Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security 2007
DOI: 10.1145/1229285.1229301
|View full text |Cite
|
Sign up to set email alerts
|

Efficient techniques for realizing geo-spatial access control

Abstract: The problem of key management for access control systems has been well-studied, and the literature contains several schemes for hierarchy-based and temporal-based access control. The problem of key management in such systems is how to assign keys to users such that each user is able to compute and have access to the appropriate resources while minimizing computation and storage requirements. In the current paper, we consider key management schemes for geo-spatial access control. That is, the access control pol… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
26
0

Year Published

2007
2007
2017
2017

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 18 publications
(26 citation statements)
references
References 26 publications
0
26
0
Order By: Relevance
“…A third area for potential research is to generalize our constructions to more than two scalable components (most likely using a recursive construction with one of our schemes from Sections 3 and 4 as a base case). Finally, we would like to apply our schemes to access control for geo-spatial data [17], because the policies used are rather similar to those for scalable multimedia formats.…”
Section: Resultsmentioning
confidence: 99%
“…A third area for potential research is to generalize our constructions to more than two scalable components (most likely using a recursive construction with one of our schemes from Sections 3 and 4 as a base case). Finally, we would like to apply our schemes to access control for geo-spatial data [17], because the policies used are rather similar to those for scalable multimedia formats.…”
Section: Resultsmentioning
confidence: 99%
“…Security Related Notes Akl-Taylor [3] provable [1], [4] time-invariant; provably secure with the strong RSA assumption Tzeng [4] compromised [8] [7] Lucas sequence [5] has known weaknesses [9]; e i generation defective [21] Chien [10] compromised [12] [11], [13], [14] fix with security proof available in full version of [16] Bertino et al [14] compromised [16] fix with security proof available in full version of [16] Yeh [2] compromised [17] [18] Huang-Chang [19] compromised [20] Wang-Laih [1] no formal proof Tzeng [21] no formal proof e i 's become pairwise relatively prime (thus slightly different from [3], [4]) Ateniese et al [17] provable contributes the first formal framework and two provably secure schemes Atallah et al [22] provable [23] incorporates time-dependent capabilities to existent key management Briscoe [24] no formal proof [25] purely time-based, no security hierarchy time, Tzeng proposed a secure data access system [21] based on an anonymous authentication scheme and his new timebased hierarchical KA scheme, the latter among which appears immune to collusion attacks. In the same year, the first result that provides a formal framework for time-bound hierarchical KA schemes was given by Ateniese et al [17], where the notion of security for such KA schemes is formalized and two provably secure solutions are also proposed.…”
Section: Methodsmentioning
confidence: 99%
“…For example, Atallah et al presented in 2007 a provably secure approach that can incorporate time-dependent capabilities to existent key management schemes [22]. If the time is regarded as a single dimension, their solution can be extended to higher dimensions, and a proof of concept with respect to two dimensions is presented in [23] in the geospatial setting. In 2008, Srivatsa et al followed the same idea, and applied Briscoe's time-dependent KA scheme [24] to three dimensions, in a similar context of location-based broadcast services [25].…”
Section: Methodsmentioning
confidence: 99%
“…In these settings, attributes that determine access can often be encoded within a d-dimensional space. For instance, in some location-based access control schemes [3,43], the dimensions encode the location of the entity in 3-dimensional space, plus an extra dimension for time. A service provider can sign subranges describing the allowable access attributes for the entities in the distributed system and provide them with their respective subranges as a non-interactive access token.…”
Section: Distributed Systems Applicationsmentioning
confidence: 99%