Academic literature on the topic 'Hierarchical key assignment'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hierarchical key assignment.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Hierarchical key assignment"

1

Li Lin, Yu, Chien Lung Hsu, and Yu Hao Chuang. "A Robust Time-Bound Hierarchical Key Assignment Scheme." International Journal of Future Computer and Communication 3, no. 5 (October 2014): 337–40. http://dx.doi.org/10.7763/ijfcc.2014.v3.322.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lin, Chu-Hsing. "Hierarchical key assignment without public-key cryptography." Computers & Security 20, no. 7 (October 2001): 612–19. http://dx.doi.org/10.1016/s0167-4048(01)00711-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

ZHU, Wen Tao, Robert H. DENG, Jianying ZHOU, and Feng BAO. "Time-Bound Hierarchical Key Assignment: An Overview." IEICE Transactions on Information and Systems E93-D, no. 5 (2010): 1044–52. http://dx.doi.org/10.1587/transinf.e93.d.1044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hung-Yu Chen. "Efficient time-bound hierarchical key assignment scheme." IEEE Transactions on Knowledge and Data Engineering 16, no. 10 (October 2004): 1301–4. http://dx.doi.org/10.1109/tkde.2004.59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhigang, Zhang, Zhao Jing, and Xu Maozhi. "A model of hierarchical key assignment scheme." Wuhan University Journal of Natural Sciences 11, no. 6 (November 2006): 1597–600. http://dx.doi.org/10.1007/bf02831829.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chien, Hung-Yu, and Jinn-Ke Jan. "New hierarchical assignment without Public Key cryptography." Computers & Security 22, no. 6 (September 2003): 523–26. http://dx.doi.org/10.1016/s0167-4048(03)00613-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Santis, Alfredo De, Anna Lisa Ferrara, and Barbara Masucci. "Efficient provably-secure hierarchical key assignment schemes." Theoretical Computer Science 412, no. 41 (September 2011): 5684–99. http://dx.doi.org/10.1016/j.tcs.2011.06.024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yeh, Jyh-haw. "Enforcing non-hierarchical access policies by hierarchical key assignment schemes." Information Processing Letters 110, no. 2 (December 2009): 46–49. http://dx.doi.org/10.1016/j.ipl.2009.10.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Castiglione, Arcangelo, Alfredo De Santis, and Barbara Masucci. "Key Indistinguishability versus Strong Key Indistinguishability for Hierarchical Key Assignment Schemes." IEEE Transactions on Dependable and Secure Computing 13, no. 4 (July 1, 2016): 451–60. http://dx.doi.org/10.1109/tdsc.2015.2413415.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ateniese, Giuseppe, Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci. "Provably-Secure Time-Bound Hierarchical Key Assignment Schemes." Journal of Cryptology 25, no. 2 (November 23, 2010): 243–70. http://dx.doi.org/10.1007/s00145-010-9094-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Hierarchical key assignment"

1

Castiglione, Arcangelo. "New Insights on cryptographic hierarchical access control: models, schemes and analysis." Doctoral thesis, Universita degli studi di Salerno, 2016. http://hdl.handle.net/10556/2489.

Full text
Abstract:
2014 - 2015
Nowadays the current network-centric world has given rise to several security concerns regarding the access control management, which en- sures that only authorized users are given access to certain resources or tasks. In particular, according to their respective roles and respon- sibilities, users are typically organized into hierarchies composed of several disjoint classes (security classes). A hierarchy is characterized by the fact that some users may have more access rights than others, according to a top-down inclusion paradigm following speci c hier- archical dependencies. A user with access rights for a given class is granted access to objects stored in that class, as well as to all the de- scendant ones in the hierarchy. The problem of key management for such hierarchies consists in assigning a key to each class of the hierar- chy, so that the keys for descendant classes can be e ciently obtained from users belonging to classes at a higher level in the hierarchy. In this thesis we analyze the security of hierarchical key assignment schemes according to di erent notions: security with respect to key indistinguishability and against key recovery [4], as well as the two recently proposed notions of security with respect to strong key in- distinguishability and against strong key recovery [42]. More precisely, we rst explore the relations between all security notions and, in par- ticular, we prove that security with respect to strong key indistin- guishability is not stronger than the one with respect to key indistin- guishability. Afterwards, we propose a general construction yielding a hierarchical key assignment scheme that ensures security against strong key recovery, given any hierarchical key assignment scheme which guarantees security against key recovery. Moreover, we de ne the concept of hierarchical key assignment schemes supporting dynamic updates, formalizing the relative secu- rity model. In particular, we provide the notions of security with respect to key indistinguishability and key recovery, by taking into ac- count the dynamic changes to the hierarchy. Furthermore, we show how to construct a hierarchical key assignment scheme supporting dy- namic updates, by using as a building block a symmetric encryption scheme. The proposed construction is provably secure with respect to key indistinguishability, provides e cient key derivation and updat- ing procedures, while requiring each user to store only a single private key. Finally, we propose a novel model that generalizes the conventional hierarchical access control paradigm, by extending it to certain addi- tional sets of quali ed users. Afterwards, we propose two construc- tions for hierarchical key assignment schemes in this new model, which are provably secure with respect to key indistinguishability. In par- ticular, the former construction relies on both symmetric encryption and perfect secret sharing, whereas, the latter is based on public-key threshold broadcast encryption. [edited by author]
XIV n.s.
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Shyh-Yih, and 王釋毅. "The Study of Hierarchical Key Assignment Schemeand Its Applications." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/09383275659375800883.

Full text
Abstract:
博士
國立成功大學
電機工程學系碩博士班
94
In computer and communication systems, information is often encrypted with keys, because of the sensitivity of information or the necessity of management. Meanwhile, we usually need an efficient key management mechanism to deal with the generations and distributions of keys. In many practical applications, we have to solve the problem of information access control in a hierarchy, in which some users might have larger access privileges than others. The hierarchical key assignment scheme is a solution of such a problem. In this dissertation, we present an in-depth investigation of the hierarchical key assignment scheme, its variants, its essence, and its applications. Chapter 1 presents an introduction of the problem of hierarchical key assignment and gives a review of related works in the literature. Then, Chapter 2 gives a formal model of the standard hierarchical key assignment scheme and its classifications. Chapter 3 presents the models of three other variants of the hierarchical key assignment schemes: time-bound hierarchical key assignment scheme, time-constrain hierarchical key assignment schemes, and forward-secure hierarchical key assignment scheme, which is a new variant. In addition to the models, we also demonstrate how to use the standard hierarchical key assignment scheme to implement these schemes. Chapter 4 is one of the major contributions of this dissertation. It is a try to explore the essence of the hierarchical key assignment scheme. Here, we propose a new technique, merging. The idea behind merging is to consider primitive keys instead of hierarchies. It is conceptually like the compression used in source coding. Through this technique, it is feasible to combine multiple keys into an aggregate key. Thus, communication and storage requirements are greatly reduced. This technique can also be used for an alternative implementation of Akl-Taylor scheme and a time-bound scheme. Moreover, it can be used to construct a systematic approach for adjusting hierarchies in Akl-Taylor scheme as well. We show that some problems that are usually addressed by the conventional key assignment schemes can be solved directly via merging, with better performance. Furthermore, we point out that, if other suitable merging functions are found in the future, new secure hierarchical key assignment schemes and time-bound schemes will be obtained accordingly. Chapter 5 and Chapter 6 are also important contributions of this dissertation, where we propose two important applications based on the hierarchical key assignment scheme and its variants. The application in Chapter 5 is the access control of pay-TV systems. Conventionally, due to the restriction of bandwidth and computational capability, most pay-TV systems only supports the period subscription service that is charged on a month basis. Here, based on the concept of hierarchical key assignment and its variants, we propose three key distribution schemes for the access control of pay-TV systems. These schemes support more charging strategies for the service provider, such as a smaller charging unit and allowing the subscription of any subset of channels, with little communication and computational overhead. In Chapter 6, we propose and formalize a new signature scheme, the hierarchical signature scheme, by combining the notions of hierarchical key assignment scheme and digital signature scheme. Here, we point out the delegation issue of the conventional proxy signature schemes, and then illustrate how to deal with it in a global manner with the hierarchical signature scheme. We also point out that the forward-secure signature scheme, in a general sense, may be regarded as one of its special case. Furthermore, we demonstrate a concrete construction of the scheme and analyze its security by a reduction technique. Finally, the conclusion is drawn in Chapter 7.
APA, Harvard, Vancouver, ISO, and other styles
3

