Skip to main content

Universally Composable Cryptographic Role-Based Access Control

  • Conference paper
  • First Online:
Provable Security (ProvSec 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10005))

Included in the following conference series:

Abstract

In cryptographic access control sensitive data is protected by cryptographic primitives and the desired access structure is enforced through appropriate management of the secret keys. In this paper we study rigorous security definitions for the cryptographic enforcement of Role Based Access Control (RBAC). We propose the first simulation-based security definition within the framework of Universal Composability (UC). Our definitions are natural and intuitively appealing, so we expect that our approach would carry over to other access models.

Next, we establish two results that clarify the strength of our definition when compared with existing ones that use the game-based definitional approach. On the positive side, we demonstrate that both read and write-access guarantees in the sense of game-based security are implied by UC security of an access control system. Perhaps expected, this result serves as confirmation that the definition we propose is sound.

Our main technical result is a proof that simulation-based security requires impractical assumptions on the encryption scheme that is employed. As in other simulation-based settings, the source of inefficiency is the well known “commitment problem” which naturally occurs in the context of cryptographic access control to file systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    One possibility which we did not explore in this paper is to rely on additional setup assumptions, e.g. a common reference string, and employ a non-committing encryption scheme.

References

  1. Abadi, M., Warinschi, B.: Security analysis of cryptographically controlled access to XML documents. J. ACM 55(2), 1–29 (2008)

    Google Scholar 

  2. Akl, S.G., Taylor, P.D.: Cryptographic solution to a problem of access control in a hierarchy. ACM Trans. Comput. Syst. 1(3), 239–248 (1983)

    Article  Google Scholar 

  3. Alderman, J., Cid, C., Crampton, J., Janson, C.: Access control in publicly verifiable outsourced computation. IACR Cryptology ePrint Arch. 2014, 762 (2014)

    MATH  Google Scholar 

  4. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, 14–17, Las Vegas, Nevada, USA, pp. 136–145, October 2001

    Google Scholar 

  5. Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Castiglione, A., De Santis, A., Masucci, B., Palmieri, F., Castiglione, A., Huang, X.: Cryptographic hierarchical access control for dynamic structures. IEEE Trans. Inf. Forensics Secur. 11(10), 2349–2364 (2016)

    Article  MATH  Google Scholar 

  7. Castiglione, A., De Santis, A., Masucci, B., Palmieri, F., Castiglione, A., Li, J., Huang, X.: Hierarchical and shared access control. IEEE Trans. Inf. Forensics Secur. 11(4), 850–865 (2016)

    Google Scholar 

  8. Chang, Y.-F.: A flexible hierarchical access control mechanism enforcing extension policies. Secur. Commun. Networks 8(2), 189–201 (2015)

    Article  Google Scholar 

  9. Crampton, J.: Practical constructions for the efficient cryptographic enforcement of interval-based access control policies. CoRR, abs/1005.4993 (2010)

    Google Scholar 

  10. Crampton, J.: Cryptographic enforcement of role-based access control. In: Degano, P., Etalle, S., Guttman, J. (eds.) FAST 2010. LNCS, vol. 6561, pp. 191–205. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  11. De Capitani di Vimercati, S., Foresti, S., Jajodia, S., Paraboschi, S., Samarati, P.: Over-encryption: Management of access control evolution on outsourced data. In: VLDB, pp. 123–134. ACM (2007)

    Google Scholar 

  12. Ferrara, A.L., Fuchsbauer, G., Liu, B., Warinschi, B.: Policy privacy in cryptographic access control. In: IEEE 28th Computer Security Foundations Symposium, CSF 2015, Verona, Italy, 13–17, pp. 46–60, July 2015

    Google Scholar 

  13. Ferrara, A.L., Fuchsbauer, G., Warinschi, B.: Cryptographically enforced RBAC. In: IEEE 26th Computer Security Foundations Symposium, New Orleans, LA, USA, June 26–28, pp. 115–129 (2013)

