scispace - formally typeset
Search or ask a question

Showing papers on "Revocation published in 2012"


Book ChapterDOI
19 Aug 2012
TL;DR: In this paper, the authors proposed a new technique to leverage the NNL subset cover framework in the context of group signatures but, perhaps surprisingly, without logarithmic relationship between the size of private keys and the group cardinality.
Abstract: Group signatures are a central cryptographic primitive where users can anonymously and accountably sign messages in the name of a group they belong to. Several efficient constructions with security proofs in the standard model i.e., without the random oracle idealization appeared in the recent years. However, like standard PKIs, group signatures need an efficient revocation system to be practical. Despite years of research, membership revocation remains a non-trivial problem: many existing solutions do not scale well due to either high overhead or constraining operational requirements like the need for all users to update their keys after each revocation. Only recently, Libert, Peters and Yung Eurocrypt'12 suggested a new scalable revocation method, based on the Naor-Naor-Lotspiech NNL broadcast encryption framework, that interacts nicely with techniques for building group signatures in the standard model. While promising, their mechanism introduces important storage requirements at group members. Namely, membership certificates, which used to have constant size in existing standard model constructions, now have polylog size in the maximal cardinality of the group NNL, after all, is a tree-based technique and such dependency is naturally expected. In this paper we show how to obtain private keys of constant size. To this end, we introduce a new technique to leverage the NNL subset cover framework in the context of group signatures but, perhaps surprisingly, without logarithmic relationship between the size of private keys and the group cardinality. Namely, we provide a way for users to efficiently prove their membership of one of the generic subsets in the NNL subset cover framework. This technique makes our revocable group signatures competitive with ordinary group signatures i.e., without revocation in the standard model. Moreover, unrevoked members as in PKIs still do not need to update their keys at each revocation.

112 citations


Book ChapterDOI
15 Apr 2012
TL;DR: In this paper, a revocation approach based on the Naor-Naor-Lotspiech framework was proposed for group signatures in the standard model, where the size of signatures and verification cost are independent of the number of revocations and the maximal cardinality of the group.
Abstract: Group signatures are a central cryptographic primitive, simultaneously supporting accountability and anonymity. They allow users to anonymously sign messages on behalf of a group they are members of. The recent years saw the appearance of several constructions with security proofs in the standard model (i.e., without appealing to the random oracle heuristic). For a digital signature scheme to be adopted, an efficient revocation scheme (as in regular PKI) is absolutely necessary. Despite over a decade of extensive research, membership revocation remains a non-trivial problem in group signatures: all existing solutions are not truly scalable due to either high overhead (e.g., large group public key size), or limiting operational requirement (the need for all users to follow the system's entire history). In the standard model, the situation is even worse as many existing solutions are not readily adaptable. To fill this gap and tackle this challenge, we describe a new revocation approach based, perhaps somewhat unexpectedly, on the Naor-Naor-Lotspiech framework which was introduced for a different problem (namely, that of broadcast encryption). Our mechanism yields efficient and scalable revocable group signatures in the standard model. In particular, the size of signatures and the verification cost are independent of the number of revocations and the maximal cardinality N of the group while other complexities are at most polylogarithmic in N. Moreover, the schemes are history-independent: unrevoked group members do not have to update their keys when a revocation occurs.

101 citations


Proceedings ArticleDOI
25 Jun 2012
TL;DR: A dynamic user revocation and key refreshing model for CP-ABE schemes to refresh the system keys or remove the access from a user without issuing new keys to other users or re-encrypting existing ciphertexts is proposed.
Abstract: Cloud storage provides the potential for on-demand massive data storage, but its highly dynamic and heterogeneous environment presents significant data protection challenges. Ciphertext-policy attribute-based encryption (CP-ABE) enables fine-grained access control. However, important issues such as efficient user revocation and key refreshing are not straightforward, which constrains the adoption of CP-ABE in cloud storage systems. In this paper we propose a dynamic user revocation and key refreshing model for CP-ABE schemes. A key feature of our model is its generic possibility in general CP-ABE schemes to refresh the system keys or remove the access from a user without issuing new keys to other users or re-encrypting existing ciphertexts. Our model is efficient and suitable for application in cloud storage environments. As an example, we use BSW's CP-ABE scheme to show the adaptation of our model to a CP-ABE scheme.

