• Title/Summary/Keyword: revocation

Search Result 146, Processing Time 0.033 seconds

Attribute-Based Data Sharing with Flexible and Direct Revocation in Cloud Computing

  • Zhang, Yinghui;Chen, Xiaofeng;Li, Jin;Li, Hui;Li, Fenghua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4028-4049
    • /
    • 2014
  • Attribute-based encryption (ABE) is a promising cryptographic primitive for implementing fine-grained data sharing in cloud computing. However, before ABE can be widely deployed in practical cloud storage systems, a challenging issue with regard to attributes and user revocation has to be addressed. To our knowledge, most of the existing ABE schemes fail to support flexible and direct revocation owing to the burdensome update of attribute secret keys and all the ciphertexts. Aiming at tackling the challenge above, we formalize the notion of ciphertext-policy ABE supporting flexible and direct revocation (FDR-CP-ABE), and present a concrete construction. The proposed scheme supports direct attribute and user revocation. To achieve this goal, we introduce an auxiliary function to determine the ciphertexts involved in revocation events, and then only update these involved ciphertexts by adopting the technique of broadcast encryption. Furthermore, our construction is proven secure in the standard model. Theoretical analysis and experimental results indicate that FDR-CP-ABE outperforms the previous revocation-related methods.

An Efficient Certificate Revocation Mechanism Using Elliptic Curve Crypto-system (타원곡선 암호를 이용한 효율적인 인증서 폐지 메커니즘)

  • 윤이중;한재우;한대완;류재철
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.3-14
    • /
    • 2001
  • CRLs are the most common way to handle certificate revocation. But, They have several problems. Since the validity period of certificates is long and the number of users it immense, CRLs can grow extremely long. Therefore, a great amount of data needs to be transmitted. Moreover, CRLs cannot provide immediate revocation. In this paper, we propose a new certificate revocation mechanism using mECC and Weil pairing in elliptic curve crypto-system. Our certificate revocation mechanism simplifies the process of certificate revocation and provides the immediate revocation.

Revocation Protocol for Group Signatures in VANETs: A Secure Construction

  • Shari, Nur Fadhilah Mohd;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.299-322
    • /
    • 2020
  • Vehicular ad hoc networks (VANETs) enable wireless communication between vehicles and roadside infrastructure to provide a safer and more efficient driving environment. However, due to VANETs wireless nature, vehicles are exposed to several security attacks when they join the network. In order to protect VANETs against misbehaviours, one of the vital security requirements is to revoke the misbehaved vehicles from the network. Some existing revocation protocols have been proposed to enhance security in VANETs. However, most of the protocols do not efficiently address revocation issues associated with group signature-based schemes. In this paper, we address the problem by constructing a revocation protocol particularly for group signatures in VANETs. We show that this protocol can be securely and efficiently solve the issue of revocation in group signature schemes. The theoretical analysis and simulation results demonstrate our work is secure against adversaries and achieves performance efficiency and scalability.

Communication-Efficient Representations for Certificate Revocation in Wireless Sensor Network (WSN에서의 효율적 통신을 위한 인증서 폐지 목록 표현 기법)

  • Maeng, Young-Jae;Mohaisen, Abedelaziz;Lee, Kyung-Hee;Nyang, Dae-Hun
    • The KIPS Transactions:PartC
    • /
    • v.14C no.7
    • /
    • pp.553-558
    • /
    • 2007
  • In this paper, we introduce a set of structures and algorithms for communication efficient public key revocation in wireless sensor networks. Unlike the traditional networks, wireless sensor network is subjected to resources constraints. Thus, traditional public key revocation mechanisms such like the ordinary certificate revocation list is unsuitable to be used. This unsuitability is due to the huge size of required representation space for the different keys' identifiers and the revocation communication as the set of revoked keys grow. In this work, we introduce two communication-efficient schemes for the certificate revocation. In the first scheme, we utilize the complete subtree mechanism for the identifiers representation which is widely used in the broadcast encryption/user revocation. In the second scheme, we introduce a novel bit vector representation BVS which uses vector of relative identifiers occurrence representation. We introduce different revocation policies and present corresponding modifications of our scheme. Finally, we show how the encoding could reduce the communication overhead as well. Simulation results and comparisons are provided to show the value of our work.

Revocation Schemes Reducing the Computational Overhead (연산비용 향상을 제공하는 Revocation 기법의 제안)

  • Kang, Hyun-Sun;Jung, Jong-Pil;Park, Chang-Seop
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.983-986
    • /
    • 2002
  • Revocation 기법은 멀티캐스트 환경에서 그룹의 동적인 변화에 대한 그룹키의 갱신을 의미한다. 키갱신을 위해서는 키갱신 메시지의 전송이 필요하며 키갱신 메시지의 효율적인 분배를 위해서 트리를 이용한 방식과 비밀공유를 이용한 방식이 제안되었다. 이 논문에서는 키 갱신에서의 연산비용을 줄이기 위해 이전에 제안되었던 비밀공유 기반의 revocation기법의 두 가지 변형을 제안한다.

  • PDF

Secure Private Key Revocation Scheme in Anonymous Cluster -Based MANETs

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.4
    • /
    • pp.499-505
    • /
    • 2015
  • Security supports are a significant factor in the design of mobile ad hoc networks. In the dynamic topology where the node changes frequently, private key generation and revocation for newly joining and leaving nodes must be considered. In addition, the identities of individual nodes must be protected as well in mobile networks to avoid personal privacy concerns. This paper proposes ID-based private key revocation scheme and non-interactive key agreement scheme in anonymous MANETs. The proposed scheme provides the user privacy using pseudonyms and private key generation and revocation schemes with consideration of dynamic user changes. Therefore, our schemes can be applied in dynamic and privacy-preserving MANETs which are helpful to share multimedia data.

User Revocation Scheme for Reducing the Computational Overheads in Multicast Environment (멀티캐스트 환경에서의 계산비용 향상을 제공하는 사용자 취소 기법)

  • 강현선;박철훈;이병선;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.41-47
    • /
    • 2003
  • Revocation scheme is a re-keying scheme for dynamically changing group in multicast environment. In this paper, we propose two variants of the previously proposed revocation scheme, on the purpose of reducing the amount of computations group members should perform. Also proposed is a method of allowing unlimited number of member revocations.

Buyer's Right of Rejection and Revocation of Acceptance under the Uniform Commercial Code Compared with English Law (UCC상 매수인의 물품거절 및 승낙 철회권의 영국법과의 비교연구)

  • Lee, Byung-Mun
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.28
    • /
    • pp.3-36
    • /
    • 2005
  • Most legal systems provides the aggrieved buyer with a right to put an end to the contract. Unlike Civil Law systems, the right is rather complicated and uncertain in Common Law systems because they do not sharply distinguish between a refusal which amounts merely to a defence in the nature of the exceptio non adimpleti contractus, and one which is intended to abrogate the aggrieved party's obligations completely and to seek restitution of what he has already performed. That is, they do not draw any sharp distinction between the right of rejection or revocation and the right to put an end to the contract. This explains why the right to put an end to the contract under Civil Law systems are often compared with the right of rejection or revocation under Common Law systems in most academic papers. Having said that, this article describes and analyzes in detail the relevant UCC rules to the buyer's right of rejection and revocation, particularly the rules on the requirements for the right of rejection or revocation. This is for the purpose of providing legal advice to our sellers residing either in U.S.A. or in Korea who plan to enter into U.S.A markets and take academics' interest in the buyer's right which is deemed to be unique compared to the Civil Law systems. In addition, the study attempts to compare the rules as to the right of rejection and revocation under the UCC with those of English law which are stipulated mainly in the Sale of Goods Act (1979) in a statutory form. This may help one better to understand the rules of the UCC which are mostly originated with English law and to find in what way the rules of the UCC depart from those of English law.

  • PDF

Improvement of Performance for Online Certificate Status Validation (실시간 인증서 상태검증의 성능개선)

  • Jung, Jai-Dong;Oh, Hae-Seok
    • The KIPS Transactions:PartC
    • /
    • v.10C no.4
    • /
    • pp.433-440
    • /
    • 2003
  • According as the real economic activities are carried out in the cyber world and the identity problem of a trade counterpart emerges, digital signature has been diffused. Due to the weakness for real-time validation using the validation method of digital signature, Certificate Revocation List, On-line Certificate Status Protocol was introduced. In this case, every transaction workload requested to verify digital signature is concentrated of a validation server node. Currently this method has been utilized on domestic financial transactions, but sooner or later the limitation will be revealed. In this paper, the validation method will be introduced which not only it can guarantee real-time validation but also the requesting node of certificate validation can maintain real-time certificate status information. This method makes the revocation management node update the certificate status information in real-time to the validation node while revoking certificate. The characteristic of this method is that the revocation management node should memorize the validation nodes which a certificate holder uses. If a certificate holder connects a validation node for the first time, the validation node should request its certificate status information to the above revocation management node and the revocation management node memorizes the validation node at the time. After that, the revocation management node inform the revocation information in real-time to all the validation node registered when a request of revocation happens. The benefits of this method are the fact that we can reduce the validation time because the certificate validation can be completed at the validation node and that we can avoid the concentration of requesting certificate status information to a revocation node.

Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

  • Zhang, Yanhua;Hu, Yupu;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.414-430
    • /
    • 2016
  • Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least Õ(n2) ⋅ log N bit group public key and Õ(n) ⋅ log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a O(log N) factor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.