    Google Scholar 

  14. Garg, S., Gentry, C., Halevi, S., Zhandry, M.: TCC 2016-A, Proceedings, Part II, chapter Functional Encryption Without Obfuscation, pp. 480–511. Springer, Heidelberg (2016)

    Google Scholar 

  15. Gifford, D.K.: Cryptographic sealing for information secrecy and authentication. Communun. ACM 25(4), 274–286 (1982)

    Article  Google Scholar 

  16. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp. 218–229. New York, New York, USA (1987)

    Google Scholar 

  17. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Juels, A., Wright, R.N., De Capitani di Vimercati, S. (eds.) ACM Conference on Computer and Communications Security, pp. 89–98. ACM (2006)

    Google Scholar 

  18. Gudes, E.: The design of a cryptography based secure file system. IEEE Trans. Softw. Eng. 6(5), 411–420 (1980)

    Article  Google Scholar 

  19. Halevi, S., Karger, P.A., Naor, D.: Enforcing confinement in distributed storage and a cryptographic model for access control. IACR Cryptology ePrint Archive 2005, 169 (2005)

    Google Scholar 

  20. Hofheinz, D., Shoup, V.: Gnuc: A new universal composability framework. IACR Cryptology ePrint Archive 2011, 303 (2011)

    MATH  Google Scholar 

  21. Garrison III, W.C., Shull, A., Lee, A.J., Myers, S.: Dynamic, private cryptographic access control for untrusted clouds: Costs and constructions (extended version). CoRR, abs/1602.09069 (2016)

    Google Scholar 

  22. Küsters, R., Tuengerthal, M.: The IITM model: a simple and expressive model for universal composability. IACR Cryptology ePrint Archive 2013, 25 (2013)

    Google Scholar 

  23. Libert, B., Vergnaud, D.: Adaptive-ID secure revocable identity-based encryption. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 1–15. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  24. Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-based signatures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 376–392. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  25. Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: the non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111–126. Springer, Heidelberg (2002). doi:10.1007/3-540-45708-9_8

    Chapter  Google Scholar 

  26. Sandhu, R.S., Coyne, E.J., Feinstein, H.L., Youman, C.E.: Role-based access control models. IEEE Computer 29(2), 38–47 (1996)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bin Liu .

Editor information

Editors and Affiliations

A The Security Notions of cRBAC Schemes in [12]

A The Security Notions of cRBAC Schemes in [12]

Secure read access. A cRBAC scheme \(\mathcal {CRBAC}=(\mathsf {Init}\), \(\mathsf {AddUser}\), \(\mathsf {DelUser}\), \(\mathsf {AddUser}\), \(\mathsf {AddObject}\), \(\mathsf {GrantPerm}\), \(\mathsf {RevokePerm}\), \(\mathsf {AssignUser}\), \(\mathsf {DeassignUser}\), \(\mathsf {Update}\), \(\mathsf {Read}\), \(\mathsf {Write})\) is said to be secure with respect to read accesses if no user can deduce any content of a file without having the read permission. It is formalized by the experiment \(\mathbf {Exp}^\text {read}_{\mathcal {CRBAC}, \mathcal {A}}\). In the experiment, a random bit is selected at the beginning and the cRBAC system is initialized with a set of roles R. The adversary \(\mathcal {A}\) is allowed to request for executing any administrative RBAC command, to take over users, to request an honest user to write some content to a file and to get access to the file system. \(\mathcal {A}\) can also specify a file as his challenge and provides two messages, of which one will be written to the file according to the random bit. It can specify multiple challenges and finally output his guess of the bit. To prevent trivial wins, no corrupt user can get read access to any of the challenge files. We say the adversary wins if its guess is correct. A \(\mathcal {CRBAC}\) is said to be secure with respect to read accesses if no adversary can win the above experiment with probability significantly better than a half.