62 citations


Proceedings Article
01 Jan 2012
TL;DR: BLACR is presented, which significantly advances anonymous revocation and constitutes a first attempt to generalize reputation-based anonymous revocation, where negative or positive scores can be assigned to anonymous sessions across multiple categories.
Abstract: Anonymous authentication can give users the license to misbehave since there is no fear of retribution. As a deterrent, or means to revocation, various schemes for accountable anonymity feature some kind of (possibly distributed) trusted third party (TTP) with the power to identify or link misbehaving users. Recently, schemes such as BLAC and PEREA showed how anonymous revocation can be achieved without such TTPs—anonymous users can be revoked if they misbehave, and yet nobody can identify or link such users cryptographically. Despite being the state of the art in anonymous revocation, these schemes allow only a basic form of revocation amounting to ‘revoke anybody with d or more misbehaviors’ or ‘revoke anybody whose combined misbehavior score is too high’ (where misbehaviors are assigned a ‘severity’ score). We present BLACR, which significantly advances anonymous revocation in three ways: 1) It constitutes a first attempt to generalize reputation-based anonymous revocation, where negative or positive scores can be assigned to anonymous sessions across multiple categories. Servers can block users based on policies, which specify a boolean combination of reputations in these categories; 2) We present a weighted extension, which allows the total severity score to ramp up for multiple misbehaviors by the same user; and, 3) We make a significant improvement in authentication times through a technique we call express lane authentication, which makes reputation-based anonymous revocation practical.

58 citations


Book ChapterDOI
28 Nov 2012
TL;DR: A novel cryptographic scheme which allows both expired user revocation and de-anonymization of malicious users on commercially available smart-cards and is provided on .NET V2+ and MultOS smart-card platform.
Abstract: Attribute-based credentials are cryptographic schemes designed to enhance user privacy. These schemes can be used for constructing anonymous proofs of the ownership of personal attributes. The attributes can represent any information about a user, e.g., age, citizenship or birthplace. The ownership of these attributes can be anonymously proven to verifiers without leaking any other information. The problem of existing credential schemes is that they do not allow the practical revocation of malicious or expired users when slow off-line devices (for example, smart-cards) are used for storing attributes. This prevents existing systems from being used on eIDs (electronic ID cards), employees' smart-cards or, for example, library access cards. In this paper, we propose a novel cryptographic scheme which allows both expired user revocation and de-anonymization of malicious users on commercially available smart-cards. In addition to the full cryptographic specification of the scheme, we also provide implementation results on .NET V2+ and MultOS smart-card platform.

53 citations


Journal ArticleDOI
TL;DR: Security analysis is made to demonstrate that the proposed RID-AGKE protocol is a provably secure AGKE protocol and can resist malicious participants.

45 citations


Journal ArticleDOI
TL;DR: An efficient distributed key management scheme where the whole domain of VANET is divided into several sub-regions, and any vehicle has to update its group secret key periodically from the regional group manager who manages the region where the vehicle stays.
Abstract: Group signature is one of the well-known cryptographic primitives for anonymous authentication which is the fundamental requirement for securing vehicular ad hoc networks (VANETs), but it is prone to cause huge revocation overhead in VANETs with millions of nodes and serious security risk. To solve this problem, we develop an efficient distributed key management scheme (DKM) where the whole domain of VANET is divided into several sub-regions, and any vehicle has to update its group secret key periodically from the regional group manager who manages the region where the vehicle stays. Unlike the previously reported works, DKM prevents vehicles from leaking the value of the updated group secret key to the regional group manager during the group key updating process. Subsequently, it is capable of identifying either the compromised regional authorities or the malicious vehicles. Moreover, performance analysis demonstrates that DKM can reduce the revocation cost significantly while the communication cost for key updating is small. Copyright © 2011 John Wiley & Sons, Ltd.

40 citations


Patent
21 Nov 2012
TL;DR: A data vault system allows for centralized storage of personal data about a consumer associated with sharing permissions designating how that data may be shared and including an option to revoke permission of previously shared data as discussed by the authors.
Abstract: A data vault system allows for centralized storage of personal data about a consumer associated with sharing permissions designating how that data may be shared and including an option to revoke permission of previously shared data. Data may be collected into cards describing a subset of globally stored data to be shared with individual vendors and providing separate sharing statuses for fine resolution control. Both intentionally entered personal data and data collected about the consumer may be protected in this data vault system.

39 citations


Posted Content
TL;DR: The concept of revocation was introduced in this article, where private keys can be used to decrypt an RPE ciphertext only if they match the decryption policy (defined via attributes encoded into the ciphertext and predicates associated with private keys).
Abstract: We introduce the concept of Revocable Predicate Encryption (RPE), which extends the previous PE setting with revocation support: private keys can be used to decrypt an RPE ciphertext only if they match the decryption policy (defined via attributes encoded into the ciphertext and predicates associated with private keys) and were not revoked by the time the ciphertext was created. The first challenge in RPE schemes is to preserve privacy for RPE ciphertexts, namely to ensure the attribute-hiding property, which is inherent to traditional PE constructions, and which implies the more basic property of payload hiding, used in the context of Attribute-Based Encryption (ABE). We formalize the notion of attribute hiding in the presence of revocation and propose our first RPE construction, called AH-RPE, which is attribute-hiding under the Decision Linear assumption in the standard model. In the AH-RPE scheme we deploy the revocation system of Lewko, Sahai, and Waters (IEEE S&P 2010), introduced for a simpler setting of broadcast encryption, which we modify for integration with the payload-hiding ABE scheme of Okamoto and Takashima (CRYPTO 2010), after making the latter attribute-hiding by borrowing additional techniques from Lewko, Okamoto, Sahai, Takashima, and Waters (Eurocrypt 2010). As a second major step we show that RPE schemes may admit more stringent privacy requirements in comparison to PE schemes, especially when it comes to the revocation of private keys. In addition to attribute-hiding, RPE ciphertexts should ideally not leak any information about the revoked keys and by this about the revoked users. We formalize this stronger privacy notion, termed full hiding, and propose another RPE scheme, called FH-RPE, which achieves this notion in the setting of “sender-local revocation” of Attrapadung and Imai (Cryptography and Coding 2009), under the same assumptions as our AH-RPE construction. Our FH-RPE scheme is also based on the attribute-hiding variant of Okamoto and Takashima’s ABE scheme, yet with a different revocation method, in which we integrate the Subset-Cover Framework of Naor, Naor, and Lotspiech (CRYPTO 2001) for better efficiency.

31 citations


Journal ArticleDOI
TL;DR: This paper employs Tseng and Tsai's revocable concept to propose a new RIBE without random oracles to provide full security, and demonstrates that the proposed R IBE is semantically secure against adaptive-ID attacks in the standard model.
Abstract: Revocation problem is a critical issue for key management of public key systems. Any certificate-based or identity (ID)-based public key systems must provide a revocation method to revoke misbehaving/compromised users from the public key systems. In the past, there was little work on studying the revocation problem of ID-based public key systems. Most recently, Tseng and Tsai presented a novel ID-based public key system with efficient revocation using a public channel, and proposed a practical revocable ID-based encryption (called RIBE). They proved that the proposed RIBE is semantically secure in the random oracle model. Although the ID-based encryption schemes based on the random oracle model can offer better performance, the resulting schemes could be insecure when random oracles are instantiated with concrete hash functions. In this paper, we employ Tseng and Tsai's revocable concept to propose a new RIBE without random oracles to provide full security. We demonstrate that the proposed RIBE is semantically secure against adaptive-ID attacks in the standard model.

