首页 > 最新文献

Proceedings of the 20th ACM Symposium on Access Control Models and Technologies最新文献

英文 中文
Fine-Grained Business Data Confidentiality Control in Cross-Organizational Tracking 跨组织跟踪中的细粒度业务数据机密性控制
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752973
Weili Han, Yin Zhang, Zeqing Guo, E. Bertino
With the support of the Internet of Things (IoT for short) technologies, tracking systems are being widely deployed in many companies and organizations in order to provide more efficient and trustworthy delivery services. Such systems usually support easy-to-use interfaces, by which users can visualize the shipping status and progress of merchandise, according to business data which are collected directly from the merchandise through sensing technologies. However, these business data may include sensitive business information, which should be strongly protected in cross-organizational scenarios. Thus, it is critical for suppliers that the disclosure of such data to unauthorized users is prevented in the context of the open environment of these tracking systems. As business data from different suppliers and organizations are usually associated together with merchandise being shipped, it is also important to support fine-grained confidentiality control. In this paper, we articulate the problem of fine-grained business data confidentiality control in IoT-enabled cross-organizational tracking systems. We then propose a fine-grained confidentiality control mechanism, referred to as xCP-ABE, to address the problem in the context of open environment. The xCP-ABE mechanism is a novel framework which makes suppliers in tracking systems able to selectively authorize specific sets of users to access their sensitive business data and satisfies the confidentiality of transmission path of goods. We develop a prototype of the xCP-ABE mechanism, and then evaluate its performance. We also carry out a brief security analysis of our proposed mechanism. Our evaluation and analysis show that our framework is an effective and efficient solution to ensure the confidentiality of business data in cross-organizational tracking systems.
在物联网(简称IoT)技术的支持下,跟踪系统被广泛部署在许多公司和组织中,以提供更高效、更可靠的交付服务。这些系统通常支持易于使用的界面,用户可以根据通过传感技术直接从商品中收集的商业数据,将商品的运输状态和进度可视化。但是,这些业务数据可能包括敏感的业务信息,在跨组织的场景中应该对这些信息进行严格保护。因此,对于供应商来说,在这些跟踪系统的开放环境中,防止向未经授权的用户泄露这些数据是至关重要的。由于来自不同供应商和组织的业务数据通常与正在运输的商品关联在一起,因此支持细粒度机密性控制也很重要。在本文中,我们阐明了在支持物联网的跨组织跟踪系统中细粒度业务数据机密性控制的问题。然后,我们提出了一种细粒度的机密性控制机制,称为xCP-ABE,以解决开放环境中的问题。xCP-ABE机制是一种新颖的框架,它使跟踪系统中的供应商能够有选择地授权特定用户组访问其敏感业务数据,并满足货物传输路径的保密性。我们开发了xCP-ABE机制的原型,并对其性能进行了评估。我们还对我们提出的机制进行了简要的安全性分析。我们的评估和分析表明,我们的框架是一种有效和高效的解决方案,可以确保跨组织跟踪系统中业务数据的机密性。
{"title":"Fine-Grained Business Data Confidentiality Control in Cross-Organizational Tracking","authors":"Weili Han, Yin Zhang, Zeqing Guo, E. Bertino","doi":"10.1145/2752952.2752973","DOIUrl":"https://doi.org/10.1145/2752952.2752973","url":null,"abstract":"With the support of the Internet of Things (IoT for short) technologies, tracking systems are being widely deployed in many companies and organizations in order to provide more efficient and trustworthy delivery services. Such systems usually support easy-to-use interfaces, by which users can visualize the shipping status and progress of merchandise, according to business data which are collected directly from the merchandise through sensing technologies. However, these business data may include sensitive business information, which should be strongly protected in cross-organizational scenarios. Thus, it is critical for suppliers that the disclosure of such data to unauthorized users is prevented in the context of the open environment of these tracking systems. As business data from different suppliers and organizations are usually associated together with merchandise being shipped, it is also important to support fine-grained confidentiality control. In this paper, we articulate the problem of fine-grained business data confidentiality control in IoT-enabled cross-organizational tracking systems. We then propose a fine-grained confidentiality control mechanism, referred to as xCP-ABE, to address the problem in the context of open environment. The xCP-ABE mechanism is a novel framework which makes suppliers in tracking systems able to selectively authorize specific sets of users to access their sensitive business data and satisfies the confidentiality of transmission path of goods. We develop a prototype of the xCP-ABE mechanism, and then evaluate its performance. We also carry out a brief security analysis of our proposed mechanism. Our evaluation and analysis show that our framework is an effective and efficient solution to ensure the confidentiality of business data in cross-organizational tracking systems.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"330 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116528461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
On Missing Attributes in Access Control: Non-deterministic and Probabilistic Attribute Retrieval 访问控制中的缺失属性:非确定性和概率属性检索
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752970
J. Crampton, C. Morisset, Nicola Zannone
Attribute Based Access Control (ABAC) is becoming the reference model for the specification and evaluation of access control policies. In ABAC policies and access requests are defined in terms of pairs attribute names/values. The applicability of an ABAC policy to a request is determined by matching the attributes in the request with the attributes in the policy. Some languages supporting ABAC, such as PTaCL or XACML 3.0, take into account the possibility that some attributes values might not be correctly retrieved when the request is evaluated, and use complex decisions, usually describing all possible evaluation outcomes, to account for missing attributes. In this paper, we argue that the problem of missing attributes in ABAC can be seen as a non-deterministic attribute retrieval process, and we show that the current evaluation mechanism in PTaCL or XACML can return a complex decision that does not necessarily match with the actual possible outcomes. This, however, is problematic for the enforcing mechanism, which needs to resolve the complex decision into a conclusive one. We propose a new evaluation mechanism, explicitly based on non-deterministic attribute retrieval for a given request. We extend this mechanism to probabilistic attribute retrieval and implement a probabilistic policy evaluation mechanism for PTaCL in PRISM, a probabilistic model-checker.
基于属性的访问控制(ABAC)正在成为规范和评估访问控制策略的参考模型。在ABAC中,策略和访问请求是根据属性名/值对来定义的。ABAC策略对请求的适用性通过将请求中的属性与策略中的属性进行匹配来确定。一些支持ABAC的语言(如PTaCL或XACML 3.0)考虑到在评估请求时可能无法正确检索某些属性值的可能性,并使用复杂的决策(通常描述所有可能的评估结果)来解释缺失的属性。在本文中,我们认为ABAC中缺失属性的问题可以被看作是一个非确定性的属性检索过程,并且我们证明了PTaCL或XACML中当前的评估机制可以返回一个不一定与实际可能结果匹配的复杂决策。然而,这对执行机制来说是有问题的,因为执行机制需要将复杂的决定解决为决定性的决定。我们提出了一种新的评估机制,明确地基于给定请求的非确定性属性检索。我们将该机制扩展到概率属性检索,并在概率模型检查器PRISM中实现了PTaCL的概率策略评估机制。
{"title":"On Missing Attributes in Access Control: Non-deterministic and Probabilistic Attribute Retrieval","authors":"J. Crampton, C. Morisset, Nicola Zannone","doi":"10.1145/2752952.2752970","DOIUrl":"https://doi.org/10.1145/2752952.2752970","url":null,"abstract":"Attribute Based Access Control (ABAC) is becoming the reference model for the specification and evaluation of access control policies. In ABAC policies and access requests are defined in terms of pairs attribute names/values. The applicability of an ABAC policy to a request is determined by matching the attributes in the request with the attributes in the policy. Some languages supporting ABAC, such as PTaCL or XACML 3.0, take into account the possibility that some attributes values might not be correctly retrieved when the request is evaluated, and use complex decisions, usually describing all possible evaluation outcomes, to account for missing attributes. In this paper, we argue that the problem of missing attributes in ABAC can be seen as a non-deterministic attribute retrieval process, and we show that the current evaluation mechanism in PTaCL or XACML can return a complex decision that does not necessarily match with the actual possible outcomes. This, however, is problematic for the enforcing mechanism, which needs to resolve the complex decision into a conclusive one. We propose a new evaluation mechanism, explicitly based on non-deterministic attribute retrieval for a given request. We extend this mechanism to probabilistic attribute retrieval and implement a probabilistic policy evaluation mechanism for PTaCL in PRISM, a probabilistic model-checker.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"24 8","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114136311","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Towards a General Framework for Optimal Role Mining: A Constraint Satisfaction Approach 面向最优角色挖掘的通用框架:约束满足方法
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752975
J. H. Jafarian, Hassan Takabi, Hakim Touati, Ehsan Hesamifard, Mohamed Shehab
Role Based Access Control (RBAC) is the most widely used advanced access control model deployed in a variety of organizations. To deploy an RBAC system, one needs to first identify a complete set of roles, including permission role assignments and role user assignments. This process, known as role engineering, has been identified as one of the costliest tasks in migrating to RBAC. Since many organizations already have some form of user permission assignments defined, it makes sense to identify roles from this existing information. This process, known as role mining, has gained significant interest in recent years and numerous role mining techniques have been developed that take into account the characteristics of the core RBAC model, as well as its various extended features and each is based on a specific optimization metric. In this paper, we propose a generic approach which transforms the role mining problem into a constraint satisfaction problem. The transformation allows us to discover the optimal RBAC state based on customized optimization metrics. We also extend the RBAC model to include more context-aware and application specific constraints. These extensions broaden the applicability of the model beyond the classic role mining to include features such as permission usage, hierarchical role mining, hybrid role engineering approaches, and temporal RBAC models. We also perform experiments to show applicability and effectiveness of the proposed approach.
基于角色的访问控制(Role Based Access Control, RBAC)是一种应用最广泛的高级访问控制模型,已部署在各种组织中。要部署RBAC系统,首先需要确定一组完整的角色,包括权限角色分配和角色用户分配。这个过程被称为角色工程,它被认为是迁移到RBAC过程中成本最高的任务之一。由于许多组织已经定义了某种形式的用户权限分配,因此从这些现有信息中确定角色是有意义的。这个过程被称为角色挖掘,近年来获得了极大的兴趣,并且已经开发了许多角色挖掘技术,这些技术考虑了核心RBAC模型的特征,以及它的各种扩展特征,每个特征都基于特定的优化度量。本文提出了一种将角色挖掘问题转化为约束满足问题的通用方法。这种转换使我们能够根据定制的优化指标发现最佳的RBAC状态。我们还扩展了RBAC模型,以包含更多上下文感知和特定于应用程序的约束。这些扩展扩展了模型在经典角色挖掘之外的适用性,使其包括权限使用、分层角色挖掘、混合角色工程方法和时态RBAC模型等特性。通过实验验证了该方法的适用性和有效性。
{"title":"Towards a General Framework for Optimal Role Mining: A Constraint Satisfaction Approach","authors":"J. H. Jafarian, Hassan Takabi, Hakim Touati, Ehsan Hesamifard, Mohamed Shehab","doi":"10.1145/2752952.2752975","DOIUrl":"https://doi.org/10.1145/2752952.2752975","url":null,"abstract":"Role Based Access Control (RBAC) is the most widely used advanced access control model deployed in a variety of organizations. To deploy an RBAC system, one needs to first identify a complete set of roles, including permission role assignments and role user assignments. This process, known as role engineering, has been identified as one of the costliest tasks in migrating to RBAC. Since many organizations already have some form of user permission assignments defined, it makes sense to identify roles from this existing information. This process, known as role mining, has gained significant interest in recent years and numerous role mining techniques have been developed that take into account the characteristics of the core RBAC model, as well as its various extended features and each is based on a specific optimization metric. In this paper, we propose a generic approach which transforms the role mining problem into a constraint satisfaction problem. The transformation allows us to discover the optimal RBAC state based on customized optimization metrics. We also extend the RBAC model to include more context-aware and application specific constraints. These extensions broaden the applicability of the model beyond the classic role mining to include features such as permission usage, hierarchical role mining, hybrid role engineering approaches, and temporal RBAC models. We also perform experiments to show applicability and effectiveness of the proposed approach.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134175021","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
SecLoc: Securing Location-Sensitive Storage in the Cloud SecLoc:保护云中的位置敏感存储
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752965
Jingwei Li, A. Squicciarini, D. Lin, Shuang Liang, Chunfu Jia
Cloud computing offers a wide array of storage services. While enjoying the benefits of flexibility, scalability and reliability brought by the cloud storage, cloud users also face the risk of losing control of their own data, in partly because they do not know where their data is actually stored. This raises a number of security and privacy concerns regarding one's sensitive data such as health records. For example, according to Canadian laws, data related to personal identifiable information must be stored within Canada. Nevertheless, in contrast to the urgent demands, privacy requirements regarding to cloud storage locations have not been well investigated in the current cloud computing market, fostering security and privacy concerns among potential adopters. Aiming at addressing this emerging critical issue, we propose a novel secure location-sensitive storage framework, called SecLoc, which offers protection for cloud users' data following the storage location restrictions, with minimum management overhead to existing cloud storage services. We conduct security analysis, complexity analysis and experimental evaluation on the proposed SecLoc system. Our results demonstrate both effectiveness and efficiency of our mechanism.
云计算提供了广泛的存储服务。在享受云存储带来的灵活性、可扩展性和可靠性的好处的同时,云用户也面临着失去对自己数据控制的风险,部分原因是他们不知道自己的数据实际存储在哪里。这引起了许多关于个人敏感数据(如健康记录)的安全和隐私问题。例如,根据加拿大法律,与个人身份信息相关的数据必须存储在加拿大境内。然而,与迫切的需求相比,在当前的云计算市场中,关于云存储位置的隐私要求还没有得到很好的调查,这导致了潜在采用者对安全和隐私的担忧。为了解决这个新出现的关键问题,我们提出了一种新的安全位置敏感存储框架,称为SecLoc,它在存储位置限制的情况下为云用户的数据提供保护,同时将现有云存储服务的管理开销降到最低。我们对所提出的SecLoc系统进行了安全性分析、复杂性分析和实验评估。我们的结果证明了我们的机制的有效性和效率。
{"title":"SecLoc: Securing Location-Sensitive Storage in the Cloud","authors":"Jingwei Li, A. Squicciarini, D. Lin, Shuang Liang, Chunfu Jia","doi":"10.1145/2752952.2752965","DOIUrl":"https://doi.org/10.1145/2752952.2752965","url":null,"abstract":"Cloud computing offers a wide array of storage services. While enjoying the benefits of flexibility, scalability and reliability brought by the cloud storage, cloud users also face the risk of losing control of their own data, in partly because they do not know where their data is actually stored. This raises a number of security and privacy concerns regarding one's sensitive data such as health records. For example, according to Canadian laws, data related to personal identifiable information must be stored within Canada. Nevertheless, in contrast to the urgent demands, privacy requirements regarding to cloud storage locations have not been well investigated in the current cloud computing market, fostering security and privacy concerns among potential adopters. Aiming at addressing this emerging critical issue, we propose a novel secure location-sensitive storage framework, called SecLoc, which offers protection for cloud users' data following the storage location restrictions, with minimum management overhead to existing cloud storage services. We conduct security analysis, complexity analysis and experimental evaluation on the proposed SecLoc system. Our results demonstrate both effectiveness and efficiency of our mechanism.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131259691","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
A SMT-based Tool for the Analysis and Enforcement of NATO Content-based Protection and Release Policies 基于smt的工具,用于分析和执行北约基于内容的保护和发布政策
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752954
A. Armando, Silvio Ranise, Riccardo Traverso, K. Wrona
NATO is developing a new IT infrastructure for automated information sharing between different information security domains and supporting dynamic and flexible enforcement of the need-to-know principle. In this context, the Content-based Protection and Release (CPR) model has been introduced to support the specification and enforcement of NATO access control policies. While the ability to define fine-grained security policies for a large variety of users, resources, and devices is desirable, their definition, maintenance, and enforcement can be difficult, time-consuming, and error prone. In this paper, we give an overview of a tool capable of assisting NATO security personnel in these tasks by automatically solving several policy analysis problems of practical interest. The tool levarages state-of-the-art SMT solvers.
北约正在开发一种新的IT基础设施,用于不同信息安全领域之间的自动信息共享,并支持“需要知道”原则的动态和灵活执行。在这种情况下,引入了基于内容的保护和释放(CPR)模型来支持北约访问控制策略的规范和实施。虽然需要能够为各种各样的用户、资源和设备定义细粒度的安全策略,但是它们的定义、维护和实施可能非常困难、耗时且容易出错。在本文中,我们概述了一种能够通过自动解决几个实际感兴趣的政策分析问题来协助北约安全人员完成这些任务的工具。该工具利用了最先进的SMT解决方案。
{"title":"A SMT-based Tool for the Analysis and Enforcement of NATO Content-based Protection and Release Policies","authors":"A. Armando, Silvio Ranise, Riccardo Traverso, K. Wrona","doi":"10.1145/2752952.2752954","DOIUrl":"https://doi.org/10.1145/2752952.2752954","url":null,"abstract":"NATO is developing a new IT infrastructure for automated information sharing between different information security domains and supporting dynamic and flexible enforcement of the need-to-know principle. In this context, the Content-based Protection and Release (CPR) model has been introduced to support the specification and enforcement of NATO access control policies. While the ability to define fine-grained security policies for a large variety of users, resources, and devices is desirable, their definition, maintenance, and enforcement can be difficult, time-consuming, and error prone. In this paper, we give an overview of a tool capable of assisting NATO security personnel in these tasks by automatically solving several policy analysis problems of practical interest. The tool levarages state-of-the-art SMT solvers.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115622750","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Challenges in Making Access Control Sensitive to the "Right" Contexts 使访问控制对“正确”上下文敏感的挑战
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752979
T. Jaeger
Access control is a fundamental security mechanism that both protects processes from attacks and confines compromised processes that may try to propagate an attack. Nonetheless, we still see an ever increasing number of software vulnerabilities. Researchers have long proposed that improvements in access control could prevent many vulnerabilities, many of which capture contextual information to more accurately detect obviously unsafe operations. However, developers are often hesitant to extend their access control mechanisms to use more sensitive access control policies. My experience leads me to propose that it is imperative that an access control systems be able to extract context accurately and efficiently and be capable of inferring any non-trivial policies. In this talk, I will discuss some recent research that enforces context-sensitive policies by either extracting process context, integrating code to extract context from programs, or extracting user context. We find that context-sensitive mechanisms can prevent some obviously unsafe operations from being authorized efficiently and discuss our experiences in inferring access control policies. Based on this research, we are encouraged that future research may enable context-sensitive access control policies to be produced and enforced to prevent vulnerabilities.
访问控制是一种基本的安全机制,既可以保护进程免受攻击,又可以限制可能试图传播攻击的受损进程。尽管如此,我们仍然看到越来越多的软件漏洞。研究人员长期以来一直提出,访问控制的改进可以防止许多漏洞,其中许多漏洞捕获上下文信息以更准确地检测明显不安全的操作。然而,开发人员通常不愿意扩展他们的访问控制机制,以使用更敏感的访问控制策略。我的经验使我提出,访问控制系统必须能够准确有效地提取上下文,并能够推断任何重要的策略。在这次演讲中,我将讨论一些最近的研究,这些研究通过提取过程上下文、集成代码从程序中提取上下文或提取用户上下文来强制执行上下文敏感策略。我们发现上下文敏感机制可以有效地防止一些明显不安全的操作被授权,并讨论了我们在推断访问控制策略方面的经验。基于这项研究,我们受到鼓舞,未来的研究可能会使上下文敏感的访问控制策略能够产生和实施,以防止漏洞。
{"title":"Challenges in Making Access Control Sensitive to the \"Right\" Contexts","authors":"T. Jaeger","doi":"10.1145/2752952.2752979","DOIUrl":"https://doi.org/10.1145/2752952.2752979","url":null,"abstract":"Access control is a fundamental security mechanism that both protects processes from attacks and confines compromised processes that may try to propagate an attack. Nonetheless, we still see an ever increasing number of software vulnerabilities. Researchers have long proposed that improvements in access control could prevent many vulnerabilities, many of which capture contextual information to more accurately detect obviously unsafe operations. However, developers are often hesitant to extend their access control mechanisms to use more sensitive access control policies. My experience leads me to propose that it is imperative that an access control systems be able to extract context accurately and efficiently and be capable of inferring any non-trivial policies. In this talk, I will discuss some recent research that enforces context-sensitive policies by either extracting process context, integrating code to extract context from programs, or extracting user context. We find that context-sensitive mechanisms can prevent some obviously unsafe operations from being authorized efficiently and discuss our experiences in inferring access control policies. Based on this research, we are encouraged that future research may enable context-sensitive access control policies to be produced and enforced to prevent vulnerabilities.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130473529","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Relationship-Based Access Control for an Open-Source Medical Records System 基于关系的开放源代码病历系统访问控制
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752962
Syed Zain R. Rizvi, Philip W. L. Fong, J. Crampton, J. Sellwood
Inspired by the access control models of social network systems, Relationship-Based Access Control (ReBAC) was recently proposed as a general-purpose access control paradigm for application domains in which authorization must take into account the relationship between the access requestor and the resource owner. The healthcare domain is envisioned to be an archetypical application domain in which ReBAC is sorely needed: e.g., my patient record should be accessible only by my family doctor, but not by all doctors. In this work, we demonstrate for the first time that ReBAC can be incorporated into a production-scale medical records system, OpenMRS, with backward compatibility to the legacy RBAC mechanism. Specifically, we extend the access control mechanism of OpenMRS to enforce ReBAC policies. Our extensions incorporate and extend advanced ReBAC features recently proposed by Crampton and Sellwood. In addition, we designed and implemented the first administrative model for ReBAC. In this paper, we describe our ReBAC implementation, discuss the system engineering lessons learnt as a result, and evaluate the experimental work we have undertaken. In particular, we compare the performance of the various authorization schemes we implemented, thereby demonstrating the feasibility of ReBAC.
受社会网络系统访问控制模型的启发,基于关系的访问控制(ReBAC)最近被提出作为应用程序领域的通用访问控制范式,其中授权必须考虑访问请求者和资源所有者之间的关系。医疗保健领域被设想为一个非常需要ReBAC的典型应用程序领域:例如,我的病人记录应该只有我的家庭医生才能访问,而不是所有的医生都可以访问。在这项工作中,我们首次证明了ReBAC可以合并到生产规模的医疗记录系统OpenMRS中,并向后兼容遗留的RBAC机制。具体来说,我们扩展了OpenMRS的访问控制机制来执行ReBAC策略。我们的扩展合并并扩展了最近由Crampton和Sellwood提出的高级ReBAC功能。此外,我们设计并实现了ReBAC的第一个管理模型。在本文中,我们描述了我们的ReBAC实现,讨论了由此得到的系统工程经验教训,并评估了我们所进行的实验工作。特别是,我们比较了我们实现的各种授权方案的性能,从而证明了ReBAC的可行性。
{"title":"Relationship-Based Access Control for an Open-Source Medical Records System","authors":"Syed Zain R. Rizvi, Philip W. L. Fong, J. Crampton, J. Sellwood","doi":"10.1145/2752952.2752962","DOIUrl":"https://doi.org/10.1145/2752952.2752962","url":null,"abstract":"Inspired by the access control models of social network systems, Relationship-Based Access Control (ReBAC) was recently proposed as a general-purpose access control paradigm for application domains in which authorization must take into account the relationship between the access requestor and the resource owner. The healthcare domain is envisioned to be an archetypical application domain in which ReBAC is sorely needed: e.g., my patient record should be accessible only by my family doctor, but not by all doctors. In this work, we demonstrate for the first time that ReBAC can be incorporated into a production-scale medical records system, OpenMRS, with backward compatibility to the legacy RBAC mechanism. Specifically, we extend the access control mechanism of OpenMRS to enforce ReBAC policies. Our extensions incorporate and extend advanced ReBAC features recently proposed by Crampton and Sellwood. In addition, we designed and implemented the first administrative model for ReBAC. In this paper, we describe our ReBAC implementation, discuss the system engineering lessons learnt as a result, and evaluate the experimental work we have undertaken. In particular, we compare the performance of the various authorization schemes we implemented, thereby demonstrating the feasibility of ReBAC.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130998422","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
SPA: Inviting Your Friends to Help Set Android Apps SPA:邀请你的朋友帮助设置Android应用程序
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752974
Zeqing Guo, Weili Han, Liangxing Liu, Wenyuan Xu, Ruiqin Bu, Minyue Ni
More and more powerful personal smart devices take users, especially the elder, into a disaster of policy administration where users are forced to set personal management policies in these devices. Considering a real case of this issue in the Android security, it is hard for users, even some programmers, to generally identify malicious permission requests when they install a third-party application. Motivated by the popularity of mutual assistance among friends (including family members) in the real world, we propose a novel framework for policy administration, referring to Socialized Policy Administration (SPA for short), to help users manage the policies in widely deployed personal devices. SPA leverages a basic idea that a user may invite his or her friends to help set the applications. Especially, when the size of invited friends increases, the setting result can be more resilient to a few malicious or unprofessional friends. We define the security properties of SPA, and propose an enforcement framework where users' friends can help users set applications without the leakage of friends' preferences with the supports of a privacy preserving mechanism. In our prototype, we only leverage partially homomorphic encryption cryptosystems to implement our framework, because the fully homomorphic encryption is not acceptable to be deployed in a practical service at the moment. Based on our prototype and performance evaluation, SPA is promising to support major types of policies in current popular applications with acceptable performance.
越来越强大的个人智能设备将用户,尤其是老年人带入了策略管理的灾难,用户不得不在这些设备中设置个人管理策略。考虑到Android安全问题的真实案例,用户,甚至一些程序员,在安装第三方应用程序时通常很难识别恶意权限请求。受现实世界中朋友(包括家庭成员)之间相互帮助的流行影响,我们提出了一种新的策略管理框架,即社会化策略管理(简称SPA),以帮助用户管理广泛部署的个人设备中的策略。SPA利用了一个基本思想,即用户可以邀请他或她的朋友来帮助设置应用程序。特别是,当邀请的朋友数量增加时,设置结果可能会更有弹性,以应对一些恶意或不专业的朋友。我们定义了SPA的安全属性,并提出了一个执行框架,在该框架下,用户的好友可以在不泄露好友偏好的情况下帮助用户设置应用程序,并支持隐私保护机制。在我们的原型中,我们仅利用部分同态加密密码系统来实现我们的框架,因为目前在实际服务中部署完全同态加密是不可接受的。根据我们的原型和性能评估,SPA有望以可接受的性能支持当前流行应用程序中的主要策略类型。
{"title":"SPA: Inviting Your Friends to Help Set Android Apps","authors":"Zeqing Guo, Weili Han, Liangxing Liu, Wenyuan Xu, Ruiqin Bu, Minyue Ni","doi":"10.1145/2752952.2752974","DOIUrl":"https://doi.org/10.1145/2752952.2752974","url":null,"abstract":"More and more powerful personal smart devices take users, especially the elder, into a disaster of policy administration where users are forced to set personal management policies in these devices. Considering a real case of this issue in the Android security, it is hard for users, even some programmers, to generally identify malicious permission requests when they install a third-party application. Motivated by the popularity of mutual assistance among friends (including family members) in the real world, we propose a novel framework for policy administration, referring to Socialized Policy Administration (SPA for short), to help users manage the policies in widely deployed personal devices. SPA leverages a basic idea that a user may invite his or her friends to help set the applications. Especially, when the size of invited friends increases, the setting result can be more resilient to a few malicious or unprofessional friends. We define the security properties of SPA, and propose an enforcement framework where users' friends can help users set applications without the leakage of friends' preferences with the supports of a privacy preserving mechanism. In our prototype, we only leverage partially homomorphic encryption cryptosystems to implement our framework, because the fully homomorphic encryption is not acceptable to be deployed in a practical service at the moment. Based on our prototype and performance evaluation, SPA is promising to support major types of policies in current popular applications with acceptable performance.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128414330","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Towards an Automatic Top-down Role Engineering Approach Using Natural Language Processing Techniques 基于自然语言处理技术的自动自顶向下角色工程方法
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752958
M. Narouei, Hassan Takabi
Role Based Access Control (RBAC) is the most widely used model for access control due to the ease of administration as well as economic benefits it provides. In order to deploy an RBAC system, one requires to first identify a complete set of roles. This process, known as role engineering, has been identified as one of the costliest tasks in migrating to RBAC. In this paper, we propose a top-down role engineering approach and take the first steps towards using natural language processing techniques to extract policies from unrestricted natural language documents. Most organizations have high-level requirement specifications that include a set of access control policies which describes allowable operations for the system. However, it is very time consuming, labor-intensive, and error-prone to manually sift through these natural language documents to identify and extract access control policies. Our goal is to automate this process to reduce manual efforts and human errors. We apply natural language processing techniques, more specifically semantic role labeling to automatically extract access control policies from unrestricted natural language documents, define roles, and build an RBAC model. Our preliminary results are promising and by applying semantic role labeling to automatically identify predicate-argument structure, and a set of predefined rules on the extracted arguments, we were able correctly identify access control policies with a precision of 75%, recall of 88%, and F1 score of 80%.
基于角色的访问控制(RBAC)是使用最广泛的访问控制模型,因为它易于管理和提供经济效益。为了部署RBAC系统,需要首先确定一组完整的角色。这个过程被称为角色工程,它被认为是迁移到RBAC过程中成本最高的任务之一。在本文中,我们提出了一种自上而下的角色工程方法,并迈出了使用自然语言处理技术从不受限制的自然语言文档中提取策略的第一步。大多数组织都有高级需求规范,其中包括一组访问控制策略,这些策略描述了系统允许的操作。但是,手动筛选这些自然语言文档来识别和提取访问控制策略非常耗时、费力且容易出错。我们的目标是使这个过程自动化,以减少手工工作和人为错误。我们应用自然语言处理技术,更具体地说,是语义角色标记,从不受限制的自然语言文档中自动提取访问控制策略,定义角色,并构建RBAC模型。我们的初步结果是有希望的,通过应用语义角色标记来自动识别谓词参数结构,并在提取的参数上使用一组预定义的规则,我们能够以75%的精度、88%的召回率和80%的F1分数正确识别访问控制策略。
{"title":"Towards an Automatic Top-down Role Engineering Approach Using Natural Language Processing Techniques","authors":"M. Narouei, Hassan Takabi","doi":"10.1145/2752952.2752958","DOIUrl":"https://doi.org/10.1145/2752952.2752958","url":null,"abstract":"Role Based Access Control (RBAC) is the most widely used model for access control due to the ease of administration as well as economic benefits it provides. In order to deploy an RBAC system, one requires to first identify a complete set of roles. This process, known as role engineering, has been identified as one of the costliest tasks in migrating to RBAC. In this paper, we propose a top-down role engineering approach and take the first steps towards using natural language processing techniques to extract policies from unrestricted natural language documents. Most organizations have high-level requirement specifications that include a set of access control policies which describes allowable operations for the system. However, it is very time consuming, labor-intensive, and error-prone to manually sift through these natural language documents to identify and extract access control policies. Our goal is to automate this process to reduce manual efforts and human errors. We apply natural language processing techniques, more specifically semantic role labeling to automatically extract access control policies from unrestricted natural language documents, define roles, and build an RBAC model. Our preliminary results are promising and by applying semantic role labeling to automatically identify predicate-argument structure, and a set of predefined rules on the extracted arguments, we were able correctly identify access control policies with a precision of 75%, recall of 88%, and F1 score of 80%.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133803037","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
A Logical Approach to Restricting Access in Online Social Networks 限制在线社交网络访问的逻辑方法
Pub Date : 2015-06-01 DOI: 10.1145/2752952.2752967
M. Cramer, Jun Pang, Yang Zhang
Nowadays in popular online social networks users can blacklist some of their friends in order to disallow them to access resources that other non-blacklisted friends may access. We identify three independent binary decisions to utilize users' blacklists in access control policies, resulting into eight access restrictions. We formally define these restrictions in a hybrid logic for relationship-based access control, and provide syntactical transformations to rewrite a hybrid logic access control formula when fixing an access restriction. This enables a flexible and user-friendly approach for restricting access in social networks. We develop efficient algorithms for enforcing a subset of access control policies with restrictions. The effectiveness of the access restrictions and the efficiency of our algorithms are evaluated on a Facebook dataset.
如今,在流行的在线社交网络中,用户可以将他们的一些朋友列入黑名单,以禁止他们访问其他未列入黑名单的朋友可能访问的资源。我们确定了三个独立的二进制决策,以在访问控制策略中利用用户的黑名单,从而产生八个访问限制。我们在基于关系的访问控制的混合逻辑中正式定义了这些限制,并提供了语法转换,以便在固定访问限制时重写混合逻辑访问控制公式。这为限制社交网络中的访问提供了一种灵活且用户友好的方法。我们开发了有效的算法来执行带有限制的访问控制策略子集。访问限制的有效性和我们算法的效率在Facebook数据集上进行了评估。
{"title":"A Logical Approach to Restricting Access in Online Social Networks","authors":"M. Cramer, Jun Pang, Yang Zhang","doi":"10.1145/2752952.2752967","DOIUrl":"https://doi.org/10.1145/2752952.2752967","url":null,"abstract":"Nowadays in popular online social networks users can blacklist some of their friends in order to disallow them to access resources that other non-blacklisted friends may access. We identify three independent binary decisions to utilize users' blacklists in access control policies, resulting into eight access restrictions. We formally define these restrictions in a hybrid logic for relationship-based access control, and provide syntactical transformations to rewrite a hybrid logic access control formula when fixing an access restriction. This enables a flexible and user-friendly approach for restricting access in social networks. We develop efficient algorithms for enforcing a subset of access control policies with restrictions. The effectiveness of the access restrictions and the efficiency of our algorithms are evaluated on a Facebook dataset.","PeriodicalId":305802,"journal":{"name":"Proceedings of the 20th ACM Symposium on Access Control Models and Technologies","volume":"186 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114853264","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
期刊
Proceedings of the 20th ACM Symposium on Access Control Models and Technologies
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1