SlideShare a Scribd company logo
Authentication and Access Control in e-Health
Systems in the Cloud
Nafiseh Kahani, Khalid Elgazzar, James R. Cordy
School of Computing
Queen’s University, Canada
Outline
 Introduction
 Proposed Method
 Features and Security Risk Analysis
 Conclusion
Introduction
 Security and access control issues are strong barrier for users to
use Cloud computing systems
 How can we authenticate the various communicating entities?
 How can we mange access by these communicating entities?
• Traditional Access Control mechanisms
Proposed Scheme
Service Provider
User
AAM
Cloud Server
Data Owner
System Architecture and Parameters
 ID; Public Keys (AAM and CS); System Parameters
 Data is represented in n fragments (R={R1,...,Rn})
 Secret, sensitive, and official security levels based on the administrative,
medical, and accounting records
 Each fragment is encrypted with its category-specific secret key and generates
C = {C1, ..., Cn}
 Multiple keywords in the search request (encrypted searchable indexes) [1]
Authentication Phase
 Authentication is performed based on the secret ID that users
receive during their registration with the system
 The zero-knowledge protocol can prove the identity of the user
anonymously without revealing any knowledge
EncPUBAM(x, v, BDKAM, si)
EncKSCS(Data, N+1)
End
((Enc(KSA_i)(e, Time)), si+1)
((Enc(KSA_i+1)(y)), si+2)
Start…
Authentication &
Access Control
File Access
Registration{ID}
EncPUBCS(token, KSCS, N)
((Enc(KSA_i+2)(token, SFK)), si+3)
Access Control Phase
 Subjects and Roles
• S = {S1,...,Sn} and R = {R1,...,Rm}
 Subject Attributes
 Objects
• O = {O1, ..., On}
 Object Attributes
 Actions/Rights
• a = {a1,...,am} and α={α1,…,αn}
Access Control- Static
 Employ(org, Si, Rj ) [2]
 Define(org, ai,αj) [2]
 Grant(Si, org, Rj , αi, Oj )
 Grant(S, αi, Oj, is_condition)
⍱s ⍱ o ⍱ α is_access (S, α, O)
True, if Grant (S,α, O, is_condition) ∨ Grant(S, org, R, α, O)
False, otherwise
Access Control- Dynamic
 Using the concept “Intention” to narrow down the user rights
according to the intention per request
 Intentions presented in hierarchical relationships [3]
 Each leaf node is linked to a record:
• Trapdoor
• Rights
• Fragment
Authentication Management Component (AMC)
AMCInitiator Repository
Request
RSC Intention Tree
TMC
Reject
Admittable
Request
PDC
Subject Attribute
Object Attribute
Static Access Policies
EncPUBAM(x, v, BDKAM, si)
EncKSCS(Data, N+1)
End
((Enc(KSA_i)(e, Time)), si+1)
((Enc(KSA_i+1)(y)), si+2)
Start…
Authentication &
Access Control
File Access
Registration{ID}
EncPUBCS(token, KSCS, N)
((Enc(KSA_i+2)(token, SFK)), si+3)
Features and Security Risk Analysis
 Data Confidentiality
• standard symmetric-key algorithm
 Fine-grained Access Control
• two-step access control
 Non-repudiation
• Using logs
 Authentication and User Privacy
• the zero-knowledge protocol does not reveal the user ID
Features and Security Risk Analysis- cont’d
 Withstanding Security Attacks
• Replay Attack (sequence index, time-stamp)
• Man-in-the-Middle Attack
• Brute-force Attack
• Denial-of-Service Attack [4]
Conclusion
 The propose method simultaneously achieves authentication and
fine-grained access control
 The authentication process based on a zero-knowledge method,
determines authorized users
 The access control method determines user privileges to access
data
Thank you!
References
 [1] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, ”Privacy-preserving multi- keyword ranked search over
encrypted cloud data,” IEEE Transaction on Parallel and Distributed Systems, vol 25, pp. 222-233, 2014.
 [2] A. A. Kalam, R. E. Baida, P. Balbiani, S. Benferhat, F. Cuppens, Y. Deswarte, and G. Trouessin,
”Organization based access control,” in IEEE 4th International Workshop, pp. 120-131, June 2003.
 [3] J. W. Byun, E. Bertino, and N. Li, ”Purpose based access control of complex data for privacy
protection,” in Proceedings of the 10th ACM Symposium on Access Control Models and Technologies, pp. 102-110,
June 2005.
 [4] M. Fallah and N. Kahani “TDPF: A traceback-based distributed packet filter to mitigate DDoS
attacks”, Journal of Security and Communication Networks, vol 7, pp. 1-20, 2014.

