skip to main content
10.1145/1455770.1455794acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Trust management for secure information flows

Published: 27 October 2008 Publication History

Abstract

In both the commercial and defence sectors a compelling need is emerging for the rapid, yet secure, dissemination of information across traditional organisational boundaries. In this paper we present a novel trust management paradigm for securing pan-organisational information flows that aims to address the threat of information leakage. Our trust management system is built around an economic model and a trust-based encryption primitive wherein: (i) entities purchase a key from a Trust Authority (TA) which is bound to a voluntarily reported trust score r, (ii) information flows are encrypted such that a flow tagged with a recipient trust score R can be decrypted by the recipient only if it possesses the key corresponding to a voluntarily reported score r < = R, (iii) the economic model (the price of keys) is set such that a dishonest entity wishing to maximise information leakage is incentivised to report an honest trust score r to the TA. This paper makes two important contributions. First, we quantify fundamental tradeoffs on information flow rate, information leakage rate and error in estimating recipient trust score R. Second, we present a suite of encryption schemes that realise our trust-based encryption primitive and identify computation and communication tradeoffs between them.

References

[1]
L. Anderegg and S. Eidenbenz. Ad Hoc-VCG: A Truthful and Cost-Efficient Routing Protocol for Mobile Ad Hoc Networks with Selfish Agents. In Proceedings of the 9th Annual International Conference on Mobile Computing and Networking (MobiCom 2003), pages 245--259. ACM, 2003.
[2]
G. Athanasiou, L. Tassiulas, and G. S. Yovanof. Overcoming Misbehaviour in Mobile Ad Hoc Networks: An Overview. Crossroads The ACM Student Magazine, (114):23--30, 2005.
[3]
D. Balfanz, D.K. Smetters, P. Stewart, and H.C. Wong. Talking To Strangers: Authentication in Ad-Hoc Wireless Networks. In Proceedings of the Network and Distributed System Security Symposium (NDSS 2002). The Internet Society, 2002.
[4]
S. Balfe, K. Boklan, Z. Klagsburn, and K.G. Paterson. Key Refreshing in Identity-based Cryptography and its Applications in MANETs. In Proceedings of the 2007 IEEE Military Communications Conference (Milcom 2007), 2007.
[5]
M. Barbosa and P. Farshim. Efficient Identity-Based Key Encapsulation to Multiple Parties. In Cryptography and Coding, volume 3796 of Lecture Notes in Computer Science, 2005.
[6]
K. Bentahar, P. Farshim, J. Malone-Lee, and N.P. Smart. Generic Constructions of Identity-Based and Certificateless KEMs. Journal of Cryptology, 21(2):178--199, 2008.
[7]
D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical Identity-Based Encryption with Constant Size Ciphertext. In EUROCRYPT, volume 3494 of Lecture Notes in Computer Science, pages 440--456. Springer, 2005.
[8]
D. Boneh and M.K. Franklin. Identity-Based Encryption from the Weil Pairing. In CRYPTO, volume 2139 of Lecture Notes in Computer Science, pages 213--229. Springer, 2001.
[9]
D. Boneh and B. Waters. Conjunctive, Subset, and Range Queries on Encrypted Data. In Proceedings of the 4th Theory of Cryptography Conference (TCC 2007), volume 4392 of LNCS, pages 535--554. Springer, 2007.
[10]
S. Buchegger and J.-Y. Le Boudec. Self-Policing Mobile Ad Hoc Networks by Reputation Systems. Communications Magazine, IEEE, 43(7):101--107, 2005.
[11]
L. Buttyán and J.-P. Hubaux. Enforcing Service Availability in Mobile Ad-Hoc WANs. In Proceedings of the 1st ACM International Symposium on Mobile Ad Hoc Networking & Computing (MobiHoc 2000), pages 87--96. IEEE Press, 2000.
[12]
L. Buttyán and J.-P. Hubaux. Stimulating Cooperation in Self-Organising Mobile Ad Hoc Networks. ACM/Kluwer Mobile Networks and Applications (MONET), 8(5):579--592, 2003.
[13]
L. Buttyán and M. Jakobsson. Node Cooperation in Hybrid Ad Hoc Networks. IEEE Transactions on Mobile Computing, 5(4):365--376, 2006.
[14]
H. Chan, A. Perrig, and D. Song. Random Key Predistribution Schemes for Sensor Networks. In Proceedings of the 2003 IEEE Symposium on Security and Privacy (S&P 2003), pages 197--213. IEEE Computer Society, 2003.
[15]
P.-C. Cheng, P. Rohatgi, C. Keser, P.A. Karger, G.M. Wagner, and A.S. Reninger. Fuzzy Multi-Level Security: An Experiment on Quantified Risk-Adaptive Access Control. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (S&P 2007), pages 222--230. IEEE Computer Society, 2007.
[16]
M. Conti, E. Gregori, and G. Maselli. Cooperation Issues in Mobile Ad Hoc Networks. In Proceedings of the 24th International Conference on Distributed Computing Systems Workshops (ICDCSW 2004), pages 803--808. IEEE Computer Society, 2004.
[17]
H. Deng, A. Mukherjee, and D. P. Agrawal. Threshold and Identity-based Key Management and Authentication for Wireless Ad Hoc Networks. In Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC 2004), pages 107--111. IEEE Computer Society, 2004.
[18]
J.R. Douceur. The Sybil Attack. In Revised Papers from the First International Workshop on Peer-to-Peer Systems (IPTPS 2001), pages 251--260. Springer-Verlag, 2002.
[19]
S. Eidenbenz, G. Resta, and P. Santi. COMMIT: A Sender-Centric Truthful and Energy-Efficient Routing Protocol for Ad Hoc Networks with Selfish Nodes. In Proceedings of the 19th IEEE International Parallel and Distributed Processing Symposium (IPDPS 2005), 2005.
[20]
L. Eschenauer and V.D. Gligor. A Key-Management Scheme for Distributed Sensor Networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), pages 41--47. ACM, 2002.
[21]
P. Farshim. Extensions of Public-Key, Identity-Based and Certificateless Encryption Schemes. PhD thesis, University of Bristol, 2008.
[22]
C. Gentry and A. Silverberg. Hierarchical ID-Based Cryptography. In ASIACRYPT, volume 2501 of Lecture Notes in Computer Science, pages 548--566. Springer, 2002.
[23]
A. Ghose, J. Grossklags, and J. Chuang. Resilient Data-Centric Storage in Wireless Ad-Hoc Sensor Networks. In Proceedings of the 4th International Conference on Mobile Data Management (MDM 2003), pages 45--62. Springer--Verlag, 2003.
[24]
Q. He, D. Wu, and P. Khosla. SORI: A Secure and Objective Reputation-Based Incentive Scheme for Ad--Hoc Networks. In Proceedings of the 3rd IEEE Wireless Communications and Networking Conference, (WCNC 2004), pages 825--830. IEEE Press, 2004.
[25]
K. Hoeper and G. Gong. Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation. Technical Report CACR 2006-04, Centre for Applied Cryptographic Research (CACR) at the University of Waterloo, Canada, 2006.
[26]
D. Hwang, B.-C. C. Lai, and I. Verbauwhede. Energy-Memory-Security Tradeoffs in Distributed Sensor Networks. In Ad-Hoc, Mobile, and Wireless Networks: 3rd International Conference, ADHOC--NOW, pages 70--81. Springer-Verlag, 2004.
[27]
S. Kamvar, M. Schlosser, and H. Garcia-Molina. EigenTrust: Reputation Management in P2P Networks. In Proceedings of the 12th World Wide Web Conference (WWW 2003), 2003.
[28]
A. Khalili, J. Katz, and W.A. Arbaugh. Toward Secure Key Distribution in Truly Ad-Hoc Networks. In Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT 2003), pages 342--347. IEEE Computer Society, 2003.
[29]
K. Lai, M. Feldman, I. Stoica, and J. Chuang. Incentives for Cooperation in Peer-to-Peer Networks. In Proceedings of the 1st Workshop on Economics of Peer-to-Peer Systems, 2003.
[30]
J. Li, N. Li, and W.H. Winsborough. Automated Trust Negotiation using Cryptographic Credentials. In Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS 2005), pages 46--57. ACM, 2005.
[31]
N. Li and W. Winsborough. Towards Practical Automated Trust Negotiation. In Proceedings of the 3rd International Workshop on Policies for Distributed Systems and Networks (POLICY 2002), pages 92--103. IEEE Computer Society, 2002.
[32]
C.D. McCollum and J.R. Messing L. Notargiacomo. Beyond the Pale of MAC and DAC-Defining New Forms of Access Control. In Proceedings of the 1990 IEEE Symposium on Security and Privacy (S&P 1990), pages 190--200. IEEE Computer Society, 1990.
