scispace - formally typeset
Search or ask a question
Topic

Revocation

About: Revocation is a research topic. Over the lifetime, 1894 publications have been published within this topic receiving 33661 citations.


Papers
More filters
Proceedings ArticleDOI
22 Jun 2009
TL;DR: This work proposes a VANET key management scheme based on Temporary Anonymous Certified Keys (TACKs), which efficiently prevents eavesdroppers from linking a vehicle's different keys and provides timely revocation of misbehaving participants while maintaining the same or less overhead for vehicle-to-vehicle communication as the current IEEE 1609.2 standard.
Abstract: Vehicular Ad Hoc Networks (VANETs) require a mechanism to help authenticate messages, identify valid vehicles, and remove malevolent vehicles. A Public Key Infrastructure (PKI) can provide this functionality using certificates and fixed public keys. However, fixed keys allow an eavesdropper to associate a key with a vehicle and a location, violating drivers' privacy. In this work we propose a VANET key management scheme based on Temporary Anonymous Certified Keys (TACKs). Our scheme efficiently prevents eavesdroppers from linking a vehicle's different keys and provides timely revocation of misbehaving participants while maintaining the same or less overhead for vehicle-to-vehicle communication as the current IEEE 1609.2 standard for VANET security.

243 citations

Journal ArticleDOI
TL;DR: This article provides a ciphertext-policy attribute based encryption (CP-ABE) scheme with efficient user revocation for cloud storage system that can withstand collusion attack performed by revoked users cooperating with existing users and proves the security of the scheme under the divisible computation Diffie-Hellman assumption.
Abstract: With the development of cloud computing, outsourcing data to cloud server attracts lots of attentions. To guarantee the security and achieve flexibly fine-grained file access control, attribute based encryption (ABE) was proposed and used in cloud storage system. However, user revocation is the primary issue in ABE schemes. In this article, we provide a ciphertext-policy attribute based encryption (CP-ABE) scheme with efficient user revocation for cloud storage system. The issue of user revocation can be solved efficiently by introducing the concept of user group. When any user leaves, the group manager will update users’ private keys except for those who have been revoked. Additionally, CP-ABE scheme has heavy computation cost, as it grows linearly with the complexity for the access structure. To reduce the computation cost, we outsource high computation load to cloud service providers without leaking file content and secret keys. Notably, our scheme can withstand collusion attack performed by revoked users cooperating with existing users. We prove the security of our scheme under the divisible computation Diffie-Hellman assumption. The result of our experiment shows computation cost for local devices is relatively low and can be constant. Our scheme is suitable for resource constrained devices.

242 citations

Journal ArticleDOI
TL;DR: This paper designs an expressive, efficient and revocable data access control scheme for multi-authority cloud storage systems, where there are multiple authorities co-exist and each authority is able to issue attributes independently.
Abstract: Data access control is an effective way to ensure the data security in the cloud Due to data outsourcing and untrusted cloud servers, the data access control becomes a challenging issue in cloud storage systems Ciphertext-Policy Attribute-based Encryption (CP-ABE) is regarded as one of the most suitable technologies for data access control in cloud storage, because it gives data owners more direct control on access policies However, it is difficult to directly apply existing CP-ABE schemes to data access control for cloud storage systems because of the attribute revocation problem In this paper, we design an expressive, efficient and revocable data access control scheme for multi-authority cloud storage systems, where there are multiple authorities co-exist and each authority is able to issue attributes independently Specifically, we propose a revocable multi-authority CP-ABE scheme, and apply it as the underlying techniques to design the data access control scheme Our attribute revocation method can efficiently achieve both forward security and backward security The analysis and simulation results show that our proposed data access control scheme is secure in the random oracle model and is more efficient than previous works

241 citations

01 Jan 2008
TL;DR: In this paper, a VANET key management scheme based on Temporary Anonymous Certified Keys (TACKs) is proposed to provide timely revocation of misbehaving participants while maintaining the same or less overhead for vehicle-to-vehicle communication as the IEEE 1609.2 standard.
Abstract: Vehicular Ad Hoc Networks (VANETs) require some mechanism to help authenticate messages, identify valid vehicles, and remove malevolent vehicles. A Public Key Infrastructure (PKI) can provide this functionality using certificates and fixed public keys. However, fixed keys allow an eavesdropper to associate a key with a vehicle and a location, violating drivers’ privacy. In this work we examine a VANET key management scheme based on Temporary Anonymous Certified Keys (TACKs). Our scheme efficiently prevents eavesdroppers from linking a vehicle’s different keys and provides timely revocation of misbehaving participants while maintaining the same or less overhead for vehicle-tovehicle communication as the current IEEE 1609.2 standard for VANET security.

236 citations

Book ChapterDOI
12 Mar 2009
TL;DR: In this article, the authors proposed a new dynamic accumulator scheme based on bilinear maps and showed how to apply it to the problem of revocation of anonymous credentials, proving a credential's validity and updating witnesses both come at (virtually) no cost for credential owners and verifiers.
Abstract: The success of electronic authentication systems, be it e-ID card systems or Internet authentication systems such as CardSpace, highly depends on the provided level of user-privacy. Thereby, an important requirement is an efficient means for revocation of the authentication credentials. In this paper we consider the problem of revocation for certificate-based privacy-protecting authentication systems. To date, the most efficient solutions for revocation for such systems are based on cryptographic accumulators. Here, an accumulate of all currently valid certificates is published regularly and each user holds a witness enabling her to prove the validity of her (anonymous) credential while retaining anonymity. Unfortunately, the users' witnesses must be updated at least each time a credential is revoked. For the know solutions, these updates are computationally very expensive for users and/or certificate issuers which is very problematic as revocation is a frequent event as practice shows. In this paper, we propose a new dynamic accumulator scheme based on bilinear maps and show how to apply it to the problem of revocation of anonymous credentials. In the resulting scheme, proving a credential's validity and updating witnesses both come at (virtually) no cost for credential owners and verifiers. In particular, updating a witness requires the issuer to do only one multiplication per addition or revocation of a credential and can also be delegated to untrusted entities from which a user could just retrieve the updated witness. We believe that thereby we provide the first authentication system offering privacy protection suitable for implementation with electronic tokens such as eID cards or drivers' licenses.

234 citations


Network Information
Related Topics (5)
Information privacy
25.4K papers, 579.6K citations
83% related
Authentication
74.7K papers, 867.1K citations
79% related
Encryption
98.3K papers, 1.4M citations
78% related
Cryptography
37.3K papers, 854.5K citations
78% related
The Internet
213.2K papers, 3.8M citations
75% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023143
2022303
202196
2020102
2019127
2018130