首页 > 最新文献

Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies最新文献

英文 中文
Network Policy Enforcement Using Transactions: The NEUTRON Approach 使用事务的网络策略执行:NEUTRON方法
D. Thomsen, E. Bertino
We propose a tool to capture applications requirements with respect to the enforcement of network security policies in an object-oriented design language. Once a design captures clear, concise, easily understood network requirements new technologies become possible, including network transactions and user-driven policies to remove rarely used network permissions until needed, creating a least privilege in time policy. Existing security enforcement policies represent a model of all allowable behavior. Only modeling allowable behavior requires that any entity that may need a permission, be granted it permanently. Refining the modeling to distinguish between common behavior and rare behavior will increase security. The increased security comes with costs, such as requiring users to strongly authenticate more often. This paper discusses those costs and the complexity of increasing security enforcement models.
我们提出了一种工具,用于在面向对象的设计语言中捕获与实施网络安全策略相关的应用程序需求。一旦设计捕获了清晰、简洁、易于理解的网络需求,新技术就成为可能,包括网络事务和用户驱动的策略,这些策略可以在需要时删除很少使用的网络权限,从而创建最小特权时间策略。现有的安全实施策略代表了所有允许行为的模型。只有对允许的行为进行建模,才需要永久地授予任何可能需要权限的实体权限。细化建模以区分常见行为和罕见行为将提高安全性。安全性的提高伴随着成本,例如要求用户更频繁地进行强身份验证。本文讨论了增加安全执行模型的成本和复杂性。
{"title":"Network Policy Enforcement Using Transactions: The NEUTRON Approach","authors":"D. Thomsen, E. Bertino","doi":"10.1145/3205977.3206000","DOIUrl":"https://doi.org/10.1145/3205977.3206000","url":null,"abstract":"We propose a tool to capture applications requirements with respect to the enforcement of network security policies in an object-oriented design language. Once a design captures clear, concise, easily understood network requirements new technologies become possible, including network transactions and user-driven policies to remove rarely used network permissions until needed, creating a least privilege in time policy. Existing security enforcement policies represent a model of all allowable behavior. Only modeling allowable behavior requires that any entity that may need a permission, be granted it permanently. Refining the modeling to distinguish between common behavior and rare behavior will increase security. The increased security comes with costs, such as requiring users to strongly authenticate more often. This paper discusses those costs and the complexity of increasing security enforcement models.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"106 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116599794","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Toward A Code Pattern Based Vulnerability Measurement Model 基于代码模式的漏洞度量模型研究
John Heaps, Rocky Slavin, Xiaoyin Wang
Many access control patterns, both positive and negative, have been identified in the past. However, there is little research describing how to leverage those patterns for the detection of access control bugs in code. Many software bug detection models and frameworks for access control exist, however most of these approaches and tools are process-based and suffer from many limitations. We propose a framework to detect access control bugs based on code pattern detection. Our framework will mine and generate bug patterns, detect those patterns in code, and calculate a vulnerability measure of software. Based on our knowledge we are the first pattern-based model for the detection and measurement of bugs in software. As a proof of concept, we perform a case study of the relational database access control pattern "Improper Authorization''.
过去已经确定了许多访问控制模式,包括积极的和消极的。然而,很少有研究描述如何利用这些模式来检测代码中的访问控制错误。目前存在许多用于访问控制的软件错误检测模型和框架,但是这些方法和工具大多是基于过程的,并且存在许多局限性。提出了一种基于代码模式检测的访问控制漏洞检测框架。我们的框架将挖掘和生成错误模式,检测代码中的这些模式,并计算软件的漏洞度量。根据我们的知识,我们是第一个用于检测和测量软件缺陷的基于模式的模型。作为概念验证,我们对关系数据库访问控制模式“不当授权”进行了案例研究。
{"title":"Toward A Code Pattern Based Vulnerability Measurement Model","authors":"John Heaps, Rocky Slavin, Xiaoyin Wang","doi":"10.1145/3205977.3208948","DOIUrl":"https://doi.org/10.1145/3205977.3208948","url":null,"abstract":"Many access control patterns, both positive and negative, have been identified in the past. However, there is little research describing how to leverage those patterns for the detection of access control bugs in code. Many software bug detection models and frameworks for access control exist, however most of these approaches and tools are process-based and suffer from many limitations. We propose a framework to detect access control bugs based on code pattern detection. Our framework will mine and generate bug patterns, detect those patterns in code, and calculate a vulnerability measure of software. Based on our knowledge we are the first pattern-based model for the detection and measurement of bugs in software. As a proof of concept, we perform a case study of the relational database access control pattern \"Improper Authorization''.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125647862","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Authorization Framework for Secure Cloud Assisted Connected Cars and Vehicular Internet of Things 安全云辅助网联汽车和车载物联网授权框架
Maanak Gupta, R. Sandhu
Internet of Things has become a predominant phenomenon in every sphere of smart life. Connected Cars and Vehicular Internet of Things, which involves communication and data exchange between vehicles, traffic infrastructure or other entities are pivotal to realize the vision of smart city and intelligent transportation. Vehicular Cloud offers a promising architecture wherein storage and processing capabilities of smart objects are utilized to provide on-the-fly fog platform. Researchers have demonstrated vulnerabilities in this emerging vehicular IoT ecosystem, where data has been stolen from critical sensors and smart vehicles controlled remotely. Security and privacy is important in Internet of Vehicles (IoV) where access to electronic control units, applications and data in connected cars should only be authorized to legitimate users, sensors or vehicles. In this paper, we propose an authorization framework to secure this dynamic system where interactions among entities is not pre-defined. We provide an extended access control oriented (E-ACO) architecture relevant to IoV and discuss the need of vehicular clouds in this time and location sensitive environment. We outline approaches to different access control models which can be enforced at various layers of E-ACO architecture and in the authorization framework. Finally, we discuss use cases to illustrate access control requirements in our vision of cloud assisted connected cars and vehicular IoT, and discuss possible research directions.
物联网已经成为智能生活各个领域的主导现象。车联网和车联网涉及车辆、交通基础设施或其他实体之间的通信和数据交换,是实现智慧城市和智能交通愿景的关键。车辆云提供了一个很有前途的架构,其中利用智能对象的存储和处理能力来提供实时雾平台。研究人员已经证明了这个新兴的车辆物联网生态系统中的漏洞,其中关键传感器和远程控制的智能车辆的数据被盗。安全和隐私在车联网(IoV)中非常重要,因为只有合法用户、传感器或车辆才能访问联网汽车中的电子控制单元、应用程序和数据。在本文中,我们提出了一个授权框架来保护实体之间的交互不是预先定义的动态系统。我们提供了一种与车联网相关的扩展访问控制(E-ACO)架构,并讨论了在这种时间和位置敏感的环境中对车载云的需求。我们概述了不同访问控制模型的方法,这些模型可以在E-ACO体系结构的各个层和授权框架中强制执行。最后,我们讨论了用例来说明云辅助互联汽车和车辆物联网愿景中的访问控制需求,并讨论了可能的研究方向。
{"title":"Authorization Framework for Secure Cloud Assisted Connected Cars and Vehicular Internet of Things","authors":"Maanak Gupta, R. Sandhu","doi":"10.1145/3205977.3205994","DOIUrl":"https://doi.org/10.1145/3205977.3205994","url":null,"abstract":"Internet of Things has become a predominant phenomenon in every sphere of smart life. Connected Cars and Vehicular Internet of Things, which involves communication and data exchange between vehicles, traffic infrastructure or other entities are pivotal to realize the vision of smart city and intelligent transportation. Vehicular Cloud offers a promising architecture wherein storage and processing capabilities of smart objects are utilized to provide on-the-fly fog platform. Researchers have demonstrated vulnerabilities in this emerging vehicular IoT ecosystem, where data has been stolen from critical sensors and smart vehicles controlled remotely. Security and privacy is important in Internet of Vehicles (IoV) where access to electronic control units, applications and data in connected cars should only be authorized to legitimate users, sensors or vehicles. In this paper, we propose an authorization framework to secure this dynamic system where interactions among entities is not pre-defined. We provide an extended access control oriented (E-ACO) architecture relevant to IoV and discuss the need of vehicular clouds in this time and location sensitive environment. We outline approaches to different access control models which can be enforced at various layers of E-ACO architecture and in the authorization framework. Finally, we discuss use cases to illustrate access control requirements in our vision of cloud assisted connected cars and vehicular IoT, and discuss possible research directions.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130775969","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 56
Self-Generation of Access Control Policies 访问控制策略的自生成
S. Calo, D. Verma, Supriyo Chakraborty, E. Bertino, Emil C. Lupu, G. Cirincione
Access control for information has primarily focused on access statically granted to subjects by administrators usually in the context of a specific system. Even if mechanisms are available for access revocation, revocations must still be executed manually by an administrator. However, as physical devices become increasingly embedded and interconnected, access control needs to become an integral part of the resource being protected and be generated dynamically by resources depending on the context in which the resource is being used. In this paper, we discuss a set of scenarios for access control needed in current and future systems and use that to argue that an approach for resources to generate and manage their access control policies dynamically on their own is needed. We discuss some approaches for generating such access control policies that may address the requirements of the scenarios.
信息的访问控制主要集中在管理员静态授予主体的访问权限(通常在特定系统的上下文中)。即使存在可用于访问撤销的机制,撤销仍然必须由管理员手动执行。然而,随着物理设备越来越嵌入和互联,访问控制需要成为被保护资源的一个组成部分,并且需要由资源根据使用资源的上下文动态生成。在本文中,我们讨论了当前和未来系统中需要的访问控制的一组场景,并以此来论证资源需要一种方法来动态地生成和管理它们自己的访问控制策略。我们讨论了一些生成访问控制策略的方法,这些策略可以满足场景的需求。
{"title":"Self-Generation of Access Control Policies","authors":"S. Calo, D. Verma, Supriyo Chakraborty, E. Bertino, Emil C. Lupu, G. Cirincione","doi":"10.1145/3205977.3205995","DOIUrl":"https://doi.org/10.1145/3205977.3205995","url":null,"abstract":"Access control for information has primarily focused on access statically granted to subjects by administrators usually in the context of a specific system. Even if mechanisms are available for access revocation, revocations must still be executed manually by an administrator. However, as physical devices become increasingly embedded and interconnected, access control needs to become an integral part of the resource being protected and be generated dynamically by resources depending on the context in which the resource is being used. In this paper, we discuss a set of scenarios for access control needed in current and future systems and use that to argue that an approach for resources to generate and manage their access control policies dynamically on their own is needed. We discuss some approaches for generating such access control policies that may address the requirements of the scenarios.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"547 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133901678","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Securing Named Data Networks: Challenges and the Way Forward 保护命名数据网络:挑战和前进的道路
E. Bertino, Mohamed Nabeel
Despite decades of research on the Internet security, we constantly hear about mega data breaches and malware infections affecting hundreds of millions of hosts. The key reason is that the current threat model of the Internet relies on two assumptions that no longer hold true: (1) Web servers, hosting the content, are secure, (2) each Internet connection starts from the original content provider and terminates at the content consumer. Internet security is today merely patched on top of the TCP/IP protocol stack. In order to achieve comprehensive security for the Internet, we believe that a clean-slate approach must be adopted where a content based security model is employed. Named Data Networking (NDN) is a step in this direction which is envisioned to be the next generation Internet architecture based on a content centric communication model. NDN is currently being designed with security as a key requirement, and thus to support content integrity, authenticity, confidentiality and privacy. However, in order to meet such a requirement, one needs to overcome several challenges, especially in either large operational environments or resource constrained networks. In this paper, we explore the security challenges in achieving comprehensive content security in NDN and propose a research agenda to address some of the challenges.
尽管对互联网安全进行了数十年的研究,但我们不断听到影响数亿主机的大型数据泄露和恶意软件感染的消息。关键原因是,当前的互联网威胁模型依赖于两个不再成立的假设:(1)承载内容的Web服务器是安全的;(2)每个互联网连接从原始内容提供者开始,并在内容消费者处终止。今天的互联网安全仅仅是在TCP/IP协议栈之上打补丁。为了实现互联网的全面安全,我们认为,在采用基于内容的安全模型时,必须采用一种全新的方法。命名数据网络(NDN)是朝着这个方向迈出的一步,它被设想为基于以内容为中心的通信模型的下一代互联网架构。目前,NDN的设计将安全性作为关键要求,从而支持内容的完整性、真实性、保密性和隐私性。然而,为了满足这样的需求,需要克服几个挑战,特别是在大型操作环境或资源受限的网络中。在本文中,我们探讨了在NDN中实现全面内容安全的安全挑战,并提出了解决一些挑战的研究议程。
{"title":"Securing Named Data Networks: Challenges and the Way Forward","authors":"E. Bertino, Mohamed Nabeel","doi":"10.1145/3205977.3205996","DOIUrl":"https://doi.org/10.1145/3205977.3205996","url":null,"abstract":"Despite decades of research on the Internet security, we constantly hear about mega data breaches and malware infections affecting hundreds of millions of hosts. The key reason is that the current threat model of the Internet relies on two assumptions that no longer hold true: (1) Web servers, hosting the content, are secure, (2) each Internet connection starts from the original content provider and terminates at the content consumer. Internet security is today merely patched on top of the TCP/IP protocol stack. In order to achieve comprehensive security for the Internet, we believe that a clean-slate approach must be adopted where a content based security model is employed. Named Data Networking (NDN) is a step in this direction which is envisioned to be the next generation Internet architecture based on a content centric communication model. NDN is currently being designed with security as a key requirement, and thus to support content integrity, authenticity, confidentiality and privacy. However, in order to meet such a requirement, one needs to overcome several challenges, especially in either large operational environments or resource constrained networks. In this paper, we explore the security challenges in achieving comprehensive content security in NDN and propose a research agenda to address some of the challenges.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"38 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130602255","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Distributed Usage Control Enforcement through Trusted Platform Modules and SGX Enclaves 通过可信平台模块和SGX enclave实现分布式使用控制
P. Wagner, Pascal Birnstill, J. Beyerer
In the light of mobile and ubiquitous computing, sharing sensitive information across different computer systems has become an increasingly prominent practice. This development entails a demand of access control measures that can protect data even after it has been transferred to a remote computer system. In order to address this problem, sophisticated usage control models have been developed. These models include a client side reference monitor (CRM) that continuously enforces protection policies on foreign data. However, it is still unclear how such a CRM can be properly protected in a hostile environment. The user of the data on the client system can influence the client's state and has physical access to the system. Hence technical measures are required to protect the CRM on a system, which is legitimately used by potential attackers. Existing solutions utilize Trusted Platform Modules (TPMs) to solve this problem by establishing an attestable trust anchor on the client. However, the resulting protocols have several drawbacks that make them infeasible for practical use. This work proposes a reference monitor implementation that establishes trust by using TPMs along with Intel SGX enclaves. First we show how SGX enclaves can realize a subset of the existing usage control requirements. Then we add a TPM to establish and protect a powerful enforcement component on the client. Ultimately this allows us to technically enforce usage control policies on an untrusted remote system.
在移动计算和普适计算的背景下,跨不同计算机系统共享敏感信息已成为一种日益突出的实践。这种发展需要访问控制措施,即使在数据被转移到远程计算机系统后也能保护数据。为了解决这个问题,已经开发了复杂的使用控制模型。这些模型包括一个客户端参考监视器(CRM),它持续地对外部数据执行保护策略。然而,目前尚不清楚如何在敌对环境中妥善保护这种客户关系管理系统。客户端系统上数据的用户可以影响客户端的状态,并对系统具有物理访问权。因此,需要采取技术措施来保护系统上的CRM,因为潜在的攻击者可以合法地使用它。现有的解决方案利用可信平台模块(tpm)在客户机上建立可证明的信任锚来解决这个问题。然而,由此产生的协议有几个缺点,使它们在实际应用中不可行。这项工作提出了一个参考监视器实现,该实现通过使用tpm和Intel SGX enclaves来建立信任。首先,我们将展示SGX enclave如何实现现有使用控制需求的一个子集。然后,我们添加一个TPM来在客户机上建立和保护一个强大的实施组件。最终,这允许我们在技术上对不受信任的远程系统实施使用控制策略。
{"title":"Distributed Usage Control Enforcement through Trusted Platform Modules and SGX Enclaves","authors":"P. Wagner, Pascal Birnstill, J. Beyerer","doi":"10.1145/3205977.3205990","DOIUrl":"https://doi.org/10.1145/3205977.3205990","url":null,"abstract":"In the light of mobile and ubiquitous computing, sharing sensitive information across different computer systems has become an increasingly prominent practice. This development entails a demand of access control measures that can protect data even after it has been transferred to a remote computer system. In order to address this problem, sophisticated usage control models have been developed. These models include a client side reference monitor (CRM) that continuously enforces protection policies on foreign data. However, it is still unclear how such a CRM can be properly protected in a hostile environment. The user of the data on the client system can influence the client's state and has physical access to the system. Hence technical measures are required to protect the CRM on a system, which is legitimately used by potential attackers. Existing solutions utilize Trusted Platform Modules (TPMs) to solve this problem by establishing an attestable trust anchor on the client. However, the resulting protocols have several drawbacks that make them infeasible for practical use. This work proposes a reference monitor implementation that establishes trust by using TPMs along with Intel SGX enclaves. First we show how SGX enclaves can realize a subset of the existing usage control requirements. Then we add a TPM to establish and protect a powerful enforcement component on the client. Ultimately this allows us to technically enforce usage control policies on an untrusted remote system.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129053664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Parametric RBAC Maintenance via Max-SAT 基于Max-SAT的参数化RBAC维护
Marco Benedetti, Marco Mori
In the past decade, many organizations have adopted a Role-Based Access Control model (RBAC) to reduce their administration costs and increase security. The migration to RBAC requires a role engineering phase aimed at generating "good" initial roles starting from direct assignments of permissions to users. For an RBAC approach to be effective, however, it is also necessary to update roles and keep them compliant with the dynamic nature of the business processes; not only this, but errors and misalignments between the current RBAC state and reality need to be promptly detected and fixed. In this paper, we propose a new maintenance process to fix and refine an RBAC state when "exceptions" are detected. Exceptions are permissions some users realize they miss that are instrumental to their job and should be granted as soon as possible. They are catched by a monitoring system as unexpected "access denied" conditions and then validated by the RBAC administrator. The fix we produce aims at balancing two conflicting objectives, i.e., (i) simplifying the current RBAC state, and (ii) reducing the transition cost. Our approach is based on a Max-SAT formalization of this trade-off and it exploits incomplete solvers that quickly provide approximations of optimal solutions. Experiments show good performance on real-world benchmarks.
在过去十年中,许多组织采用基于角色的访问控制模型(RBAC)来降低管理成本并提高安全性。向RBAC的迁移需要一个角色工程阶段,旨在从直接向用户分配权限开始生成“良好的”初始角色。然而,要使RBAC方法有效,还需要更新角色并使其符合业务流程的动态特性;不仅如此,当前RBAC状态与现实之间的错误和不一致需要及时检测和修复。在本文中,我们提出了一个新的维护过程,用于在检测到“异常”时修复和改进RBAC状态。例外是一些用户意识到他们错过的权限,这些权限对他们的工作很重要,应该尽快授予。它们被监控系统捕获为意外的“拒绝访问”条件,然后由RBAC管理员进行验证。我们生成的修复旨在平衡两个相互冲突的目标,即:(i)简化当前RBAC状态,以及(ii)降低转换成本。我们的方法是基于这种权衡的Max-SAT形式化,它利用不完全求解器快速提供最优解的近似值。在现实世界的基准测试中,实验显示了良好的性能。
{"title":"Parametric RBAC Maintenance via Max-SAT","authors":"Marco Benedetti, Marco Mori","doi":"10.1145/3205977.3205987","DOIUrl":"https://doi.org/10.1145/3205977.3205987","url":null,"abstract":"In the past decade, many organizations have adopted a Role-Based Access Control model (RBAC) to reduce their administration costs and increase security. The migration to RBAC requires a role engineering phase aimed at generating \"good\" initial roles starting from direct assignments of permissions to users. For an RBAC approach to be effective, however, it is also necessary to update roles and keep them compliant with the dynamic nature of the business processes; not only this, but errors and misalignments between the current RBAC state and reality need to be promptly detected and fixed. In this paper, we propose a new maintenance process to fix and refine an RBAC state when \"exceptions\" are detected. Exceptions are permissions some users realize they miss that are instrumental to their job and should be granted as soon as possible. They are catched by a monitoring system as unexpected \"access denied\" conditions and then validated by the RBAC administrator. The fix we produce aims at balancing two conflicting objectives, i.e., (i) simplifying the current RBAC state, and (ii) reducing the transition cost. Our approach is based on a Max-SAT formalization of this trade-off and it exploits incomplete solvers that quickly provide approximations of optimal solutions. Experiments show good performance on real-world benchmarks.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115902953","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
A Deep Learning Approach for Extracting Attributes of ABAC Policies ABAC策略属性提取的深度学习方法
Manar Alohaly, Hassan Takabi, Eduardo Blanco
The National Institute of Standards and Technology (NIST) has identified natural language policies as the preferred expression of policy and implicitly called for an automated translation of ABAC natural language access control policy (NLACP) to a machine-readable form. An essential step towards this automation is to automate the extraction of ABAC attributes from NLACPs, which is the focus of this paper. We, therefore, raise the question of: how can we automate the task of attributes extraction from natural language documents? Our proposed solution to this question is built upon the recent advancements in natural language processing and machine learning techniques. For such a solution, the lack of appropriate data often poses a bottleneck. Therefore, we decouple the primary contributions of this work into: (1) developing a practical framework to extract ABAC attributes from natural language artifacts, and (2) generating a set of realistic synthetic natural language access control policies (NLACPs) to evaluate the proposed framework. The experimental results are promising with regard to the potential automation of the task of interest. Using a convolutional neural network (CNN), we achieved - in average - an F1-score of 0.96 when extracting the attributes of subjects, and 0.91 when extracting the objects' attributes from natural language access control policies.
美国国家标准与技术研究所(NIST)已经将自然语言策略确定为策略的首选表达,并隐式地要求将ABAC自然语言访问控制策略(NLACP)自动翻译为机器可读的形式。实现这种自动化的一个重要步骤是从nlacp中自动提取ABAC属性,这是本文的重点。因此,我们提出了一个问题:我们如何从自然语言文档中自动提取属性?我们对这个问题提出的解决方案是建立在自然语言处理和机器学习技术的最新进展之上的。对于这种解决方案,缺乏适当的数据通常会造成瓶颈。因此,我们将这项工作的主要贡献解耦为:(1)开发一个实用的框架来从自然语言工件中提取ABAC属性,以及(2)生成一组现实的综合自然语言访问控制策略(nlacp)来评估所提出的框架。实验结果对潜在的自动化感兴趣的任务很有希望。使用卷积神经网络(CNN),我们在提取主题属性时平均获得了0.96分的f1分,在从自然语言访问控制策略中提取对象属性时平均获得了0.91分。
{"title":"A Deep Learning Approach for Extracting Attributes of ABAC Policies","authors":"Manar Alohaly, Hassan Takabi, Eduardo Blanco","doi":"10.1145/3205977.3205984","DOIUrl":"https://doi.org/10.1145/3205977.3205984","url":null,"abstract":"The National Institute of Standards and Technology (NIST) has identified natural language policies as the preferred expression of policy and implicitly called for an automated translation of ABAC natural language access control policy (NLACP) to a machine-readable form. An essential step towards this automation is to automate the extraction of ABAC attributes from NLACPs, which is the focus of this paper. We, therefore, raise the question of: how can we automate the task of attributes extraction from natural language documents? Our proposed solution to this question is built upon the recent advancements in natural language processing and machine learning techniques. For such a solution, the lack of appropriate data often poses a bottleneck. Therefore, we decouple the primary contributions of this work into: (1) developing a practical framework to extract ABAC attributes from natural language artifacts, and (2) generating a set of realistic synthetic natural language access control policies (NLACPs) to evaluate the proposed framework. The experimental results are promising with regard to the potential automation of the task of interest. Using a convolutional neural network (CNN), we achieved - in average - an F1-score of 0.96 when extracting the attributes of subjects, and 0.91 when extracting the objects' attributes from natural language access control policies.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130215843","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
Towards a Privacy-Aware Quantified Self Data Management Framework 面向隐私意识的量化自我数据管理框架
B. Thuraisingham, Murat Kantarcioglu, E. Bertino, J. Bakdash, M. Fernández
Massive amounts of data are being collected, stored, and analyzed for various business and marketing purposes. While such data analysis is critical for many applications, it could also violate the privacy of individuals. This paper describes the issues involved in designing a privacy aware data management framework for collecting, storing, and analyzing the data. We also discuss behavioral aspects of data sharing as well as aspects of a formal framework based on rewriting rules that encompasses the privacy aware data management framework.
为了各种商业和营销目的,大量的数据正在被收集、存储和分析。虽然这种数据分析对许多应用程序至关重要,但它也可能侵犯个人隐私。本文描述了为收集、存储和分析数据而设计具有隐私意识的数据管理框架所涉及的问题。我们还讨论了数据共享的行为方面,以及基于重写规则的正式框架的各个方面,这些规则包含隐私感知数据管理框架。
{"title":"Towards a Privacy-Aware Quantified Self Data Management Framework","authors":"B. Thuraisingham, Murat Kantarcioglu, E. Bertino, J. Bakdash, M. Fernández","doi":"10.1145/3205977.3205997","DOIUrl":"https://doi.org/10.1145/3205977.3205997","url":null,"abstract":"Massive amounts of data are being collected, stored, and analyzed for various business and marketing purposes. While such data analysis is critical for many applications, it could also violate the privacy of individuals. This paper describes the issues involved in designing a privacy aware data management framework for collecting, storing, and analyzing the data. We also discuss behavioral aspects of data sharing as well as aspects of a formal framework based on rewriting rules that encompasses the privacy aware data management framework.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"55 4","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120988112","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
"Kn0w Thy Doma1n Name": Unbiased Phishing Detection Using Domain Name Based Features “知道你的域名”:使用基于域名的特征进行无偏的网络钓鱼检测
H. Shirazi, Bruhadeshwar Bezawada, I. Ray
Phishing websites remain a persistent security threat. Thus far, machine learning approaches appear to have the best potential as defenses. But, there are two main concerns with existing machine learning approaches for phishing detection. The first is the large number of training features used and the lack of validating arguments for these feature choices. The second concern is the type of datasets used in the literature that are inadvertently biased with respect to the features based on the website URL or content. To address these concerns, we put forward the intuition that the domain name of phishing websites is the tell-tale sign of phishing and holds the key to successful phishing detection. Accordingly, we design features that model the relationships, visual as well as statistical, of the domain name to the key elements of a phishing website, which are used to snare the end-users. The main value of our feature design is that, to bypass detection, an attacker will find it very difficult to tamper with the visual content of the phishing website without arousing the suspicion of the end user. Our feature set ensures that there is minimal or no bias with respect to a dataset. Our learning model trains with only seven features and achieves a true positive rate of 98% and a classification accuracy of 97%, on sample dataset. Compared to the state-of-the-art work, our per data instance classification is 4 times faster for legitimate websites and 10 times faster for phishing websites. Importantly, we demonstrate the shortcomings of using features based on URLs as they are likely to be biased towards specific datasets. We show the robustness of our learning algorithm by testing on unknown live phishing URLs and achieve a high detection accuracy of $99.7%$.
网络钓鱼网站仍然是一个持久的安全威胁。到目前为止,机器学习方法似乎是最有潜力的防御手段。但是,现有的用于网络钓鱼检测的机器学习方法有两个主要问题。首先是使用了大量的训练特征,并且缺乏对这些特征选择的验证参数。第二个问题是文献中使用的数据集的类型,这些数据集无意中偏向于基于网站URL或内容的特征。为了解决这些问题,我们提出了网络钓鱼网站的域名是网络钓鱼的标志,是成功检测网络钓鱼的关键的直觉。因此,我们设计了一些特征,对域名与网络钓鱼网站的关键元素之间的关系进行建模,包括视觉上的和统计上的,这些元素被用来诱骗最终用户。我们的特征设计的主要价值在于,为了绕过检测,攻击者很难在不引起最终用户怀疑的情况下篡改钓鱼网站的视觉内容。我们的特征集确保对数据集的偏差最小或没有偏差。我们的学习模型只训练了7个特征,在样本数据集上实现了98%的真阳性率和97%的分类准确率。与最先进的工作相比,我们对合法网站的每个数据实例分类速度快4倍,对钓鱼网站的分类速度快10倍。重要的是,我们展示了使用基于url的功能的缺点,因为它们可能偏向于特定的数据集。我们通过对未知的实时网络钓鱼url进行测试,证明了我们的学习算法的鲁棒性,并实现了99.7%的高检测准确率。
{"title":"\"Kn0w Thy Doma1n Name\": Unbiased Phishing Detection Using Domain Name Based Features","authors":"H. Shirazi, Bruhadeshwar Bezawada, I. Ray","doi":"10.1145/3205977.3205992","DOIUrl":"https://doi.org/10.1145/3205977.3205992","url":null,"abstract":"Phishing websites remain a persistent security threat. Thus far, machine learning approaches appear to have the best potential as defenses. But, there are two main concerns with existing machine learning approaches for phishing detection. The first is the large number of training features used and the lack of validating arguments for these feature choices. The second concern is the type of datasets used in the literature that are inadvertently biased with respect to the features based on the website URL or content. To address these concerns, we put forward the intuition that the domain name of phishing websites is the tell-tale sign of phishing and holds the key to successful phishing detection. Accordingly, we design features that model the relationships, visual as well as statistical, of the domain name to the key elements of a phishing website, which are used to snare the end-users. The main value of our feature design is that, to bypass detection, an attacker will find it very difficult to tamper with the visual content of the phishing website without arousing the suspicion of the end user. Our feature set ensures that there is minimal or no bias with respect to a dataset. Our learning model trains with only seven features and achieves a true positive rate of 98% and a classification accuracy of 97%, on sample dataset. Compared to the state-of-the-art work, our per data instance classification is 4 times faster for legitimate websites and 10 times faster for phishing websites. Importantly, we demonstrate the shortcomings of using features based on URLs as they are likely to be biased towards specific datasets. We show the robustness of our learning algorithm by testing on unknown live phishing URLs and achieve a high detection accuracy of $99.7%$.","PeriodicalId":423087,"journal":{"name":"Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123203276","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 73
期刊
Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1