A predicate \(\mathsf {HasAccess}(u,p)\) is used to reflect that symbolically a user u has access to a permission p. It is defined by: \(\mathsf {HasAccess}(u,p) \leftrightarrow \exists r \in R: (u,r) \in { UA }\wedge (p,r) \in PA . \)

Fig. 8.
figure 8

Oracles for defining the experiment \(\mathbf {Exp}^\text {read}_{\mathcal {CRBAC},\mathcal {A}}\).

Definition 2

A cRBAC scheme \(\mathcal {CRBAC}\) is secure with respect to read accesses if for any probabilistic polynomial-time adversary \(\mathcal {A}\), we have

$$\begin{aligned} \mathbf {Adv}^\text {read}_{\mathcal {CRBAC}, \mathcal {A}}(\lambda ) := \big | \Pr [\mathbf {Exp}^\text {read}_{\mathcal {CRBAC}, \mathcal {A}}(\lambda ) \rightarrow \texttt {true}] - \frac{1}{2} \big | \end{aligned}$$

is negligible in \(\lambda \), where \(\mathbf {Exp}^\text {read}_{\mathcal {CRBAC}, \mathcal {A}}\) is defined as follows:

figure a

The oracles \(\mathcal O_r\) to which the adversary has access are specified in Fig. 8.

Secure write access. A cRBAC scheme \(\mathcal {CRBAC}=(\mathsf {Init}\), \(\mathsf {AddUser}\), \(\mathsf {DelUser}\), \(\mathsf {AddUser}\), \(\mathsf {AddObject}\), \(\mathsf {GrantPerm}\), \(\mathsf {RevokePerm}\), \(\mathsf {AssignUser}\), \(\mathsf {DeassignUser}\), \(\mathsf {Update}\), \(\mathsf {Read}\), \(\mathsf {Write})\) is said to be secure with respect to write accesses if no user can write some content to a file without having the permission. Particularly, in the case of open-accessible file system, the content wrote by an unauthorized user should not be considered as valid. It is formalized by the experiment \(\mathbf {Exp}^\text {write}_{\mathcal {CRBAC}, \mathcal {A}}\). The cRBAC system is initialized with a set of role R. The adversary \(\mathcal {A}\) is allowed to request for executing any of the administrative RBAC commands, to corrupt a user, to request an honest user to write some content to a file and to get access to the file system. At some point, \(\mathcal {A}\) must output a target file with an honest user’s id. It wins if it can write any valid content without the permission(read by the honest user). To prevent trivial wins, from the point when the last write operation to the target file is carried out by an honest user who has the permission till \(\mathcal {A}\) generates its output, no corrupt user can get write access to the target file. A \(\mathcal {CRBAC}\) is said to be secure with respect to write accesses if no adversary can win in the above experiment with non-negligible probability.

Definition 3

A cRBAC scheme \(\mathcal {CRBAC}\) is secure with respect to write accesses if for any probabilistic polynomial-time adversaries \(\mathcal {A}\), we have

$$\begin{aligned} \mathbf {Adv}^\text {write}_{\mathcal {CRBAC}, \mathcal {A}}(\lambda ) := \Pr \big [\mathbf {Exp}^\text {write}_{\mathcal {CRBAC}, \mathcal {A}}(\lambda ) \rightarrow 1\big ] \end{aligned}$$

is negligible in \(\lambda \), where \(\mathbf {Exp}^\text {write}_{\mathcal {CRBAC}, \mathcal {A}}\) is defined as follows:

Fig. 9.
figure 9

Oracles for defining the experiment \(\mathbf {Exp}^\text {write}_{\mathcal {CRBAC}, \mathcal {A}}\).

figure b

The oracles \(\mathcal O_w\) to which the adversary has access are specified in Fig. 9.

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Liu, B., Warinschi, B. (2016). Universally Composable Cryptographic Role-Based Access Control. In: Chen, L., Han, J. (eds) Provable Security. ProvSec 2016. Lecture Notes in Computer Science(), vol 10005. Springer, Cham. https://doi.org/10.1007/978-3-319-47422-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-47422-9_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-47421-2

  • Online ISBN: 978-3-319-47422-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics