This paper describes a new delegation approach for extended role-based access control models that is flexible and is sufficient to deal with administration and delegation requirements in a homogeneous unified framework and provides means to express various delegation and revocation dimensions in a simple manner.
Abstract: In the field of access control, delegation is an important aspect that is considered part of the administration mechanism. Thus, a comprehensive access control model must provide a flexible administration model to manage delegation and revocation. Unfortunately, to our best knowledge, there is no complete model for describing all delegation requirements for role-based access control. Therefore, proposed models are often extended to support new delegation or revocation characteristics, which is a complex task to manage and requires the redefinition of these models. Moreover, since delegation is modelled separately from administration, this requires the specification of a separate security policy to deal with delegation. In this paper, we describe a new delegation approach for extended role-based access control models. We show that our approach is flexible and is sufficient to deal with administration and delegation requirements in a homogeneous unified framework. Moreover, it provides means to express various delegation and revocation dimensions in a simple manner.

Book ChapterDOI
20 Sep 2010
TL;DR: This paper analyses the performance of three accumulator based credential revocation schemes, identifies the bottlenecks of those implementations and presents guidelines to improve the efficiency in concrete applications.
Abstract: Anonymous credentials are discussed as a privacy friendlier replacement for public key certificates. While such a transition would help to protect the privacy of digital citizens in the emerging information society, the wide scale deployment of anonymous credentials still poses many challenges. One of the open technical issues is the efficient revocation of anonymous credentials. Currently, accumulator based revocation is considered to be the most efficient and most privacy friendly mechanism for revoking anonymous credentials. This paper analyses the performance of three accumulator based credential revocation schemes. It identifies the bottlenecks of those implementations and presents guidelines to improve the efficiency in concrete applications.

Journal ArticleDOI
TL;DR: This paper examined the ways in which three common law countries (the United Kingdom, the United States, and Israel) have introduced new rules for the revocation of citizenship that diverge from the traditional common law model.
Abstract: The article examines the ways in which three common law countries——the United Kingdom, the United States, and Israel——have introduced new rules for the revocation of citizenship that diverge from the traditional common law model. The main thrust of the article is to demonstrate how these new regulations are based on three distinct models of citizenship: citizenship as security, citizenship as a social contract, and citizenship as an ethnonational bond. Instead of critically evaluating each model, the article offers a fourth model for revocation based on the civic notion of citizenship. This model offers a new formulation of the traditional common law duty of allegiance, of its breach, and of the revocation of citizenship as punishment. The article will conclude with the suggestion that this model may be able simultaneously to guarantee the protection of political rights and to safeguard the political community.

Book ChapterDOI
20 Sep 2010
TL;DR: This paper addresses the problem of reader certificate expiration and revocation in PKI-Based RFID systems by taking advantage of the user's awareness and presence to construct a simple, efficient, secure and (most importantly) feasible solution.
Abstract: Recent emergence of RFID tags capable of performing public key operations motivates new RFID applications, including electronic travel documents, identification cards and payment instruments. In this context, public key certificates form the cornerstone of the overall system security. In this paper, we argue that one of the prominent challenges is how to handle revocation and expiration checking of RFID reader certificates. This is an important issue considering that these high-end RFID tags are geared for applications such as e-documents and contactless payment instruments. Furthermore, the problem is unique to public key-based RFID systems, since a passive RFID tag has no clock and thus cannot use (time-based) off-line methods. In this paper, we address the problem of reader certificate expiration and revocation in PKI-Based RFID systems. We begin by observing an important distinguishing feature of personal RFID tags used in authentication, access control or payment applications - the involvement of a human user. We take advantage of the user's awareness and presence to construct a simple, efficient, secure and (most importantly) feasible solution. We evaluate the usability and practical security of our solution via user studies and discuss its feasibility.

Proceedings Article
23 Jul 2010
TL;DR: This paper designs a fully distributed local certificate revocation scheme for ephemeral networks — a class of extremely volatile wireless networks with short-duration and short-range communications — based on a game-theoretic approach and defines a unique optimal NE selection protocol.
Abstract: Revocation of public-key certificates is an important security primitive. In this paper, we design a fully distributed local certificate revocation scheme for ephemeral networks — a class of extremely volatile wireless networks with short-duration and short-range communications — based on a game-theoretic approach. First, by providing incentives, we can guarantee the successful revocation of the malicious nodes even if they collude. Second, thanks to the records of past behavior, we dynamically adapt the parameters to nodes' reputations and establish the optimal Nash equilibrium (NE) on-the-fly, minimizing the social cost of the revocation. Third, based on the analytical results, we define a unique optimal NE selection protocol and evaluate its performance through simulations. We show that our scheme is effective in quickly and efficiently removing malicious devices from the network.

01 Jun 2010
TL;DR: This document defines the revocation semantics for terminating a mobile node's mobility session and associated resources and allows the mobility entity which initiates the revocation procedure to request its corresponding one to terminate either one, multiple or all specified binding cache entries.
Abstract: This document defines the revocation semantics for terminating a mobile node's mobility session and associated resources. These semantics are generic enough and can be used by mobility entities in the case of Client Mobile IPv6 and its extensions. This mechanism allows the mobility entity which initiates the revocation procedure to request its corresponding one to terminate either one, multiple or all specified binding cache entries.

Proceedings ArticleDOI
19 Jul 2010
TL;DR: The idea of using the cloud for decoupling the management of local, user-specific encryption keys from the one of role-specific protection keys, obtaining simple key management and revocation schemes is put forward.
Abstract: A major drawback of implementing Database-as-a-Service (DaaS) on untrusted servers is the complexity of key management required for handling revocation. In this paper we put forward the idea of using the cloud for decoupling the management of local, user-specific encryption keys from the one of role-specific protection keys, obtaining simple key management and revocation schemes.

Journal ArticleDOI
TL;DR: Potential shortcomings in the provisions that most closely relate to this right to withdraw consent in the UK Act are highlighted, raising questions as to the extent of meaningful rights of revocation, and thus rights of informational privacy, afforded to individuals in a democratic society.

Patent
02 Dec 2010
TL;DR: In this article, a license manager process that receives a license query from a server device is described, where the license query requests usage data associated with a permanent license on a client device.
Abstract: Example embodiments herein include a license manager process that receives a license query from a server device. The license query requests usage data associated with a permanent license on a client device. In response to receiving the license query, the license manager procures the usage data associated with the permanent license on the client device. The license manager then transmits the usage data associated with the permanent license to the server device. Furthermore, the license manager receives a revocation request from the server device. In this manner, the revocation request is received in response to transmitting the usage data associated with the permanent license to the server device. In turn, the license manager revokes the permanent license that was indicated in the revocation request to disable use of the respective application on the client device.

Proceedings ArticleDOI
23 May 2010
TL;DR: A secure and efficient revocation scheme for anonymous vehicular communications, named SEA, which provides strong privacy preservation against the RSUs so that the adversaries can not trace any vehicle even all RSUs have been compromised.
Abstract: In this paper, we propose a secure and efficient revocation scheme for anonymous vehicular communications, named SEA. SEA is a pseudonymous authentication scheme, but unlike traditional pseudonymous schemes, its CRL size is linear in terms of the number of revoked vehicles and unrelated to the size of vehicle pseudonymous certificate set. SEA supports certificate regional management and keeps the service overhead of RSUs very low. Furthermore, SEA provides strong privacy preservation against the RSUs so that the adversaries can not trace any vehicle even all RSUs have been compromised. Extensive analysis demonstrates that the proposed scheme outperforms previously reported ones in terms of the revocation cost and the RSUs service overhead.

Journal ArticleDOI
Jeffrey Lin1
TL;DR: For example, the revocation of parole has been used to identify and reincarcerate dangerous criminals in the US criminal justice system as discussed by the authors, leading to an exponential growth of US prison populations over the last 30 years.
Abstract: The explosive growth of US prison populations over the last 30 years—now known as ‘mass incarceration’—has been driven by harsh sentences delivered to offenders by criminal courts, but the increasingly common practice of parole revocation has also contributed significantly to this phenomenon. As the criminal justice system has been reoriented away from rehabilitation and toward punitive objectives, the function of parole has changed accordingly. No longer focused on the successful reintegration of offenders, parole has been transformed into a managerial instrument that mainly serves to identify and reincarcerate dangerous criminals. This function entails a substantial amount of discretion in revocation decision making, raising concerns about the further entrenchment of disadvantage among already impoverished populations. However, given the professional and reputational pressures on state parole boards, revocation decision making logics appear rational. Reducing the flow of parole violators into prisons, therefore, is far more complicated than the technical re-engineering of parole practices. Such reform necessarily involves questioning our fundamental philosophies of punishment.

Journal ArticleDOI
TL;DR: A robust and flexible Digital Rights Management system for home networks is presented that provides a temporary accessing facility for external devices and achieves strong privacy for home devices.

Patent
Kwan-Hyuk Im1, Han Kyu Hui1
17 Aug 2010
TL;DR: In this article, a system for managing a Digital Rights Management (DRM) content includes a content providing server for providing an environment, through which a DRM content and a digital right of the DRM content can be registered, a service-providing server for issuing a license serving as a usage authority for each of DRM content files provided from the content provider, generating a license revocation execution value in a specific field of the issued license, encrypting the generated license revocation value for transmission to a user terminal, and the user terminal for inspecting the license of the content file transmitted from the
Abstract: A system for managing a Digital Rights Management (DRM) content includes a content providing server for providing an environment, through which a DRM content and a digital right of the DRM content can be registered, a service providing server for issuing a license serving as a usage authority for each of DRM content files provided from the content providing server, generating a license revocation execution value in a specific field of the issued license, encrypting the generated license revocation execution value for transmission to a user terminal, and the user terminal for inspecting the license of the DRM content file transmitted from the service providing server, and extracting and storing the license and the license revocation execution value to use a corresponding DRM content file according to the license, and upon receiving a revocation request, transmitting a revocation result of the corresponding license to the service providing server.

Book ChapterDOI
13 Dec 2010
TL;DR: A new BU-VLR group signature scheme is proposed, which has the shortest signature size and smallest computation overhead among the previousBU-V LR group signature schemes.
Abstract: Used as the privacy-preserving attestation by Trusted Computing effort (TCG) or the privacy-preserving authentication protocol in vehicular ad hoc networks (VANETs), group signature becomes more important than ever. Membership revocation is a delicate issue in group signatures. Verifier-local revocation (VLR) is a reasonable resolution, especially for mobile environments. Back unlinkability (BU) is a currently introduced security property providing further privacy. Based on the Decision Linear (DLIN) assumption and the q-Strong Diffie-Hellman (q- SDH) assumption, a new BU-VLR group signature scheme is proposed, which has the shortest signature size and smallest computation overhead among the previous BU-VLR group signature schemes.

Proceedings ArticleDOI
20 Aug 2010
TL;DR: This paper proposes a modification to the Boneh and Shacham VLR group signature definition by adding a dispute process to achieve exculpability, and proposes a concrete V LR group signature scheme under this new definition.
Abstract: Group signatures have been studied for nearly two decades and have wide applications, such as anonymous authentication and trusted computing. In 2004 Boneh and Shacham first formalized the concept of a group signature scheme with Verifier-Local Revocation (VLR) in which the revocation list is distributed only to the verifiers. This is an interesting revocation model as the signers are not involved in the revocation check and are transparent to the revocation process. Most of the existing VLR group signature schemes including the Boneh and Shacham's original one do not satisfy exculpability without fully trusted issuer or largely increasing cost. In this paper, we propose a modification to the Boneh and Shacham VLR group signature definition by adding a dispute process to achieve exculpability. We propose a concrete VLR group signature scheme under this new definition. Our scheme is more efficient than previous VLR group signatures schemes, and only takes one exponentiation per revocation check whereas the existing VLR group signature schemes require at least one bilinear map operation per revocation check. Security of our scheme is based on the strong Diffie-Hellman assumption and the decisional Diffie-Hellman assumption in the random oracle model.

01 Jan 2010
TL;DR: These abuses of digital signatures and possible approaches to turn the criminals’ investment in their fraudulent reputation into additional protection mechanisms are discussed.
Abstract: Encryption has always been a part of malware, from basic ROT13 string encoding to multi-layered packing algorithms. However, malware authors have discovered ways to exploit the existing strengths and weaknesses of public key cryptography in addition to their home-grown crypto. With the many layers that make up the Public Key Infrastructure (PKI) – certifi cate issuance, verifi cation, revocation and all of the protocols and software that go in between – scammers have several weaknesses at their fi ngertips to abuse the overall system. Cheap SSL certifi cates with automated issuance procedures facilitate the fast and anonymous set-up of rogue e-commerce sites. Moreover, malware authors are able to pass their trojans off as binaries from a legitimate source, using valid or invalid signatures, as most users simply click through the related security warnings. Making matters worse, much of the endpoint software consuming digitally signed content has its own weaknesses, including off-by-default certifi cate revocation checking mechanisms. In addition to abuse, malware authors are also exploiting the strengths of public key cryptography for uses including secure botnet command and control. This paper discusses these abuses of digital signatures and possible approaches to turn the criminals’ investment in their fraudulent reputation into additional protection mechanisms.

Proceedings ArticleDOI
18 Jul 2010
TL;DR: A cross domain identity management protocol which relies on less connectivity, sends fewer messages and maintains a weaker binding between domain authorities, which obtains this through the replacement of public key certificates with identity statements which are short-lived bindings between identity, attributes and public key.
Abstract: Key revocation in mobile and tactical network environments remains a hard problem due to the required amount of connectivity and network bandwidth. Still, authenticity and integrity of messages are primary requirements in a tactical operation, so identity management must be offered in some form. Besides, tactical operations are organized as coalitions, where autonomous domains manage their services, identities and access control policies, and yet want to offer their services to clients in other domains. This requires that the identity management operating in the tactical zone is able to authenticate principals and control access privileges across security domains. For the sole purpose of authentication (and subsequent access control), authentication protocols are often over-engineered since they also provide privacy protection, DOS protection and even non-repudiation. Extraneous services bloat the protocol and introduce unnecessary traffic. This paper presents a cross domain identity management protocol which relies on less connectivity, sends fewer messages and maintains a weaker binding between domain authorities. It obtains this through the replacement of public key certificates with {\it identity statements} which are short-lived bindings between identity, attributes and public key. Identity statements do not offer a revocation mechanism and circumvent the familiar certificate validation problem. The increased focus on the importance of authenticated and unmodified messages, and the growing interest in mobile application makes this contribution relevant also for civilian research, e.g. in rescue networks.

Proceedings ArticleDOI
21 Apr 2010
TL;DR: Dynamic level session key revocation protocol (DLS) which has divided time intervals is proposed and shows that the DLS are more secured than the fixed duration of session against diverse attack for WSNs.
Abstract: Among of Security schemes for Wireless Sensor Networks (WSNs), key management is challenging issue to ensure security of applications. The key management is to establish the required keys between nodes which exchange data. Also, key revocation scheme is required part of the key management. Among of key revocation schemes, the KeyRev is securer than previous schemes, because it depends on using session key which based on personal key share distribution in network. However, the KeyRev did not consider about duration of session and analysis of diverse attack models. Using fixed duration of session, it gives more chances to attacker which can contaminate other nodes by using compromised node for left time. It causes that other attacks can infect sensor by using compromised node as surrogate in network. Thus, we propose dynamic level session key revocation protocol (DLS) which has divided time intervals, it called level. When we use dynamic level session scheme based on detecting number of prior compromised nodes, it is immune to continuous same pattern of attack which cause next diverse attacks. Therefore, our analysis shows that the DLS are more secured than the fixed duration of session against diverse attack for WSNs.

Book
20 May 2010
TL;DR: In this paper, the concept of negotiation in good faith has been studied in the context of contract formation and negotiation in online auctions and tenders, with a focus on pre-contractual Liability.
Abstract: 1. Formation and the Concept of Agreement 2. Offers and Invitations to Treat 3. Termination and Revocation of Offers 4. Acceptance 5. Auctions and Tenders 6. Formation Online 7. Letters of Intent 8. Practical Aspects of Letters of Intent 9. Conditional Contracts 10. Denial of Legally Binding Effect 11. Certainty and Completeness 12. Is There a Duty to Negotiate in Good Faith? 13. Pre-Contractual Liability

Journal ArticleDOI
TL;DR: This article proposes a mechanism called PREON (Prefix Revocation) which is based on prefix codes and shows by statistical analysis that this proposal outperforms delegation systems without prefix coding especially for long delegation paths and high revocation probabilities.