31 citations


Proceedings ArticleDOI
02 May 2012
TL;DR: Time-bound keys are introduced into group signatures to reduce the size of revocation messages and speed up the revocation check and give two concrete designs of group signatures with VLR to demonstrate the trade-offs between efficiency and privacy.
Abstract: A prominent issue in group signatures is revoking a group member's signing capability. To solve this issue, the group manager can send revocation messages only to signature verifiers, known as group signatures with verifier-local revocation (VLR). In existing VLR designs, the cost of revocation check grows linearly with the size of revocation messages. This paper introduces time-bound keys into group signatures to reduce the size of revocation messages and speed up the revocation check. In the new notion, the secret key of each group member is associated with an expiration date, and verifiers can tell (at a constant cost) whether or not a group signature is produced using an expired key. Consequently, revocation messages only need to provide the information about group members revoked prematurely (e.g., due to key compromise) but not those with expired keys. This will lead to a significant saving on revocation check in situations where prematurely revoked members are only a small fraction of revoked members. Following this approach, we give two concrete designs of group signatures with VLR to demonstrate the trade-offs between efficiency and privacy.

Posted Content
TL;DR: PIRATTE is built using attribute-based encryption and it is possible to remove access from a user without issuing new keys to other users or re-encrypting existing ciphertexts, by introducing a proxy that participates in the decryption process and enforces revocation constraints.
Abstract: Access control to data in traditional enterprises is typically enforced through reference monitors. However, as more and more enterprise data is outsourced, trusting third party storage servers is getting challenging. As a result, cryptography, specifically Attribute-based encryption (ABE) is getting popular for its expressiveness. The challenge of ABE is revocation. To address this challenge, we propose PIRATTE, an architecture that supports fine-grained access control policies and dynamic group membership. PIRATTE is built using attribute-based encryption; a key and novel feature of our architecture, however, is that it is possible to remove access from a user without issuing new keys to other users or re-encrypting existing ciphertexts. We achieve this by introducing a proxy that participates in the decryption process and enforces revocation constraints. The proxy is minimally trusted and cannot decrypt ciphertexts or provide access to previously revoked users. We describe the PIRATTE construction and provide a security analysis along with performance evaluation.We also describe an architecture for online social network that can use PIRATTE, and prototype application of PIRATTE on Facebook.

Proceedings ArticleDOI
21 May 2012
TL;DR: This paper proposes a concrete access control scheme constructed over the composite order bilinear groups, and proves its security under the standard model, and proposes a fully fine-grained revocation scheme under the direct revocation model, so as to efficiently revoke access rights from users on cloud servers.
Abstract: With the current rapid increase of cloud computing, enterprises outsource their sensitive data for sharing in a cloud. The key problems of this approach include establishing access control for the encrypted data, and revoking the access rights from users when they are no longer authorized to access the encrypted data on cloud servers. This paper aims to solve these problems. Firstly, based on the attribute encryption and the dual encryption system, we propose a concrete access control scheme constructed over the composite order bilinear groups, and we prove its security under the standard model. Then, we propose a fully fine-grained revocation scheme under the direct revocation model, so as to efficiently revoke access rights from users on cloud servers.

Book ChapterDOI
25 Oct 2012
TL;DR: The proposed scheme employs the short group signature with short-term linkability and categorized batch verification for the first time and provides more efficient signing and verification than compared schemes.
Abstract: In ad hoc wireless networks like Vehicular ad hoc Network (VANETs) or Wireless Sensor Networks (WSN), data confidentiality is usually a minor requirement contrary to data authenticity and integrity. Messages broadcasted from a node to other nodes should be authentic but also keep user's privacy in plenty scenarios working with personal data. Group signatures (GS) are used to provide privacy and authenticity to the users. Moreover, GS with batch verification can be efficient. Nevertheless, the current solutions have practical drawbacks like using an expensive tamper-proof hardware, the computation bottlenecks of the verification and revocation phases, complicated certificate distribution/revocation or omitting important properties like short-term linkability which is demanded in several applications, e.g. change lanes of vehicles in VANETs. To our best knowledge, our solution employs the short group signature with short-term linkability and categorized batch verification for the first time. Our solution provides more efficient signing and verification than compared schemes. Moreover, the solution allows secure and practical registration and revocation of users. The usage of proposed scheme protects the honest users who can now join and securely communicate without losing their privacy.