Chen, Ying-lun, and 陳英倫. "Application and Design of Time-Bound Hierarchical Key Assignment Scheme." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/55557703396712850471.

Full text
Abstract:
碩士
朝陽科技大學
資訊管理系碩士班
95
In the systems of distributed environments, the users and the resources can be classified into a number of disjoint classes Ci, S={C1,C2,...,Cm} according to their importance, and these classes usually can be organized as a hierarchy tree through the partially ordered relation "<=", where "Cj<=Ci" means that the privilege belonging to Ci is higher than or equal to the privilege belonging to Cj. In the practice, hierarchical structures can be applied to many organizations such as government, military and enterprise. In order to control access to these resources, the conventional hierarchical key assignment schemes would be a good way to do this. Though many hierarchical key assignment schemes have been proposed for access control in a hierarchy, the conventional hierarchical key assignment schemes have poor performance in those environments where the users may frequently join and leave the system or change their classes in a short time. In the above mentioned situation, the conventional hierarchical key assignment schemes have to renew and redistribute the class keys to other users to prevent illegal access from unauthorized users. Thus, conventional hierarchical key assignment schemes are not only inefficient, due to periodically renewing the keys, but also error-prone due to frequent key redistribution. The "time-bound" hierarchical cryptographic key assignment schemes deal with the above mentioned temporal partial-order hierarchical access control problem. In this scheme, legal users can access a distinct resource among assigned classes by using the user’s owned cryptographic key to derive the data encrypting keys if and only if the privilege belongings to the class of resources is lower than or equal to the class of user at predetermined time period; therefore, the time-bound hierarchical cryptographic key assignment scheme does not require renewing and redistributing the class keys. Though many related investigations have been published, these schemes are either inefficiency (due to large-scale public parameters) or insecure, moreover, the implementation experience of time-bound hierarchical key assignment schemes are not enough. The aim of this thesis, we will show that security weakness and present a more efficient solution without the security weakness, and then we present an implementation experience by using time-bound hierarchical key assignment schemes and XML for improving the efficiency, data interoperability in the e-newspaper publication system.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Hierarchical key assignment"

1

Ferrara, Anna Lisa, Federica Paci, and Chiara Ricciardi. "Verifiable Hierarchical Key Assignment Schemes." In Data and Applications Security and Privacy XXXV, 357–76. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-81242-3_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

De Santis, Alfredo, Anna Lisa Ferrara, and Barbara Masucci. "Efficient Provably-Secure Hierarchical Key Assignment Schemes." In Mathematical Foundations of Computer Science 2007, 371–82. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-74456-6_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Vadi, Vikas Rao, Naveen Kumar, and Shafiqul Abidin. "Classifying Time-Bound Hierarchical Key Assignment Schemes." In Advances in Computer, Communication and Computational Sciences, 111–19. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-4409-5_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kumar, Naveen, Anish Mathuria, and Manik Lal Das. "Simple and Efficient Time-Bound Hierarchical Key Assignment Scheme." In Information Systems Security, 191–98. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-45204-8_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Pan, Jeng-Shyang, Tsu-Yang Wu, Chien-Ming Chen, and Eric Ke Wang. "An Efficient Solution for Time-Bound Hierarchical Key Assignment Scheme." In Advances in Intelligent Systems and Computing, 3–9. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23207-2_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Freire, Eduarda S. V., Kenneth G. Paterson, and Bertram Poettering. "Simple, Efficient and Strongly KI-Secure Hierarchical Key Assignment Schemes." In Topics in Cryptology – CT-RSA 2013, 101–14. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-36095-4_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhu, Wen Tao, Robert H. Deng, Jianying Zhou, and Feng Bao. "Applying Time-Bound Hierarchical Key Assignment in Wireless Sensor Networks." In Information and Communications Security, 306–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25243-3_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wu, Tsu-Yang, Chengxiang Zhou, Chien-Ming Chen, Eric Ke Wang, and Jeng-Shyang Pan. "Towards Time-Bound Hierarchical Key Assignment for Secure Data Access Control." In Communications in Computer and Information Science, 437–44. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-45071-0_36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Matsushita, Tatsuyuki, and Hideki Imai. "Hierarchical Key Assignment for Black-Box Tracing with Efficient Ciphertext Size." In Information and Communications Security, 92–111. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11935308_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chen, Yi-Ruei, and Wen-Guey Tzeng. "Hierarchical Key Assignment with Dynamic Read-Write Privilege Enforcement and Extended KI-Security." In Applied Cryptography and Network Security, 165–83. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-61204-1_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Hierarchical key assignment"

1

Castiglione, Arcangelo, Alfredo De Santis, and Barbara Masucci. "Hierarchical and Shared Key Assignment." In 2014 17th International Conference on Network-Based Information Systems (NBiS). IEEE, 2014. http://dx.doi.org/10.1109/nbis.2014.106.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Xu, Qingyu, Mingxing He, and Lein Harn. "An Improved Time-Bound Hierarchical Key Assignment Scheme." In 2008 IEEE Asia-Pacific Services Computing Conference (APSCC). IEEE, 2008. http://dx.doi.org/10.1109/apscc.2008.167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ateniese, Giuseppe, Alfredo De Santis, Anna Lisa Ferrara, and Barbara Masucci. "Provably-secure time-bound hierarchical key assignment schemes." In the 13th ACM conference. New York, New York, USA: ACM Press, 2006. http://dx.doi.org/10.1145/1180405.1180441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhao, Jing, Zhigang Zhang, and Maozhi Xu. "A Model of Hierarchical Key Assignment Scheme with CRT." In 2007 International Conference on Computational Intelligence and Security (CIS 2007). IEEE, 2007. http://dx.doi.org/10.1109/cis.2007.42.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Pan, Jeng-Shyang, Tsu-Yang Wu, Chien-Ming Chen, and Eric Ke Wang. "Security Analysis of a Time-Bound Hierarchical Key Assignment Scheme." In 2015 International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, 2015. http://dx.doi.org/10.1109/iih-msp.2015.66.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

De Santis, Alfredo, Anna Lisa Ferrara, and Barbara Masucci. "New constructions for provably-secure time-bound hierarchical key assignment schemes." In the 12th ACM symposium. New York, New York, USA: ACM Press, 2007. http://dx.doi.org/10.1145/1266840.1266861.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Imaizumi, Shoko, Naokazu Aoki, Hiroyuki Kobayashi, and Hitoshi Kiya. "Hierarchical Key Assignment Scheme for Multimedia Access Control with Modified Hash Chain." In 2012 Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, 2012. http://dx.doi.org/10.1109/iih-msp.2012.77.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yeh, Jyh-haw. "An RSA-based time-bound hierarchical key assignment scheme for electronic article subscription." In the 14th ACM international conference. New York, New York, USA: ACM Press, 2005. http://dx.doi.org/10.1145/1099554.1099629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Imaizumi, Shoko. "A collusion-free key assignment scheme for hierarchical access control using recursive hash chains." In 2013 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, 2013. http://dx.doi.org/10.1109/iscas.2013.6571876.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography