• Title/Summary/Keyword: Delegation

Search Result 263, Processing Time 0.024 seconds

A Nested Token-Based Delegation Scheme for Cascaded Delegation in Mobile Agent Environments (이동 에이전트 환겨에서의 연속된 위임을 위한 내포된 토큰 기반 위임 기법)

  • Kwon, Hyeog-Man;Kim, Moon-Jeong;Eom, Young-Ik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1C
    • /
    • pp.25-34
    • /
    • 2004
  • In mobile agent environments, cascaded delegations among places occur frequently due to the mobility of agents. Cascaded delegation in mobile agent environments can be defined as the process whereby the delegated place delegates the rights of the delegating place further. The representative study for delegation in mobile agent environments is Berkovits et al.'s study. Their study only defines the messages that is sent between the place executing the agent and the place where the agent migrates. Because their study considers only the delegation between two places which participate in migration of an agent, it is inadequate in the situation that the cascaded delegation is necessary. In other words, the relationships among the messages sent from and to places is necessary. However, their study does not exist the relationships. In this paper, we propose a delegation scheme that provides agents with secure cascaded delegation. The proposed scheme achieves the goal by nesting each delegation token within the signed part of the next immediate delegation token. We prove that the proposed scheme is secure against the attack of replaying a message and of substituting a delegation token.

Reliable Cascaded Delegation Scheme for Mobile Agent Environments (이동 에이전트 환경을 위한 안전한 연속 위임 구현 기법)

  • Lee, Hyun-Suk;Eom, Young-Ik
    • The KIPS Transactions:PartC
    • /
    • v.11C no.1
    • /
    • pp.31-38
    • /
    • 2004
  • In mobile agent environments, migration of an agent occurs continuously due to the mobility of agents. So cascaded delegation can occur among places for delegating the privilege to execute the agent. Because the existing delegation scheme considers only the delegation between two places that participate in migration of an agent, it does not support secure cascaded delegation. In this paper, we propose a cascaded delegation scheme that provides agents with secure cascaded delegation in mobile agent environments. Depending on the trust-relationship among places, the proposed scheme achieves the goal by nesting each delegation token or by nesting only initial token signed by creator of the agent within the signed part of the next immediate delegation token. And we prove that the proposed scheme is secure against the attack of replaying a message and the attack of substituting a delegation token.

A Specification for Restricted Delegation to suitable on Distributed Computing (분산 컴퓨팅에 적합한 제한적인 위임 명세)

  • Eun Seung-Hee;Kim Yong-Min;Noh Bong-Nam
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.1015-1024
    • /
    • 2005
  • A delegation of privileges is one of important processes that empower authority to relevant node to process job that user wants in large-stale distributed environment such as Grid Computing. However, existing delegation methods do not give suitable privilege about Job, and do not atomize range of delegation and exists delegation of access privilege for only resources itself that is not delegation about executing process of job itself. Also, they do not apply about process that needs delegation before and after. execution of job such as reservation of system resources or host access before and after execution. Therefore, this paper proposes a method and specification for restricted delegation in distributed environment. Proposed method separates delegation for job side and privilege side, and express specification and procedure of delegation using XML schema and UML and present restricted delegation scenario in distributed computing environment.

Fine-Grained and Traceable Key Delegation for Ciphertext-Policy Attribute-Based Encryption

  • Du, Jiajie;HelIl, Nurmamat
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3274-3297
    • /
    • 2021
  • Permission delegation is an important research issue in access control. It allows a user to delegate some of his permissions to others to reduce his workload, or enables others to complete some tasks on his behalf when he is unavailable to do so. As an ideal solution for controlling read access on outsourced data objects on the cloud, Ciphertext-Policy Attribute-Based Encryption (CP-ABE) has attracted much attention. Some existing CP-ABE schemes handle the read permission delegation through the delegation of the user's private key to others. Still, these schemes lack the further consideration of granularity and traceability of the permission delegation. To this end, this article proposes a flexible and fine-grained CP-ABE key delegation approach that supports white-box traceability. In this approach, the key delegator first examines the relations between the data objects, read permission thereof that he intends to delegate, and the attributes associated with the access policies of these data objects. Then he chooses a minimal attribute set from his attributes according to the principle of least privilege. He constructs the delegation key with the minimal attribute set. Thus, we can achieve the shortest delegation key and minimize the time of key delegation under the premise of guaranteeing the delegator's access control requirement. The Key Generation Center (KGC) then embeds the delegatee's identity into the key to trace the route of the delegation key. Our approach prevents the delegatee from combining his existing key with the new delegation key to access unauthorized data objects. Theoretical analysis and test results show that our approach helps the KGC transfer some of its burdensome key generation tasks to regular users (delegators) to accommodate more users.

A Study on Delegation used SPKI Certificate in Grid (그리드에서 SPKI 인증서를 이용한 권한 위임에 관한 연구)

  • Lee, Seoung-Hyeon;Lee, Jae-Seung;Moon, Ki-Young;Lee, Jae-Kwang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.2
    • /
    • pp.309-315
    • /
    • 2007
  • It is X.509 certificate that use to offer authentication and delegation service in grid. Authentication service offers by X.509 user certificate, and delegation service offers by X.509 proxy certificate. However, in case of provide delegation service using X.509 poxy certificate, can not fulfill complicated delegation requirement of grid. In this paper, proposed delegation mechanism that is done restricted delegation, multiple delegation and light weight that delegation service that use existent X.509 proxy certificate does not have. In this paper, delegation service that proposed used SPKI certificate.

Improvement in efficiency on ID-based Delegation Network (ID 기반 위임 네트워크의 성능 개선방안)

  • Youn, Taek-Young;Jeong, Sang-Tae;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.17-25
    • /
    • 2007
  • Delegation of signing capability is a common practice in various applications. Mambo et al. proposed a proxy signatures as a solutions for delegation of signing capability. Proxy signatures allow a designated proxy signer to sign on behalf of an original signer. After the concept of proxy signature scheme is proposed, many variants are proposed to support more general delegation setting. To capture all possible delegation structures, the concept of delegation network was proposed by Aura. ID-based cryptography, which is suited for flexible environment, is desirable to construct a delegation network. Chow et al proposed an ID-based delegation network. In the computational point of view, their solution requires E pairing operations and N elliptic curve scalar multiplications where E and N are the number of edges and nodes in a delegation structure, respectively. In this paper, we proposed an efficient ID-based delegation network which requires only E pairing operations. Moreover, we can design a modified delegation network that requires only N pairing operations.

An Integrated Management Model of Administrative Role-Based Access Control and Delegation Policy (ARBAC과 위임 정책의 통합 관리 모델)

  • Oh, Se-Jong;Kim, Woo-Sung
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.177-182
    • /
    • 2004
  • Delegation is one of important security policies in the access control area. We propose a management model of delegation integrated with ARBAC model for environment of distributed access control. We Integrate PBDM delegation model with ARBAC97 model, and suggest integrity rules of delegation for preventing security threats in new model. Our model supports both free delegation for users without intervention of administrators, and controlling delegation for security administrators.

User-Level Delegation in Role-Based Access Control Model (역할기반 접근제어에 기초한 사용자 수준의 위임 기법)

  • 심재훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.49-62
    • /
    • 2000
  • Role-Based Access Control(RBAC) has recently received considerable attention as a alternative to traditional discretionary and mandatory access control to apply variant organizations function hierarchy of commercial or govemment. Also RBAC provides a delegation that is one of control principles in organization. In general delegation occurring in real organization is performed by an user giving permissions to another user. But, RBAC cannot implement these user-level delegation correctly. And delegation result in security problem such as destroying separation of duty policy information disclosure due to inappro-priate delegation. Besides security adminsitrator directly deals with that problem. In this thesis we suggests some methods that is created by the user.

Privilege Delegation Protocol Providing Delegation Traceability Using ID-based Cryptosystem in X.509 Proxy Certificate Environment (X.509 대리 인증서 환경에서 위임 추적 기능을 제공하는 ID 기반 암호 시스템 기반 권한 위임 프로토콜)

  • Lee, Youn-Ho;Kim, Byung-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.9_10
    • /
    • pp.441-451
    • /
    • 2008
  • Currently, the X.509 proxy certificate is widely used to delegate an entity's right to another entity in the computational grid environment. However it has two drawbacks: the potential security threat caused by intraceability of a delegation chain and the inefficiency caused by an interactive communication between the right grantor and the right grantee on the delegation protocol. To address these problems for computational grids, we propose a new delegation protocol without additional cost. We use an ID-based key generation technique to generate a proxy private key which is a means to exercise the delegated signing right. By applying the ID-based key generation technique, the proposed protocol has the delegation traceability and the non-interactive delegation property. Since the right delegation occurs massively in the computational grid environment, our protocol can contribute the security enhancement by providing the delegation traceability and the efficiency enhancement by reducing the inter-domain communication cost.

Extended GTRBAC Delegation Model for Access Control Enforcement in Enterprise Environments (기업환경의 접근제어를 위한 확장된 GTRBAC 위임 모델)

  • Hwang Yu-Dong;Park Dong-Gue
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.17-30
    • /
    • 2006
  • With the wide acceptance of the Internet and the Web, volumes of information and related users have increased and companies have become to need security mechanisms to effectively protect important information for business activities and security problems have become increasingly difficult. This paper proposes a improved access control model for access control enforcement in enterprise environments through the integration of the temporal constraint character of the GT-RBAC model. sub-role hierarchies concept and PBDM(Permission Based Delegation Model). The proposed model. called Extended GT-RBAC(Extended Generalized Temporal Role Based Access Control) delegation Model. supports characteristics of GTRBAC model such as of temporal constraint, various time-constrained cardinality, control flow dependency and separation of duty constraints (SoDs). Also it supports conditional inheritance based on the degree of inheritance and business characteristics by using sub-roles hierarchies and supports permission based delegation, user to user delegation, role to role delegation, multi-step delegation and temporal delegation by using PBDM.

  • PDF