skip to main content
article

Hierarchical key management scheme using polynomial interpolation

Authors Info & Claims
Published:01 January 2005Publication History
Skip Abstract Section

Abstract

We present a hierarchical key management scheme using cryptographic hash function and Newton's polynomial interpolation for users key and system resources management. A similar technique has been proposed in 2002 by Shen and Chen, but their scheme suffers large computational overhead and security weakness. We show that our scheme is secure and efficient in comparisons to the Shen and Chen's scheme.

References

  1. D. Bell and L. L. Padula. Secure Computer Systems-Unified Exposition and Multics Interpretation. MTR-2997, ESD-TR-75-306, The MITRE Corporation, Bedford, MA, 1975.Google ScholarGoogle Scholar
  2. V. R. Shen and T. S. Chen. A Novel Key Management Scheme Based on Discrete Logarithms and Polynomial Interpolations. Computers & Security, 21(2):164--171, 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Trans. on Info. Theory, IT-22(6):644--654, 1976.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. C. L. Hsu and T. S. Wu. Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy. Computers & Security, 22(5):453--456, 2003.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. S. G. Akl and P. D. Taylor. Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. on Computer System, 1(3):239--247, 1983. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. S. T. MacKinnon, P. D. Taylor, H. Meijer and S. G. Akl. An optimal algorithm for assigning cryptographic keys to control access in a hierarchy. IEEE Trans. on Computers, C-34(9):797--802, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. L. Harn and H. Y. Lin. A cryptographic key generation scheme for multilevel data security. Computers & Security, 9(6):539--546, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. C. Chang, R. J. Hwang and T. C. Wu. Cryptographic key assignment scheme for access control in a hierarchy. Information Systems, 17(3):243--247, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. C. Chang and D. J. Buehrer. Access control in a hierarchy using a one-way trapdoor function. Computers and Mathematics with Applications, 26(5):71--76, 1993.Google ScholarGoogle ScholarCross RefCross Ref
  10. G. C. Chick and S. E. Tavares. Flexible access control with master keys. In Proc. of CRYPTO'89, LNCS #435, pages 316--322, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. S. Sandhu. Cryptographic implementation of a tree hierarchy for access control. Information Processing Letter, 27(2):95--98, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. H. M. Tsai and C. C. Chang. A cryptographic implementation for dynamic access control in a user hierarchy. Computers & Security, 14(2):857--959, 1995.Google ScholarGoogle Scholar
  13. J. B. Scarborough. Numerical Mathematical Analysis. Oxford and IBH Publishing Co. Pvt. Ltd, 1966.Google ScholarGoogle Scholar
  14. B. Schneier. Applied Cryptography. John Wiley & Sons Inc., 1996Google ScholarGoogle Scholar
  15. D. E. Knuth. The Art of Computer Programming, Seminumerical algorithms. Addison-Wesley, Boston, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Hierarchical key management scheme using polynomial interpolation

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader