Proceedings of the 14th ACM International Conference on Information and Knowledge Management 2005
DOI: 10.1145/1099554.1099629
|View full text |Cite
|
Sign up to set email alerts
|

An RSA-based time-bound hierarchical key assignment scheme for electronic article subscription

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
24
0

Year Published

2007
2007
2019
2019

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 25 publications
(24 citation statements)
references
References 7 publications
0
24
0
Order By: Relevance
“…Security Related Notes Akl-Taylor [3] provable [1], [4] time-invariant; provably secure with the strong RSA assumption Tzeng [4] compromised [8] [7] Lucas sequence [5] has known weaknesses [9]; e i generation defective [21] Chien [10] compromised [12] [11], [13], [14] fix with security proof available in full version of [16] Bertino et al [14] compromised [16] fix with security proof available in full version of [16] Yeh [2] compromised [17] [18] Huang-Chang [19] compromised [20] Wang-Laih [1] no formal proof Tzeng [21] no formal proof e i 's become pairwise relatively prime (thus slightly different from [3], [4]) Ateniese et al [17] provable contributes the first formal framework and two provably secure schemes Atallah et al [22] provable [23] incorporates time-dependent capabilities to existent key management Briscoe [24] no formal proof [25] purely time-based, no security hierarchy time, Tzeng proposed a secure data access system [21] based on an anonymous authentication scheme and his new timebased hierarchical KA scheme, the latter among which appears immune to collusion attacks. In the same year, the first result that provides a formal framework for time-bound hierarchical KA schemes was given by Ateniese et al [17], where the notion of security for such KA schemes is formalized and two provably secure solutions are also proposed.…”
Section: Methodsmentioning
confidence: 99%
See 4 more Smart Citations
“…Security Related Notes Akl-Taylor [3] provable [1], [4] time-invariant; provably secure with the strong RSA assumption Tzeng [4] compromised [8] [7] Lucas sequence [5] has known weaknesses [9]; e i generation defective [21] Chien [10] compromised [12] [11], [13], [14] fix with security proof available in full version of [16] Bertino et al [14] compromised [16] fix with security proof available in full version of [16] Yeh [2] compromised [17] [18] Huang-Chang [19] compromised [20] Wang-Laih [1] no formal proof Tzeng [21] no formal proof e i 's become pairwise relatively prime (thus slightly different from [3], [4]) Ateniese et al [17] provable contributes the first formal framework and two provably secure schemes Atallah et al [22] provable [23] incorporates time-dependent capabilities to existent key management Briscoe [24] no formal proof [25] purely time-based, no security hierarchy time, Tzeng proposed a secure data access system [21] based on an anonymous authentication scheme and his new timebased hierarchical KA scheme, the latter among which appears immune to collusion attacks. In the same year, the first result that provides a formal framework for time-bound hierarchical KA schemes was given by Ateniese et al [17], where the notion of security for such KA schemes is formalized and two provably secure solutions are also proposed.…”
Section: Methodsmentioning
confidence: 99%
“…A major problem observed is that, a proposed scheme may soon be found subject to certain collusion attacks (e.g., [8] against [4], both [12] and [13] against [10], [20] against [17], [19] against both [2] and [18], and the recent [16] against [14]), though sometimes a corresponding remedy may be available. Another problem is as follows.…”
Section: Methodsmentioning
confidence: 99%
See 3 more Smart Citations