[33]
P. Michiardi and R. Molva. CORE: A Collaborative Reputation Mechanism to Enforce Node Cooperation in Mobile Ad Hoc Networks. In IFIP TC6/TC11 6th Joint Working Conference on Communications and Multimedia Security, volume 228 of IFIP Conference Proceedings, pages 107--121. Kluwer Academic, 2002.
[34]
A.C. Myers and B. Liskov. A Decentralized Model for Information Flow Control. In Proceedings of the 1997 Symposium on OS Principles (SOSP 1997), pages 129--142. ACM Press, 1997.
[35]
A.C. Myers and B. Liskov. Complete Safe Information Flow with Decentralized Labels. In Proceedings of the 1998 IEEE Symposium on Security and Privacy (S&P 1998), pages 186--197. IEEE Computer Society, 2001.
[36]
Jason Program Office. HORIZONTAL INTEGRATION: Broader Access Models for Realizing Information Dominance. Special Report JSR-04-13, MITRE Corporation, 2004.
[37]
D. Page, N.P. Smart, and F. Vercauteren. A Comparison of MNT Curves and Supersingular Curves. Applicable Algebra in Engineering, Communication and Computing, 17(5):379--392, 2006.
[38]
B. Parno, A. Perrig, and V. Gligor. Distributed Detection of Node Replication Attacks in Sensor Networks. In Proceedings of the 2005 IEEE Symposium on Security and Privacy (S&P 2005), pages 49--63. IEEE Computer Society, 2005.
[39]
D. Roberts, G. Lock, and D.C. Verma. Holistan: A Futuristic Scenario for International Coalition Operations. In In Proceedings of 4th International Conference on Knowledge Systems for Coalition Operations (KSCO 2007), 2007.
[40]
E. Shi, J. Bethencourt, T.-H. Chan, D. Song, and A. Perrig. Multi-Dimensional Range Query Over Encrypted Data. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (S&P 2007), pages 350--364. IEEE Computer Society, 2007.
[41]
M. Srivatsa, D. Agrawal, and S. Balfe. A Metadata Calculus for Securing Information Flows. In Proceedings of 26th Army Science Conference (ASC 2008), 2008.
[42]
F. Stajano. The Resurrecting Duckling -- What Next? In Revised Papers from the 8th International Workshop on Security Protocols, pages 204--214. Springer--Verlag, 2001.
[43]
G. Stoneburner, A. Goguen, and A. Feringa. Risk Management Guide for Information Technology Systems. Special Report 800-300, NIST, 2002.
[44]
N. Swamy, M. Hicks, and S. Tsang. Verified Enforcement of Security Policies for Cross-Domain Information Flows. In Proceedings of the 2007 Military Communications Conference (MILCOM 2007), pages 192--206. IEEE Computer Society, 2007.
[45]
R. Anderson T. Moore, J. Clulow and S. Nagaraja. New Strategies for Revocation in Ad-Hoc Networks. In Proceedings of the 4th European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS 2007), pages 232--246. Springer, 2007.
[46]
J.A. Vaughan and S. Zdancewic. A Cryptographic Decentralized Label Model. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (S&P 2007), pages 192--206. IEEE Computer Society, 2007.
[47]
L. Xiong and L. Liu. Supporting Reputation based Trust in Peer-to-Peer Communities. In IEEE Transactions on Knowledge and Data Engineering (TKDE), Special Issue on Peer-to-Peer Based Data Management, 16(7), 2004.
[48]
B. Yang and Hector Garcia-Molina. PPay: Micropayments for Peer-to-Peer Systems. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS 2003), pages 300--310. ACM, 2003.
[49]
S. Zdancewic and A.C. Myers. Secure Information Flows and CPS. In Proceedings of the 10th European Symposium on Programming (ESOP 2001), pages 46--61. Springer, 2001.
[50]
S. Zhong, J. Chen, and Y. R. Yang. Sprite: A Simple, Cheat-Proof, Credit-Based System for Mobile Ad-Hoc Networks. In Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2003), pages 1987--1997. IEEE Press, 2003.
[51]
S. Zhong, L.E. Li, Y.G. Liu, and Y.R. Yang. On Designing Incentive-Compatible Routing and Forwarding Protocols in Wireless Ad-Hoc Networks: An Integrated Approach Using Game Theoretic and Cryptographic Techniques. Wireless Networks, 13(6):799--816, 2007.

Cited By

View all
  • (2023)A Comprehensive Review for 4-D Trust Management in Distributed IoTIEEE Internet of Things Journal10.1109/JIOT.2023.329745310:24(21738-21762)Online publication date: 15-Dec-2023
  • (2022)Toward Architectural and Protocol-Level Foundation for End-to-End Trustworthiness in Cloud/Fog ComputingIEEE Transactions on Big Data10.1109/TBDATA.2017.27054188:1(35-47)Online publication date: 1-Feb-2022
  • (2019)Decision Model for the Security and Utility Risk Evaluation (SURE) FrameworkProceedings of the Australasian Computer Science Week Multiconference10.1145/3290688.3290694(1-11)Online publication date: 29-Jan-2019
  • Show More Cited By

Index Terms

  1. Trust management for secure information flows

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '08: Proceedings of the 15th ACM conference on Computer and communications security
    October 2008
    590 pages
    ISBN:9781595938107
    DOI:10.1145/1455770
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 27 October 2008

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. ID-PKC
    2. information flow
    3. risk
    4. trust

    Qualifiers

    • Research-article

    Conference

    CCS08
    Sponsor:

    Acceptance Rates

    CCS '08 Paper Acceptance Rate 51 of 280 submissions, 18%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)14
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 17 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)A Comprehensive Review for 4-D Trust Management in Distributed IoTIEEE Internet of Things Journal10.1109/JIOT.2023.329745310:24(21738-21762)Online publication date: 15-Dec-2023
    • (2022)Toward Architectural and Protocol-Level Foundation for End-to-End Trustworthiness in Cloud/Fog ComputingIEEE Transactions on Big Data10.1109/TBDATA.2017.27054188:1(35-47)Online publication date: 1-Feb-2022
    • (2019)Decision Model for the Security and Utility Risk Evaluation (SURE) FrameworkProceedings of the Australasian Computer Science Week Multiconference10.1145/3290688.3290694(1-11)Online publication date: 29-Jan-2019
    • (2014)Using community structure to control information sharing in online social networksComputer Communications10.1016/j.comcom.2014.01.00241(11-21)Online publication date: 1-Mar-2014
    • (2013)A distribution model for data leakage preventionProceedings 2013 International Conference on Mechatronic Sciences, Electric Engineering and Computer (MEC)10.1109/MEC.2013.6885474(2617-2620)Online publication date: Dec-2013
    • (2013)Truly-Protect: An Efficient VM-Based Software ProtectionIEEE Systems Journal10.1109/JSYST.2013.22606177:3(455-466)Online publication date: Sep-2013
    • (2013)Efficient Trust Based Information Sharing Schemes over Distributed Collaborative NetworksIEEE Journal on Selected Areas in Communications10.1109/JSAC.2013.SUP.051302531:9(279-290)Online publication date: Sep-2013
    • (2012)Risk-based adaptive security for smart IoT in eHealthProceedings of the 7th International Conference on Body Area Networks10.5555/2442691.2442752(269-275)Online publication date: 24-Feb-2012
    • (2011)A Survey on Trust Management for Mobile Ad Hoc NetworksIEEE Communications Surveys & Tutorials10.1109/SURV.2011.092110.0008813:4(562-583)Online publication date: 2011
    • (2011)Efficient trust based information sharing schemes over distributed collaborative networks2011 - MILCOM 2011 Military Communications Conference10.1109/MILCOM.2011.6127501(1399-1403)Online publication date: Nov-2011
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media