SlideShare a Scribd company logo
Controlling
Access to
Sensitive
Resources
Access
Control
Controlling
Access to
Sensitive
Resources
Access in Controlled Based on
Different Factors
•Traditionally…….
Role Based
Access
Control
Mandatory
Access
Control
Discretionary
Access
Control
L
I
M
I
T
A
T
I
O
N
S
Context
insensitive
Static
Coarse
grained
Pre-
defined
Context Insensitive Context Sensitive
Context Matters
Usage Patterns
Context Based
Access Control
Model
Related Work
• Context Aware Access Control
(extensions built on top of a
context insensitive model)
• Context Based Access Control
(inherently context
sensitive)
Role Based Access Control
Extended RBAC Models
• Location Based
• Time Based
• Spatial-Temporal Based
• Environmental Role Based
• And many others…..
• Too specific
• Increased
Complexity
• Not widely
applicable
Step 1: Role Engineering
Step 2: Permission
Assignment to Roles
Step 3: Role Assignment
to Users
Role Engineering
Role Activation and
Deactivation
RBAC’s Limitation
Role Explosion
RBAC’s Limitation
Attribute Based Access Control
S
u
b
j
e
c
t
A
t
t
r
i
b
u
t
e
s
Age Name
Identity
Role
Department
Designation
Location
Membership
Experience
Resource
Attributes
Size
Creation
Time
Last
Modified
Path
Location
Usage
Access
TimeContent
Type
Resource
Id
Owner
9 possible combinations, 7 different approaches
Adding Attributes to Role-Based Access
Control
Attribute Centric Approach
Attributes
Roles
Identity
References[1] Hu, Vincent C., et al. "Guide to attribute based access control (ABAC) definition
and considerations (draft)." NIST Special Publication 800 (2013): 162.
[2] Hulsebosch, R. J., et al. "Context sensitive access control." Proceedings of the
tenth ACM symposium on Access control models and technologies. ACM, 2005.
[3] Zhang, Guangsen, and Manish Parashar. "Context-aware dynamic access
control for pervasive applications." Proceedings of the Communication Networks and
Distributed Systems Modeling and Simulation Conference. 2004.
[4] Covington, Michael J., and Manoj R. Sastry. "A contextual attribute-based
access control model." On the Move to Meaningful Internet Systems 2006: OTM 2006
Workshops. Springer Berlin Heidelberg, 2006.
[5] Kulkarni, Devdatta, and Anand Tripathi. "Context-aware role-based access
control in pervasive computing systems." Proceedings of the 13th ACM symposium on
Access control models and technologies. ACM, 2008.
[6] Martin, Hervé. "A generalized context-based access control model for pervasive
environments." Proceedings of the 2nd SIGSPATIAL ACM GIS 2009 International
Workshop on Security and Privacy in GIS and LBS. ACM, 2009.
[7] Ferraiolo, David F., et al. "Proposed NIST standard for role-based access
control." ACM Transactions on Information and System Security (TISSEC) 4.3 (2001):
224-274.
References[8] Hansen, Frode, and Vladimir Oleshchuk. "SRBAC: A spatial role-based access
control model for mobile systems." Proceedings of the 7th Nordic Workshop on Secure IT
Systems (NORDSEC’03). 2003.
[9] Covington, Michael J., et al. "Securing context-aware applications using
environment roles." Proceedings of the sixth ACM symposium on Access control models
and technologies. ACM, 2001.
[10] Ray, Indrakshi, Mahendra Kumar, and Lijun Yu. "LRBAC: a location-aware
role-based access control model." Information Systems Security. Springer Berlin
Heidelberg, 2006. 147-161.
[11] Ray, Indrakshi, and Manachai Toahchoodee. "A spatio-temporal role-based
access control model." Data and Applications Security XXI. Springer Berlin Heidelberg,
2007. 211-226.
[12] Kuhn, D. Richard, Edward J. Coyne, and Timothy R. Weil. "Adding attributes
to role-based access control." Computer 43.6 (2010): 79-81.
[13] Kim, Young-Gab, et al. "Context-aware access control mechanism for ubiquitous
applications." Advances in Web Intelligence. Springer Berlin Heidelberg, 2005. 236-242.
[14] Shen, Hai-bo, and Fan Hong. "An attribute-based access control model for web
services." Parallel and Distributed Computing, Applications and Technologies, 2006.
PDCAT'06. Seventh International Conference on. IEEE, 2006.
[15] Al-Muhtadi, Jalal, et al. "Cerberus: a context-aware security scheme for smart
spaces." Pervasive Computing and Communications, 2003.(PerCom 2003). Proceedings of
the First IEEE International Conference on. IEEE, 2003.
Access control
Access control

More Related Content

What's hot

The Trouble with Cloud Forensics
The Trouble with Cloud ForensicsThe Trouble with Cloud Forensics
The Trouble with Cloud Forensics
Sharique Rizvi
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
PECB
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness TrainingRandy Bowman
 
End User Security Awareness Presentation
End User Security Awareness PresentationEnd User Security Awareness Presentation
End User Security Awareness Presentation
Cristian Mihai
 
Data loss prevention (dlp)
Data loss prevention (dlp)Data loss prevention (dlp)
Data loss prevention (dlp)
Hussein Al-Sanabani
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
Ajit Wadhawan
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & Automation
Siemplify
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
Ernest Staats
 
Cyber Security Incident Response Planning
Cyber Security Incident Response PlanningCyber Security Incident Response Planning
Cyber Security Incident Response Planning
PECB
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
Yash
 
Security risk management
Security risk managementSecurity risk management
Security risk management
G Prachi
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
AlienVault
 
Incident response
Incident responseIncident response
Incident response
Anshul Gupta
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
Sam Bowne
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
MAHESHUMANATHGOPALAK
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
k33a
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
Stephen Cobb
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
Chaitanya Dhareshwar
 
Information Asset Classification .pptx
Information Asset Classification .pptxInformation Asset Classification .pptx
Information Asset Classification .pptx
DrRajapraveen
 

What's hot (20)

The Trouble with Cloud Forensics
The Trouble with Cloud ForensicsThe Trouble with Cloud Forensics
The Trouble with Cloud Forensics
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
 
End User Security Awareness Presentation
End User Security Awareness PresentationEnd User Security Awareness Presentation
End User Security Awareness Presentation
 
Data loss prevention (dlp)
Data loss prevention (dlp)Data loss prevention (dlp)
Data loss prevention (dlp)
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
MSSP - Security Orchestration & Automation
MSSP - Security Orchestration & AutomationMSSP - Security Orchestration & Automation
MSSP - Security Orchestration & Automation
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
Cyber Security Incident Response Planning
Cyber Security Incident Response PlanningCyber Security Incident Response Planning
Cyber Security Incident Response Planning
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Incident response
Incident responseIncident response
Incident response
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
Information Asset Classification .pptx
Information Asset Classification .pptxInformation Asset Classification .pptx
Information Asset Classification .pptx
 

Viewers also liked

Context-aware mobile messages
Context-aware mobile messagesContext-aware mobile messages
Context-aware mobile messages
Coldbeans Software
 
SeaCat: SDN End-to-End Application Containment
SeaCat: SDN End-to-End Application ContainmentSeaCat: SDN End-to-End Application Containment
SeaCat: SDN End-to-End Application Containment
US-Ignite
 
SecureDroid: An Android Security Framework Extension for Context-Aware policy...
SecureDroid: An Android Security Framework Extension for Context-Aware policy...SecureDroid: An Android Security Framework Extension for Context-Aware policy...
SecureDroid: An Android Security Framework Extension for Context-Aware policy...
Giuseppe La Torre
 
Usability Assessment of a Context-Aware and Personality-Based Mobile Recommen...
Usability Assessment of a Context-Aware and Personality-Based Mobile Recommen...Usability Assessment of a Context-Aware and Personality-Based Mobile Recommen...
Usability Assessment of a Context-Aware and Personality-Based Mobile Recommen...
Matthias Braunhofer
 
Ieee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsIeee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsSteph Cliche
 
Semantic security framework and context-aware role-based access control ontol...
Semantic security framework and context-aware role-based access control ontol...Semantic security framework and context-aware role-based access control ontol...
Semantic security framework and context-aware role-based access control ontol...
Natalia Díaz Rodríguez
 
Con8819 context and risk aware access control any device any where - final
Con8819   context and risk aware access control any device any where - finalCon8819   context and risk aware access control any device any where - final
Con8819 context and risk aware access control any device any where - final
OracleIDM
 

Viewers also liked (7)

Context-aware mobile messages
Context-aware mobile messagesContext-aware mobile messages
Context-aware mobile messages
 
SeaCat: SDN End-to-End Application Containment
SeaCat: SDN End-to-End Application ContainmentSeaCat: SDN End-to-End Application Containment
SeaCat: SDN End-to-End Application Containment
 
SecureDroid: An Android Security Framework Extension for Context-Aware policy...
SecureDroid: An Android Security Framework Extension for Context-Aware policy...SecureDroid: An Android Security Framework Extension for Context-Aware policy...
SecureDroid: An Android Security Framework Extension for Context-Aware policy...
 
Usability Assessment of a Context-Aware and Personality-Based Mobile Recommen...
Usability Assessment of a Context-Aware and Personality-Based Mobile Recommen...Usability Assessment of a Context-Aware and Personality-Based Mobile Recommen...
Usability Assessment of a Context-Aware and Personality-Based Mobile Recommen...
 
Ieee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsIeee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systems
 
Semantic security framework and context-aware role-based access control ontol...
Semantic security framework and context-aware role-based access control ontol...Semantic security framework and context-aware role-based access control ontol...
Semantic security framework and context-aware role-based access control ontol...
 
Con8819 context and risk aware access control any device any where - final
Con8819   context and risk aware access control any device any where - finalCon8819   context and risk aware access control any device any where - final
Con8819 context and risk aware access control any device any where - final
 

Similar to Access control

Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Accurate and Efficient Secured Dynamic Multi-keyword Ranked SearchAccurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Dakshineshwar Swain
 
Cloud Achitecture and Security.pptx
Cloud Achitecture and Security.pptxCloud Achitecture and Security.pptx
Cloud Achitecture and Security.pptx
IssahakukuwereJalilu
 
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
Asma Swapna
 
ICRA: Intelligent Platform for Collaboration and Interaction
ICRA: Intelligent Platform for Collaboration and InteractionICRA: Intelligent Platform for Collaboration and Interaction
ICRA: Intelligent Platform for Collaboration and Interaction
Lukas Tencer
 
Engineering Topology Aware Adaptive Security: Preventing Requirements Violati...
Engineering Topology Aware Adaptive Security: Preventing Requirements Violati...Engineering Topology Aware Adaptive Security: Preventing Requirements Violati...
Engineering Topology Aware Adaptive Security: Preventing Requirements Violati...
Liliana Pasquale
 
An Ontology-based Decision Support Framework for Personalized Quality of Life...
An Ontology-based Decision Support Framework for Personalized Quality of Life...An Ontology-based Decision Support Framework for Personalized Quality of Life...
An Ontology-based Decision Support Framework for Personalized Quality of Life...
Marina Riga
 
Micro services Architecture with Vortex -- Part I
Micro services Architecture with Vortex -- Part IMicro services Architecture with Vortex -- Part I
Micro services Architecture with Vortex -- Part I
Angelo Corsaro
 
ICCCI_2016_Performance Evaluation of Fuzzy Integrated Firewall Model for Hybr...
ICCCI_2016_Performance Evaluation of Fuzzy Integrated Firewall Model for Hybr...ICCCI_2016_Performance Evaluation of Fuzzy Integrated Firewall Model for Hybr...
ICCCI_2016_Performance Evaluation of Fuzzy Integrated Firewall Model for Hybr...
Asma Swapna
 
Enabling efficient multi keyword ranked
Enabling efficient multi keyword rankedEnabling efficient multi keyword ranked
Enabling efficient multi keyword ranked
Sakthi Sundaram
 
Application Security -- Authorization Models
Application Security -- Authorization ModelsApplication Security -- Authorization Models
Application Security -- Authorization Models
adinath7
 
Component Search and Retrieval
Component Search and RetrievalComponent Search and Retrieval
Component Search and Retrieval
Eduardo Cruz
 
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Pvrtechnologies Nellore
 
Cloud Security and their classifications
Cloud Security and their classificationsCloud Security and their classifications
Cloud Security and their classifications
KENNEDYDONATO1
 
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
redpel dot com
 
PhD defense: David Ameller
PhD defense: David AmellerPhD defense: David Ameller
PhD defense: David Ameller
David Ameller
 
Week No 13 Access Control Part 1.pptx
Week No 13 Access Control Part 1.pptxWeek No 13 Access Control Part 1.pptx
Week No 13 Access Control Part 1.pptx
XhamiiiCH
 
Research, the Cloud, and the IRB
Research, the Cloud, and the IRBResearch, the Cloud, and the IRB
Research, the Cloud, and the IRBMichael Zimmer
 
Presentation security measure
Presentation security measurePresentation security measure
Presentation security measure
mukarram522
 
Mainproject
MainprojectMainproject
Mainproject
Ashley Mathew
 

Similar to Access control (20)

Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Accurate and Efficient Secured Dynamic Multi-keyword Ranked SearchAccurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search
 
Cloud Achitecture and Security.pptx
Cloud Achitecture and Security.pptxCloud Achitecture and Security.pptx
Cloud Achitecture and Security.pptx
 
The Cloud: Privacy and Forensics
The Cloud: Privacy and ForensicsThe Cloud: Privacy and Forensics
The Cloud: Privacy and Forensics
 
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
 
ICRA: Intelligent Platform for Collaboration and Interaction
ICRA: Intelligent Platform for Collaboration and InteractionICRA: Intelligent Platform for Collaboration and Interaction
ICRA: Intelligent Platform for Collaboration and Interaction
 
Engineering Topology Aware Adaptive Security: Preventing Requirements Violati...
Engineering Topology Aware Adaptive Security: Preventing Requirements Violati...Engineering Topology Aware Adaptive Security: Preventing Requirements Violati...
Engineering Topology Aware Adaptive Security: Preventing Requirements Violati...
 
An Ontology-based Decision Support Framework for Personalized Quality of Life...
An Ontology-based Decision Support Framework for Personalized Quality of Life...An Ontology-based Decision Support Framework for Personalized Quality of Life...
An Ontology-based Decision Support Framework for Personalized Quality of Life...
 
Micro services Architecture with Vortex -- Part I
Micro services Architecture with Vortex -- Part IMicro services Architecture with Vortex -- Part I
Micro services Architecture with Vortex -- Part I
 
ICCCI_2016_Performance Evaluation of Fuzzy Integrated Firewall Model for Hybr...
ICCCI_2016_Performance Evaluation of Fuzzy Integrated Firewall Model for Hybr...ICCCI_2016_Performance Evaluation of Fuzzy Integrated Firewall Model for Hybr...
ICCCI_2016_Performance Evaluation of Fuzzy Integrated Firewall Model for Hybr...
 
Enabling efficient multi keyword ranked
Enabling efficient multi keyword rankedEnabling efficient multi keyword ranked
Enabling efficient multi keyword ranked
 
Application Security -- Authorization Models
Application Security -- Authorization ModelsApplication Security -- Authorization Models
Application Security -- Authorization Models
 
Component Search and Retrieval
Component Search and RetrievalComponent Search and Retrieval
Component Search and Retrieval
 
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
 
Cloud Security and their classifications
Cloud Security and their classificationsCloud Security and their classifications
Cloud Security and their classifications
 
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
 
PhD defense: David Ameller
PhD defense: David AmellerPhD defense: David Ameller
PhD defense: David Ameller
 
Week No 13 Access Control Part 1.pptx
Week No 13 Access Control Part 1.pptxWeek No 13 Access Control Part 1.pptx
Week No 13 Access Control Part 1.pptx
 
Research, the Cloud, and the IRB
Research, the Cloud, and the IRBResearch, the Cloud, and the IRB
Research, the Cloud, and the IRB
 
Presentation security measure
Presentation security measurePresentation security measure
Presentation security measure
 
Mainproject
MainprojectMainproject
Mainproject
 

Recently uploaded

GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
UiPathCommunity
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
Globus
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 

Recently uploaded (20)

GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 

Access control

Editor's Notes

  1. The topic of our paper is “XACML Profile for Attribute-Centric Context Based Access Control” and our group members include Arjumand Fatima and Sara Qamar. Our work was a little bit different from what most of you have done because you people presented survey on different topics but we actually proposed a solution based on the existing work done by other researchers.
  2. So what is access control? Access control can be defined in simple terms as “controlling access to sensitive resources” which means that instead of allowing everyone to do everything, only legitimate people should be allowed to perform legitimate operations.
  3. After defining access control, the next question that comes in our mind is that how is access actually controlled? How access control actually works?
  4. In actual access is controlled based on different factors such as identity, user roles or attributes etc. different access control models have been proposed which consider different decision factors and hence are termed according to these factors.
  5. Traditionally, access control lists (ACLs), identity based access control (IBAC) and role based access control (RBAC) models were the most common ways used to control access. However, each one of them had certain limitations.
  6. These limitations include but are not limited to the following. All these models or mechanisms are context insensitive. If you are not sure about what exactly is meant by context insensitivity, wait a bit we’ll come to this shortly. Secondly, they were suitable for static environments in which all the relevant information was available before hand. Thirdly, they generally provide coarse grained access control and are thus not suitable for situations where fine grained authorization is required. Fourthly, they require pre-defined users or roles to be available for controlling access. These requirements may not be clear in dynamically changing environments.
  7. In today’s dynamically changing environments, contextual information plays an important role in making access control decisions. But what actually context is? What is meant by contextual information? And why should we really consider it an important factor? Context can be used to define a specific situation by capturing the environmental settings in which an event occurs. These environmental settings may include who is requesting access from where and when and how is he/she trying to make the request etc.
  8. Context sensitivity makes our applications much more powerful and closer to real life situations. Without considering contextual information, we only consider a user or a resource but with contextual information we consider a number of other factors such as time of day, specific date and day, location, temperature, operating system, type of application, network parameters, usage patterns and so on. Considering these factors make our access control decisions much more accurate and flexible and allow fine grained authorization.
  9. Based on the requirements of diverse applications of today related to computing paradigms such as cloud computing and pervasive computing, and considering the requirements of a flexible access control model as identified by various researchers in the past, we consider a model which is applicable in Dynamically changing environments, Allows fine grained access control, Ensures user anonymity and does not require prior identification or authentication of users, Considers usage characteristics of users and resources, Considers user and resource mobility And hence, is applicable to pervasive and cloud computing applications.
  10. So based on all these requirements we propose a “Context Based Access Control Model.” For simplicity, we ignore the term “Attribute – Centric” and we’ll discuss it shortly. So till now we have established the need of context based access control and we hope you are clear about it. Next question may come to your mind that isn’t it already implemented or at least considered by researchers in the past? Yes, it isn’t a novel concept and has been under consideration of researchers for around a decade. Now your next question would probably something like “if it’s already available what’s new? What is our novel contribution?” we’ll explain our contribution shortly after explaining what has already been done in the past.
  11. Existing work done by various researchers can be broadly classified as Context Aware Access Control Context Based Access Control Context Aware Access Control covers the solutions which are an extension of existing access control models which were actually context insensitive but were extended or enhanced to deal with contextual information. These extensions were mostly made on the core RBAC model as defined by NIST. If you want to know what RBAC is? Don’t worry we will explain it further. Context Based Access Control. This category includes access control solutions that are inherently context sensitive and consider contextual attributes as a fundamental factor for making access control decisions. Our proposed solution is a Context Based Access Control Model. We’ll explain our model in detail in the next section.
  12. Context Aware Access Control solutions proposed previously were mostly based on Role Based Access Control Model. As the name specifies, RBAC model controls access based on the organizational roles.
  13. In the past various researchers proposed different extensions to the core RBAC model proposed by NIST. A few of these extensions included Location Based RBAC Time Based RBAC Spatial-Temporal Based RBAC Environmental RBAC And similarly many others….. However, all these proposed solutions had some common problems. They were too specific because each of these models was focused on considering a specific contextual parameter such as time or location or environment etc. In trying to add context awareness to RBAC model, things became too complex. These solutions were not widely applicable as they focused on solving problems related to a specific domain only.
  14. The core RBAC model proposed by NIST can be considered as a 3 step process. The first step is role engineering which involves identifying the appropriate roles in a system or organization.
  15. Second step in RBAC is assigning permissions to these roles based on the requirements of access control.
  16. The third step is assigning these previously identified roles to users. We discussed these 3 steps with you in order to demonstrate the complexity and pre-processing involved in using RBAC model.
  17. This may become a costly and time consuming process if the management hierarchy is not well defined. RBAC is most appropriate for an enterprise setup in which well-defined and disjoint roles can be identified. It may become inappropriate in situations where users cannot be identified or predicted before hand.
  18. Apart from the role engineering and permission assignment steps, roles further need to be activated and deactivated from time to time. Failure to activate and deactivate these roles may result in unauthorized access to sensitive resources. Consider for example, I have been working in SEECS as a RA from 9am to 5pm and then studying from 5.30pm to 8.30pm. Following an RBAC approach, the RA role should be activated from 9am to 5pm and deactivated otherwise. Similarly student role should be activated only from 5.30pm to 8.30pm.
  19. Consider there is a role manager. All the people working under a designation “manager” are assigned that role. But after some time the organization feels that there is a difference in the responsibilities of managers working in the evening shift from those working in the morning. So instead of one manager role, two roles are now required i.e. manager_morning, manager_evening. Then sometime later the organization feels that managers working in different regions may have different rights. The roles are further increased e.g. manager_morning_north, manager_morning_south, manager_evening_north and so on. Hence, as the requirements become more and more clarified, the identified roles may increase to such an extent that their management becomes too complex and costly. This results in role explosion.
  20. A relatively newer model for controlling access is known as Attribute Based Access Control (ABAC) Model. This model controls access based on the attributes of Subject, Resource as well as Environment. This provides a greater flexibility for making access control decisions as compared to traditional methods which were mostly subject-centric and did not consider resource or environment as the primary factor.
  21. Examples of Subject Attributes include but are not limited to a unique identity, may be non-unique name, age, role, department, designation, location, membership and experience etc. It must be noted that the identity as well as roles are merely attributes in this model as compared to the only factor for controlling access in IBAC and RBAC models respectively.
  22. Examples of resource attributes include but are not limited to the unique resource identity and various other non-unique attributes such as size, content, path, access time, creation time, last modification time, location, resource owned by, content type and so on.
  23. Environment attributes can be considered as the information which is independent of both subject and resource but are required for controlling access to resources. Examples may include but are not limited to time, date, day, month, year, season, temperature, weather conditions, occurrence of some specific event such as cycling race or spring festival, presence of some specific location such as on a picnic spot or sea view.
  24. In 2010, an IEEE publication by kuhn et. al. presented “Adding attributes to role based access control”. In their work, they presented 9 possible ways of combining the user/subject identity, roles and other attributes to control access. Resultantly, 7 different approaches can be used for this purpose. Previously, work has been done on one of these approaches namely role centric approach.
  25. One of those 7 possible ways was termed as attribute centric approach. It considers user/subject identity and roles as mere attributes for controlling access to sensitive resources. We found this approach to be the most appropriate for designing a Context Based Access Control Model.
  26. We reviewed these papers during our effort to propose the presented model.