Cryptographic enforcement of information flow policies without public information via tree partitions

Jason Crampton, Naomi Farley, Gregory Gutin, Mark Jones, Bertram Poettering

Research output: Contribution to journalArticlepeer-review

109 Downloads (Pure)

Abstract

We may enforce an information flow policy by encrypting a protected resource and ensuring that only users authorized by the policy are able to decrypt the resource. In most schemes in the literature that use symmetric cryptographic primitives, each user is assigned a single secret and derives decryption keys using this secret and publicly available information. Recent work has challenged this approach by developing schemes, based on a chain partition of the information flow policy, that do not require public information for key derivation, the trade-off being that a user may need to be assigned more than one secret. In general, many different chain partitions exist for the same policy and, until now, it was not known how to compute an appropriate one.
In this paper, we introduce the notion of a tree partition, of which chain partitions are a special case. We show how a tree partition may be used to define a cryptographic enforcement scheme and prove that such schemes can be instantiated in such a way as to preserve the strongest security properties known for cryptographic enforcement schemes. We establish a number of results linking the amount of secret material that needs to be distributed to users with a weighted acyclic graph derived from the tree partition. These results enable us to develop efficient algorithms for deriving tree and chain partitions that minimize the amount of secret material that needs to be distributed.
Original languageEnglish
Pages (from-to)511-535
Number of pages25
JournalJournal of Computer Security
Volume25
Issue number6
DOIs
Publication statusPublished - 24 Aug 2017

Cite this