instantiation of the scheme, i.e. it would need to be
programmed or burned into a chip.
ABS is mostly based on special elliptic curve
groups (ECG) and so-called pairing functions applied
to them. There are even existing libraries realizing
some ABE schemes already, such as (Bethencourt,
2011). We have investigated previously the
bandwidth and computational efficiency of existing
schemes on different security levels, and combining
them with results given in (Okamoto, 2011), we can
give some figures for 128-bit security parameter and
access control structure of size 10 (as in number of
clauses):
ABGS (Khader, 2007) (ABE-based, aver.case):
0,9 kB
MPR-ABS (Maji, 2011) (NIZK-based, worst
case): 23,5 kB
MPR-ABS (Maji, 2011) (NIZK-based, best
case): 1,5 kB
NM-ABS (Okamoto, 2011) (FE-based, best
case): 81 B
For implementation purposes the NIZK-based ABS
are clearly far less efficient than encryption-based
ABS. However, we believe that moving to
cryptographically enforced RBAC is no longer just a
feasibility study, but something that merely needs
integration work to make an actual demonstrable
system.
7 CONCLUSIONS
Our research shows that current ABS-schemes can
already support the Core RBAC, in a distributed
implementation model and considering the write-
permission. There are problems still, especially with
dynamic hierarchies and providing support to both
role activation separation from user assignment; and
strict control of role activation at the same time. The
Core RBAC commands can be simulated with ABS,
indicating a feasible transformation for RBAC
systems from RM to CAC.
The ABS are a sufficient and necessary class of
signature schemes for implementing the most
common access control needs and policies. The
reasons for going beyond ABS to FS would include:
Complex policies requiring evaluation of
arguments beyond NC
1
Moving the claim-predicate enforcement from
trusted hardware to key management (and
accepting a more frequent or hierarchical key
updates)
Future work will include e.g. designing
cryptographic schemes more suitable for content
validation, where the verifier is able to select the
policy (instead of signer).
REFERENCES
ANSI, 2012. American National Standard for Information
Technology – Role Based Access Control, INCITS
359-2012, ANSI.
Atallah, M., Blanton, M., Fazio, N., Frikken, K., 2009.
Dynamic and Efficient Key Management for Access
Hierarchies, In: ACM Transactions of Information and
System Security, Vol. 12, No. 3, Article 18, ACM.
Backes, M., Meiser, S., Schröder, D., 2013. Delegatable
Functional Signatures, In
https://eprint.iacr.org/2013/408, IACR.
Barker, S., 2009. The Next 700 Access Control Models or
a Unifying Meta-Model?, In SACMAT’09, pp. 187-
196, ACM New York.
Bellare, M., Fuchsbauer, G., 2014. Policy-Based
Signatures, In PKC 2014, Springer (to appear).
Bethencourt, J., Sahai, A., Waters, B., 2011. Ciphertext-
Policy Attribute-Based Encryption-project, in
Advanced Crypto Software Collection,
http://hms.isi.jhu.edu/acsc.,
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E., 2013.
Recursive composition and bootstrapping for snarks
and proof-carrying data. In STOC 2013, pp. 111-120,
ACM.
Boneh, D., Boyen, X., 2004. Short signatures without
random oracles. In EUROCRYPT 2004, LNCS 3027,
pp. 56-73. Springer.
Boyle, E., Goldwasser, S., Ivan, I., 2013. Functional
Signatures and Pseudorandom Functions. In
https://eprint.iacr.org/2013/401, IACR.
Crampton, J., Martin, K., Wild, P., 2006. On Key
Assignment for Hierarchical Access Control. In CSF
2006.
Crampton, J., 2010. Cryptographic Enforcement of Role-
Based Access Control, In FAST 2010.
Crampton, J., Lim, H., 2008. Role Signatures for Access
Control in Open Distributed Systems. In SEC 2008.
Escala, A., Herranz, J., Morillo, P., 2011. Revocable
Attribute-Based Signatures with Adaptive Security in
the Standard Model, In AFRICACRYPT 2011, pp.224-
241, LNCS 6737. Springer.
Goyal, V., Pandey, O., Sahai, A., Waters, B., 2006.
Attribute-Based Encryption for Fine-Grained Access
Control of Encrypted Data, In Proc of 13
th
ACM
Conference on Computer and Communications
Security, pp. 89-98, ACM.
Groth, J., 2006. Simulation-sound NIZK proofs for a
practical language and constant size group signatures.
In ASIACRYPT 2006, LNCS 4284, pp. 444–459,
Springer, Germany.
SECRYPT2014-InternationalConferenceonSecurityandCryptography
508