Patent
01 Jun 2012
TL;DR: In this paper, a method that incorporates teachings of the subject disclosure may include, for example, storing, by a universal integrated circuit card (UICC) including at least one processor, a digital root certificate locking a communication device to a network provider, and disabling an activation of the communication device responsive to receiving an indication of a revocation of the stored digital root certificates from a certificate authority.
Abstract: A method that incorporates teachings of the subject disclosure may include, for example, storing, by a universal integrated circuit card (UICC) including at least one processor, a digital root certificate locking a communication device to a network provider, and disabling an activation of the communication device responsive to receiving an indication of a revocation of the stored digital root certificate from a certificate authority, wherein the indication of the revocation of the stored digital root certificate is associated with a revocation of permission for an identity authority to issue a security activation information to the communication device on behalf of the network provide Other embodiments are disclosed

Book ChapterDOI
09 Jul 2012
TL;DR: A stronger privacy notion is presented, termed full hiding, which further cares about privacy of revoked users and proposes another RPE scheme, called FH-RPE, that adopts the Subset Cover Framework and offers full hiding under the Decision Linear assumption in the standard model.
Abstract: We introduce the concept of Revocable Predicate Encryption (RPE), which extends current predicate encryption setting with revocation support: private keys can be used to decrypt an RPE ciphertext only if they match the decryption policy (defined via attributes encoded into the ciphertext and predicates associated with private keys) and were not revoked by the time the ciphertext was created. We formalize the notion of attribute hiding in the presence of revocation and propose an RPE scheme, called AH-RPE, which achieves attribute-hiding under the Decision Linear assumption in the standard model. We then present a stronger privacy notion, termed full hiding, which further cares about privacy of revoked users. We propose another RPE scheme, called FH-RPE, that adopts the Subset Cover Framework and offers full hiding under the Decision Linear assumption in the standard model. The scheme offers very flexible privacy-preserving access control to encrypted data and can be used in sender-local revocation scenarios.

Journal ArticleDOI
TL;DR: This is the first attempt to formalize advanced RBAC concepts, such as history-based SoD as well as various delegation and revocation schemes, with UML and OCL, with the rich tool support of UML.
Abstract: Context: Role-based access control (RBAC) has become the de facto standard for access management in various large-scale organizations. Often role-based policies must implement organizational rules to satisfy compliance or authorization requirements, e.g., the principle of separation of duty (SoD). To provide business continuity, organizations should also support the delegation of access rights and roles, respectively. This, however, makes access control more complex and error-prone, in particular, when delegation concepts interplay with SoD rules. Objective: A systematic way to specify and validate access control policies consisting of organizational rules such as SoD as well as delegation and revocation rules shall be developed. A domain-specific language for RBAC as well as delegation concepts shall be made available. Method: In this paper, we present an approach to the precise specification and validation of role-based policies based on UML and OCL. We significantly extend our earlier work, which proposed a UML-based domain-specific language for RBAC, by supporting delegation and revocation concepts. Result: We show the appropriateness of our approach by applying it to a banking application. In particular, we give three scenarios for validating the interplay between SoD rules and delegation/revocation. Conclusion: To the best of our knowledge, this is the first attempt to formalize advanced RBAC concepts, such as history-based SoD as well as various delegation and revocation schemes, with UML and OCL. With the rich tool support of UML, we believe our work can be employed to validate and implement real-world role-based policies.

Journal ArticleDOI
TL;DR: Self-Healing Attribute-based Privacy Aware Data Sharing in Cloud (SAPDS) enables authorized users to update their decryption keys followed by each user revocation, making it self-healing, without ever interacting with the data owner.
Abstract: This paper addresses the issue of data governance in a cloud-based storage system. To achieve fine-grained access control over the outsourced data, we propose Self-Healing Attribute-based Privacy Aware Data Sharing in Cloud (SAPDS). The proposed system delegates the key distribution and management process to a cloud server without seeping out any confidential information. It facilitates data owner to restrain access of the user with whom data has been shared. User revocation is achieved by merely changing one attribute associated with the decryption policy, instead of modifying the entire access control policy. It enables authorized users to update their decryption keys followed by each user revocation, making it self-healing, without ever interacting with the data owner. Computation analysis of the proposed system shows that data owner can revoke n? users with the complexity of O(n?). Besides this, legitimate users can update their decryption keys with the complexity of O(1).

Proceedings ArticleDOI
03 Dec 2012
TL;DR: This paper proposes a modified CP-ABE algorithm to set up a fine-grained access control method, in which user revocation is achieved based on the theory of Shamir's Secret Sharing, and introduces a minimal overhead not only to the data owner but also to cloud servers.
Abstract: To keep data confidential against unauthorized cloud servers and users, cryptographic access control mechanisms must be adopted However, user revocation is a challenging issue since it would inevitably require data re-encryption, and may need user secret key updates Considering the complexity of fine-grained access control policy and the large number of users in cloud, this issue would become extremely difficult to resolve In this paper, we focus on this challenging open issue and present a secure and efficient revocation scheme We propose a modified CP-ABE algorithm to set up a fine-grained access control method, in which user revocation is achieved based on the theory of Shamir's Secret Sharing Compared with existing schemes, our scheme introduces a minimal overhead not only to the data owner but also to cloud servers Collusions between cloud servers and revoked users can be avoided as long as the key-update protocol is honestly executed Meanwhile, the data owner can delegate key updates to the cloud servers without disclosing data contents, user attributes, and the access policy information Moreover, our scheme maintains the important feature that the revocation won't affect the users whose attribute set is a superset of the revoked user's

Patent
09 Aug 2012
TL;DR: In this paper, the authors propose a method for receiving a revocation list from a remote data server at a configuration device, where the revocation list includes N cryptographic certificates associated with N computer software entities that are not to be executed by any of a group of medical devices including a handheld medical device.
Abstract: A method includes: receiving a revocation list from a remote data server at a configuration device. The revocation list includes N cryptographic certificates associated with N computer software entities, respectively, that are not to be executed by any of a group of medical devices including a handheld medical device. N is an integer greater than or equal to zero The method further includes receiving data from the handheld medical device at the configuration device. The data includes a cryptographic certificate that is associated with a given computer software entity that is presently installed in memory of the handheld medical device for execution by the handheld medical device. The method further includes comparing the cryptographic certificate with the revocation list; and selectively executing a protective function by the configuration device when the cryptographic certificate is the same as one of the N cryptographic certificates of the revocation list.

Book ChapterDOI
25 Apr 2012
TL;DR: This paper points out the problems when using CRLs in VANETs, and proposes the use of Authenticated Data Structures (ADS) that allow distributing efficiently revocation data.
Abstract: Vehicular Ad Hoc Networks (VANETs) require some mechanism to authenticate messages, identify valid vehicles, and remove misbehaving ones. A Public Key Infrastructure (PKI) can provide this functionality using digital certificates, but needs an efficient mechanism to revoked misbehaving/compromised vehicles. The IEEE 1609.2 standard states that VANETs will rely on the use of certificate revocation lists (CRLs) to achieve revocation. However, despite their simplicity, CRLs present two major disadvantages that are highlighted in a vehicular network: CRL size and CRL request implosion. In this paper, we point out the problems when using CRLs in this type of networks. To palliate these issues, we propose the use of Authenticated Data Structures (ADS) that allow distributing efficiently revocation data. By using ADS, network entities can check the status of a certificate decreasing the peak bandwidth load in the distribution points.

Proceedings ArticleDOI
16 Oct 2012
TL;DR: An API for symmetric key management on embedded devices that supports key establishment and revocation is presented, and security properties of the design are proved in the symbolic model of cryptography.
Abstract: While extensive research addresses the problem of establishing session keys through cryptographic protocols, relatively little work has appeared addressing the problem of revocation and update of long term keys. We present an API for symmetric key management on embedded devices that supports key establishment and revocation, and prove security properties of our design in the symbolic model of cryptography. Our API supports two modes of revocation: a passive mode where keys have an expiration time, and an active mode where revocation messages are sent to devices. For the first we show that once enough time has elapsed after the compromise of a key, the system returns to a secure state, i.e. the API is robust against attempts by the attacker to use a compromised key to compromise other keys or to keep the compromised key alive past its validity time. For the second we show that once revocation messages have been received the system immediately returns to a secure state. Notable features of our designs are that all secret values on the device are revocable, and the device returns to a functionally equivalent state after revocation is complete.

Journal ArticleDOI
TL;DR: This work presents an approach that is based on the use of symmetric-key cryptography to represent segment pointers, including access right specifications, in a segmented virtual memory space, to maintain the simplicity of access privilege representation.
Abstract: A salient aspect of protection system design is the set of the mechanisms for the representation, distribution, verification and revocation of access privileges. With reference to a segmented virtual memory space, we present an approach that is based on the use of symmetric-key cryptography to represent segment pointers, including access right specifications. Our design effort has been guided by three main objectives: (i) to maintain the simplicity of access privilege representation that characterizes classical capability and password-capability systems; (ii) to keep the memory requirements low even in the case of complex access privileges expressed in terms of several access rights; and (iii) to allow an easy implementation of effective techniques for access privilege review and revocation.

Patent
11 Jun 2012
TL;DR: A computer-implemented method to revoke an application is described in this article, where the processor monitors for a revocation condition and generates a command for a framework of a managed application to revoke the managed application.
Abstract: A computer-implemented method to revoke an application is described. The processor monitors for a revocation condition. Upon detection of the revocation condition, the process also generates a command for a framework of a managed application to revoke the managed application.

Proceedings ArticleDOI
14 Jul 2012
TL;DR: This paper presents a anonymous authentication scheme without certificate, which this scheme avoids the issues how to revocation public key certificate and the escrow problem of key, and then the security of the scheme is analyzed.
Abstract: Cloud computing is a hot topic of current research, for anonymous authentication is required in many applications scenarios of e-business based on cloud computing, users do not want to expose their identity, users just hope that service providers know they are legitimate users like, for this application, this paper presents a anonymous authentication scheme without certificate, which this scheme avoids the issues how to revocation public key certificate and the escrow problem of key, and then the security of the scheme is analyzed.

Journal ArticleDOI
TL;DR: This paper analyzes empirical data from real certification authorities to develop an accurate and rigorous model for certificate revocation based on an autoregressive fractionally integrated moving average process and produces synthetic revocation traces that are indistinguishable from those corresponding to actual revocations.
Abstract: One of the hardest tasks of a public key infrastructure (PKI) is to manage revocation. New communication paradigms push the revocation system to the limit and an accurate resource assessment is necessary before implementing a particular revocation distribution system. In this context, a precise modeling of certificate revocation is necessary. In this paper, we analyze empirical data from real certification authorities (CAs) to develop an accurate and rigorous model for certificate revocation. One of the key findings of our analysis is that the certificate revocation process is statistically self-similar. The proposed model is based on an autoregressive fractionally integrated moving average (ARFIMA) process. Then, using this model, we show how to build a synthetic revocation generator that can be used in simulations for resource assessment. Finally, we also show that our model produces synthetic revocation traces that are indistinguishable for practical purposes from those corresponding to actual revocations.

Journal ArticleDOI
TL;DR: This paper proposes a modification to this GS definition by adding a dispute process that can achieve exculpability with a low cost, and proposes a concrete scheme under this new definition.
Abstract: Group signatures (GSs) have been studied for two decades and have wide applications. In 2004, Boneh and Shacham formalised the concept of a GS scheme with verifier-local revocation (VLR), where a revocation list is distributed only to verifiers and signers who are not involved in the revocation process. Most of the existing VLR GS schemes do not satisfy exculpability (i.e., neither group members nor group issuers can produce signatures on behalf of other members) without fully trusted issuers or largely increased cost. In this paper, we propose a modification to this GS definition by adding a dispute process that can achieve exculpability with a low cost. We propose a concrete scheme under this new definition. Our scheme is more efficient than previous ones, both with and without exculpability. We also turn this scheme into a conventional VLR GS scheme supporting exculpability, which trade-off the dispute process with less efficient verification/opening processes.