More Related Content

Similar to Authentication and Access Control in e-Health Systems in the Cloud Computing

Achieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven MethodologiesAchieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven Methodologies
Priyanka Aash
 
SIEM POC Assessment.pdf
SIEM POC Assessment.pdfSIEM POC Assessment.pdf
SIEM POC Assessment.pdf
ReZa AdineH
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
Meetendra Singh
 
CyberSecurity101.pdf
CyberSecurity101.pdfCyberSecurity101.pdf
CyberSecurity101.pdf
DhananjaySingh23178
 
network security.pdf
network security.pdfnetwork security.pdf
network security.pdf
KIYALIBAN1
 
TechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISETechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISE
Robb Boyd
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructure
vimal kumar
 
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
IJCNCJournal
 
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
IJCNCJournal
 
Modeling and Utilizing Security Knowledge for Eliciting Security Requirements
Modeling and Utilizing Security Knowledge for Eliciting Security RequirementsModeling and Utilizing Security Knowledge for Eliciting Security Requirements
Modeling and Utilizing Security Knowledge for Eliciting Security Requirements
Shinpei Hayashi
 
PKI.pptx
PKI.pptxPKI.pptx
CRYPTOGRAPHY & NETWORK SECURITY [Autosaved].pptx
CRYPTOGRAPHY & NETWORK SECURITY [Autosaved].pptxCRYPTOGRAPHY & NETWORK SECURITY [Autosaved].pptx
CRYPTOGRAPHY & NETWORK SECURITY [Autosaved].pptx
asjadzaki2021
 
cns unit 1.pptx
cns unit 1.pptxcns unit 1.pptx
cns unit 1.pptx
Saranya Natarajan
 
Coding Security: Code Mania 101
Coding Security: Code Mania 101Coding Security: Code Mania 101
Coding Security: Code Mania 101
Narudom Roongsiriwong, CISSP
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
Rajesh Ishida
 
Chapter006
Chapter006Chapter006
Chapter006
Jeanie Delos Arcos
 
Final year presentation
Final year presentationFinal year presentation
Final year presentation
Abhishek Jain
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
MSAdvAnalytics
 
IRJET- Detection of Intrinsic Intrusion and Auspice System by Utilizing Data ...
IRJET- Detection of Intrinsic Intrusion and Auspice System by Utilizing Data ...IRJET- Detection of Intrinsic Intrusion and Auspice System by Utilizing Data ...
IRJET- Detection of Intrinsic Intrusion and Auspice System by Utilizing Data ...
IRJET Journal
 
Week Topic Code Access vs Event Based.pptx
Week Topic Code Access vs Event Based.pptxWeek Topic Code Access vs Event Based.pptx
Week Topic Code Access vs Event Based.pptx
ArjayBalberan1
 

Similar to Authentication and Access Control in e-Health Systems in the Cloud Computing (20)

Achieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven MethodologiesAchieving Defendable Architectures Via Threat Driven Methodologies
Achieving Defendable Architectures Via Threat Driven Methodologies
 
SIEM POC Assessment.pdf
SIEM POC Assessment.pdfSIEM POC Assessment.pdf
SIEM POC Assessment.pdf
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
 
CyberSecurity101.pdf
CyberSecurity101.pdfCyberSecurity101.pdf
CyberSecurity101.pdf
 
network security.pdf
network security.pdfnetwork security.pdf
network security.pdf
 
TechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISETechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISE
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructure
 
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
 
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
Multi-Server user Authentication Scheme for Privacy Preservation with Fuzzy C...
 
Modeling and Utilizing Security Knowledge for Eliciting Security Requirements
Modeling and Utilizing Security Knowledge for Eliciting Security RequirementsModeling and Utilizing Security Knowledge for Eliciting Security Requirements
Modeling and Utilizing Security Knowledge for Eliciting Security Requirements
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
CRYPTOGRAPHY & NETWORK SECURITY [Autosaved].pptx
CRYPTOGRAPHY & NETWORK SECURITY [Autosaved].pptxCRYPTOGRAPHY & NETWORK SECURITY [Autosaved].pptx
CRYPTOGRAPHY & NETWORK SECURITY [Autosaved].pptx
 
cns unit 1.pptx
cns unit 1.pptxcns unit 1.pptx
cns unit 1.pptx
 
Coding Security: Code Mania 101
Coding Security: Code Mania 101Coding Security: Code Mania 101
Coding Security: Code Mania 101
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
 
Chapter006
Chapter006Chapter006
Chapter006
 
Final year presentation
Final year presentationFinal year presentation
Final year presentation
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
IRJET- Detection of Intrinsic Intrusion and Auspice System by Utilizing Data ...
IRJET- Detection of Intrinsic Intrusion and Auspice System by Utilizing Data ...IRJET- Detection of Intrinsic Intrusion and Auspice System by Utilizing Data ...
IRJET- Detection of Intrinsic Intrusion and Auspice System by Utilizing Data ...
 
Week Topic Code Access vs Event Based.pptx
Week Topic Code Access vs Event Based.pptxWeek Topic Code Access vs Event Based.pptx
Week Topic Code Access vs Event Based.pptx
 

Recently uploaded

Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
Madan Karki
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
Victor Morales
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
171ticu
 
Textile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdfTextile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdf
NazakatAliKhoso2
 
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
University of Maribor
 
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEMTIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
HODECEDSIET
 
International Conference on NLP, Artificial Intelligence, Machine Learning an...
International Conference on NLP, Artificial Intelligence, Machine Learning an...International Conference on NLP, Artificial Intelligence, Machine Learning an...
International Conference on NLP, Artificial Intelligence, Machine Learning an...
gerogepatton
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
nooriasukmaningtyas
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
KrishnaveniKrishnara1
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
Dr Ramhari Poudyal
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
Aditya Rajan Patra
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
insn4465
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
MDSABBIROJJAMANPAYEL
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
KrishnaveniKrishnara1
 
Eric Nizeyimana's document 2006 from gicumbi to ttc nyamata handball play
Eric Nizeyimana's document 2006 from gicumbi to ttc nyamata handball playEric Nizeyimana's document 2006 from gicumbi to ttc nyamata handball play
Eric Nizeyimana's document 2006 from gicumbi to ttc nyamata handball play
enizeyimana36
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
co23btech11018
 
ISPM 15 Heat Treated Wood Stamps and why your shipping must have one
ISPM 15 Heat Treated Wood Stamps and why your shipping must have oneISPM 15 Heat Treated Wood Stamps and why your shipping must have one
ISPM 15 Heat Treated Wood Stamps and why your shipping must have one
Las Vegas Warehouse
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
abbyasa1014
 

Recently uploaded (20)

Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
 
Textile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdfTextile Chemical Processing and Dyeing.pdf
Textile Chemical Processing and Dyeing.pdf
 
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
Presentation of IEEE Slovenia CIS (Computational Intelligence Society) Chapte...
 
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEMTIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
 
International Conference on NLP, Artificial Intelligence, Machine Learning an...
International Conference on NLP, Artificial Intelligence, Machine Learning an...International Conference on NLP, Artificial Intelligence, Machine Learning an...
International Conference on NLP, Artificial Intelligence, Machine Learning an...
 
A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...A review on techniques and modelling methodologies used for checking electrom...
A review on techniques and modelling methodologies used for checking electrom...
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
 
Literature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptxLiterature Review Basics and Understanding Reference Management.pptx
Literature Review Basics and Understanding Reference Management.pptx
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
 
Eric Nizeyimana's document 2006 from gicumbi to ttc nyamata handball play
Eric Nizeyimana's document 2006 from gicumbi to ttc nyamata handball playEric Nizeyimana's document 2006 from gicumbi to ttc nyamata handball play
Eric Nizeyimana's document 2006 from gicumbi to ttc nyamata handball play
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
 
ISPM 15 Heat Treated Wood Stamps and why your shipping must have one
ISPM 15 Heat Treated Wood Stamps and why your shipping must have oneISPM 15 Heat Treated Wood Stamps and why your shipping must have one
ISPM 15 Heat Treated Wood Stamps and why your shipping must have one
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
 

Authentication and Access Control in e-Health Systems in the Cloud Computing

  • 1. Authentication and Access Control in e-Health Systems in the Cloud Nafiseh Kahani, Khalid Elgazzar, James R. Cordy School of Computing Queen’s University, Canada
  • 2. Outline  Introduction  Proposed Method  Features and Security Risk Analysis  Conclusion
  • 3. Introduction  Security and access control issues are strong barrier for users to use Cloud computing systems  How can we authenticate the various communicating entities?  How can we mange access by these communicating entities? • Traditional Access Control mechanisms
  • 5. System Architecture and Parameters  ID; Public Keys (AAM and CS); System Parameters  Data is represented in n fragments (R={R1,...,Rn})  Secret, sensitive, and official security levels based on the administrative, medical, and accounting records  Each fragment is encrypted with its category-specific secret key and generates C = {C1, ..., Cn}  Multiple keywords in the search request (encrypted searchable indexes) [1]
  • 6. Authentication Phase  Authentication is performed based on the secret ID that users receive during their registration with the system  The zero-knowledge protocol can prove the identity of the user anonymously without revealing any knowledge
  • 7. EncPUBAM(x, v, BDKAM, si) EncKSCS(Data, N+1) End ((Enc(KSA_i)(e, Time)), si+1) ((Enc(KSA_i+1)(y)), si+2) Start… Authentication & Access Control File Access Registration{ID} EncPUBCS(token, KSCS, N) ((Enc(KSA_i+2)(token, SFK)), si+3)
  • 8. Access Control Phase  Subjects and Roles • S = {S1,...,Sn} and R = {R1,...,Rm}  Subject Attributes  Objects • O = {O1, ..., On}  Object Attributes  Actions/Rights • a = {a1,...,am} and α={α1,…,αn}
  • 9. Access Control- Static  Employ(org, Si, Rj ) [2]  Define(org, ai,αj) [2]  Grant(Si, org, Rj , αi, Oj )  Grant(S, αi, Oj, is_condition) ⍱s ⍱ o ⍱ α is_access (S, α, O) True, if Grant (S,α, O, is_condition) ∨ Grant(S, org, R, α, O) False, otherwise
  • 10. Access Control- Dynamic  Using the concept “Intention” to narrow down the user rights according to the intention per request  Intentions presented in hierarchical relationships [3]  Each leaf node is linked to a record: • Trapdoor • Rights • Fragment
  • 11. Authentication Management Component (AMC) AMCInitiator Repository Request RSC Intention Tree TMC Reject Admittable Request PDC Subject Attribute Object Attribute Static Access Policies
  • 12. EncPUBAM(x, v, BDKAM, si) EncKSCS(Data, N+1) End ((Enc(KSA_i)(e, Time)), si+1) ((Enc(KSA_i+1)(y)), si+2) Start… Authentication & Access Control File Access Registration{ID} EncPUBCS(token, KSCS, N) ((Enc(KSA_i+2)(token, SFK)), si+3)
  • 13. Features and Security Risk Analysis  Data Confidentiality • standard symmetric-key algorithm  Fine-grained Access Control • two-step access control  Non-repudiation • Using logs  Authentication and User Privacy • the zero-knowledge protocol does not reveal the user ID
  • 14. Features and Security Risk Analysis- cont’d  Withstanding Security Attacks • Replay Attack (sequence index, time-stamp) • Man-in-the-Middle Attack • Brute-force Attack • Denial-of-Service Attack [4]
  • 15. Conclusion  The propose method simultaneously achieves authentication and fine-grained access control  The authentication process based on a zero-knowledge method, determines authorized users  The access control method determines user privileges to access data
  • 17. References  [1] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, ”Privacy-preserving multi- keyword ranked search over encrypted cloud data,” IEEE Transaction on Parallel and Distributed Systems, vol 25, pp. 222-233, 2014.  [2] A. A. Kalam, R. E. Baida, P. Balbiani, S. Benferhat, F. Cuppens, Y. Deswarte, and G. Trouessin, ”Organization based access control,” in IEEE 4th International Workshop, pp. 120-131, June 2003.  [3] J. W. Byun, E. Bertino, and N. Li, ”Purpose based access control of complex data for privacy protection,” in Proceedings of the 10th ACM Symposium on Access Control Models and Technologies, pp. 102-110, June 2005.  [4] M. Fallah and N. Kahani “TDPF: A traceback-based distributed packet filter to mitigate DDoS attacks”, Journal of Security and Communication Networks, vol 7, pp. 1-20, 2014.

Editor's Notes

  1. The opportunity to access on-demand, unbounded computation and storage resources has increasingly motivated users to move their health records from local data centers to the cloud environment. This change can reduce the costs associated with the management of data sharing, communication overhead and improve Quality of Service (QoS). Processing, storing, hosting and archiving data related to e-Health systems without physical access and control can exacerbate authentication and access control issues in this new environment. Therefore, convincing users to move sensitive medical records to the cloud environment requires implementing secure and strong authentication and access control methods to protect the data.
  2. This paper proposes a new information access method that preserves both authentication and access control in cloud-based e-Health systems. Our method is based on a zero-knowledge protocol combined with two-stage keyed access control. In each access request, based on the maximum rights of user, the minimum access is extracted. To establish secure connections between different entities in the system, a two-step combination of public key encryption and DUKPT is used. We analyze our scheme with respect to data confidentiality and resistance to common attacks on the network.
  3. e-Health services provide efficient exchange of the patient’s data. The cloud computing paradigm provides great opportunities to support flexible and controlled information exchang. To perform safe and secure data exchange, we must address two concerns (1) How can we authenticate the various communicating entities? And (2) How can we mange access by these communicating entities? To address the first concern, we need a secure and accurate authentication protocol to authenticate authorized entities, while preserving the privacy of users. This authentication protocol must grant access to users according to policies set by data owners. Regarding the second concern, traditional access control mechanisms cannot be applied in this environment since they assume servers in the same domain are fully trusted and can enforce access control policies. However, in cloud environments, servers are outside of the user’s trusted domain, and hence sensitive data must be protected from unauthorized access. These security concerns become more challenging in real-time health-care services.
  4. The proposed system is composed of the following entities: data owners, service provider (SP), cloud server (CS ), users (U), and an authentication and access control manager (AAM). The service provider sets and administrates access policies on behalf of data owners. The AAM is a trusted server which manages the process of authentication and access control. Data owners outsource their data files to an SP which determines and manages access control on their behalf. The CS provides the required resources to data owners to store and manage their data on the cloud. This server is typically managed by a cloud service provider (CSP) and can provide abundant storage capacity and computational power on demand. The architecture minimizes the computational overhead on the data owner’s side as well as the time that data owners are required to be available online.
  5. We suppose that data is represented in n fragments R = {R1, ..., Rn}. These fragments do not overlap with each other and cover the whole data set. In addition, R is categorized into three levels of security as secret, sensitive, and official based on the administrative records, medical records and accounting records, respectively. Different encryption secret keys are used for each category. This classification and usage of different secret keys decreases the risk of data disclosure, especially during searching. Access levels are structured so that users with a lower access level cannot have access to data from higher levels without the explicit consent of the owner. This multiple keyword search produces accurate results.
  6. Users may enter private and sensitive personal information during registration that they do not want to reveal to the AAM. The challenge-response protocol can prove the identify of the user anonymously without revealing any knowledge.
  7. si is a sequence index that is used to derive other session keys. It can be also used as a sequence number that is used to prevent attackers to run the replay attack. Time that helps to prevent forced delay of taking long time to respond.
  8. Security policies specify and regulate the authorized actions that can be carried out in the system , we define the static access policy that determines the maximum rights of the users, and then we narrow down to the minimum rights that fit the user’s intention to access the required data. Attributes are used to show the characteristics and capabilities of a subject. These attributes include role, job description. Object Attribute: Attributes include important information about an object such as security level. Type Rights are the set of actions that the subject has permission to perform on objects.
  9. A subject si is authorized in the system if si ∈ S. We use attributes to show the characteristics and capabilities of a subject. These attributes include role, job description, etc. The entity objects are health records such as medical records, accounting records, and administrative records that are divided to n fragments. The object set is defined as O = {O1, ..., On}. To define the static policies, we adopt the relationships Employ and Define which means that the organization, org, defines action ai in terms of rights. SP grants the right αi on object Oj to the subject Si with the role Rj, from the organization, org. This definition permits authorized users only to have access to specific health records. This relationship can be defined by the SP in the case that the owner wants to seek advice from a subject.
  10. Relationships of previous slide used to determine the maximum rights of each subject. When the system receives an authenticated access request, it extracts the least rights that satisfy the request. To achieve this goal, we use the concept “Intention”. This requires the user to express her/his reasons for accessing the data. To represent all possible intentions, different paths in the tree represent various intentions from specialized to generalized ones. A trapdoor is used to search over the encrypted documents in the cloud, and the required data fragments.
  11. The PDC uses static policies, object attributes, and subject attributes to check whether the user intention complies with the user’s role(s), job descriptions and so on. If match is true, the PDC passes the authenticated access request, including the intention to the RSC . To determine the least access rights, RSC receives access requests with admitted status from the PDC and generates the access rights that the user needs to perform the required actions.
  12. Where N is a sequence number to prevent replay attack. Sequence number N prevents a replay attack during data access, so attackers cannot replay outdated data to the user. The CS decrypts the message with its private key and verifies the token by applying the system public key on the token’s signature. The user selects a secret key KSCS as a session key. The CS also verifies that the token is timely valid. The CS then searches the encrypted data with the trapdoor included in the token.
  13. The decryption keys are only shared with the authorized users. The communication between entities are carried out in an encrypted form, since everything is encrypted, from data to trapdoors. In our Access Control, the first step limits the rights of users based on their roles. The second step then limits the user rights based on the intention of his/her task. Moreover, changing the trapdoor results in different file access rights. Therefore, the data owner is able to define and enforce a flexible access policy for each user.
  14. All communications between parties in our model are encrypted. highly immune to replay attacks. The time-stamp of tokens and timeout period ensures the validity and freshness of the requested message. During the authentication process, the AAM determines the value of Time which means that the user has to respond during the specific time frame which effectively prevents a forced delay in response.