Proceedings ArticleDOI
01 Oct 2012
TL;DR: This paper introduces the first anonymous credential scheme providing practical revocation features implementable on existing, commercially available smart-cards, and provides features for the de-anonymization of malicious users.
Abstract: The purpose of anonymous credentials is to bring more privacy to digital communication. By using anonymous credentials, users can anonymously prove the possession of personal attributes. The attributes can represent any personal information, including age, citizenship or birthplace. Unfortunately, existing credential schemes miss practical revocation features for revoking invalid, malicious or expired users. Although many revocation techniques were proposed in the literature during last decade, none of them is practical on off-line, computationally weak devices like smart-cards. This prevents anonymous credentials from being used as electronic IDs (eIDs). In this paper, we introduce the first anonymous credential scheme providing practical revocation features implementable on existing, commercially available smart-cards. Moreover, our scheme provides features for the de-anonymization of malicious users. Finally, the experimental results from our .NET and MULTOS smart-card implementation are presented.

Dissertation
01 Jan 2012
TL;DR: This work proposes a comprehensive conceptual model for con- sent and revocation and introduces the notion of 'informed revocation', a Hoare-style logic developed to capture the effects of expressing indi- viduals' consent and revocation preferences.
Abstract: Increasingly, people turn to the Internet for access to services, which often require disclosure of a significant amount of personal data. Networked technologies have enabled an explosive growth in the collection, storage and processing of personal information with notable commercial potential. However, there are asymmetries in relation to how people are able to control their own information when handled by enterprises. This raises significant privacy concerns and increases the risk of privacy breaches, thus creating an imperative need for mechanisms offering information control functionalities. To address the lack of controls in online environments, this thesis focuses on consent and revocation mechanisms to introduce a novel approach for controlling the collection, usage and dissemination of personal data and managing privacy ex- pectations. Drawing on an extensive multidisciplinary review on privacy and on empirical data from focus groups, this research presents a mathematical logic as the foundation for the management of consent and revocation controls in technological systems. More specifically, this work proposes a comprehensive conceptual model for con- sent and revocation and introduces the notion of 'informed revocation'. Based on this model, a Hoare-style logic is developed to capture the effects of expressing indi- viduals' consent and revocation preferences. The logic is designed to support certain desirable properties, defined as healthiness conditions. Proofs that these conditions hold are provided with the use of Maude software. This mathematical logic is then verified in three real-world case study applications with different consent and revocation requirements for the management of employee data in a business envi- ronment, medical data in a biobank and identity assurance in government services. The results confirm the richness and the expressiveness of the logic. In addition, a novel testing strategy underpinned by this logic is presented. This strategy is able to generate testing suites for systems offering consent and revocation controls, such as the EnCoRe system, where testing was carried out successfully and resulted in identifying faults in the EnCoRe implementation.

Proceedings ArticleDOI
01 Dec 2012
TL;DR: A flexible revocation solution which enables the owner to revocate users without the need for re-encrypting all the affected files or regenerating system and users' keys is proposed.
Abstract: Cloud computing based storage services have rapidly spread in the market due to their promising capabilities and features. However, the security challenge of outsourcing sensitive data for sharing on the cloud which is not fully controlled by the data owners is still open. In this paper, we present negative and positive attributes in attribute based encryption to support fine grained access control and flexible revocation. The framework is designed to shift the key security roles, such as authentication and key management, from the cloud to be shared between data owners and a trusted third party. Furthermore, this research aims to enable data owner to do most of the heavy re-encryption tasks using the cloud resources and without revealing his data or attributes to the cloud. We propose a flexible revocation solution which enables the owner to revocate users without the need for re-encrypting all the affected files or regenerating system and users' keys. We highlight the performance of our scheme by analyzing its computational complexity.