• Title/Summary/Keyword: Service based Access Control

Search Result 460, Processing Time 0.029 seconds

Improved Access Control using Context-Aware Security Service (상황인식 보안 서비스를 이용한 개선된 접근제어)

  • Yang, Seok-Hwan;Chung, Mok-Dong
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.1
    • /
    • pp.133-142
    • /
    • 2010
  • As the ubiquitous technology has penetrated into almost every aspect of modern life, the research of the security technology to solve the weakness of security in the ubiquitous environment is received much attention. Because, however, today's security systems are usually based on the fixed rules, many security systems can not handle diverse situations in the ubiquitous environment appropriately. Although many existing researches on context aware security service are based on ACL (Access Control List) or RBAC (Role Based Access Control), they have an overhead in the management of security policy and can not manipulate unexpected situations. Therefore, in this paper, we propose a context-aware security service providing multiple authentications and authorization from a security level which is decided dynamically in a context-aware environment using FCM (Fuzzy C-Means) clustering algorithm and Fuzzy Decision Tree. We show proposed model can solve typical conflict problems of RBAC system due to the fixed rules and improve overhead problem in the security policy management. We expect to apply the proposed model to the various applications using contextual information of the user such as healthcare system, rescue systems, and so on.

WiFi Wireless Network based Control System (WiFi 무선 네트워크 기반의 제어 시스템)

  • Jeong, Eui-Hoon;Lim, Jung-Gwon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.575-577
    • /
    • 2013
  • Recently most of the hand-held smart devices have WiFi communication facility. This makes WiFi AP(access point) popular and cheaper than before. These circumstance launches some services with AP providing location based services and device control services. In this paper, we propose a AP based control system. The control system consists of AP's, AP controller and Android application program. The AP can collect MAC address information of the associated smart devices and control connected devices. The AP controller maintains DB for smart device position information and device control information. Finally Android application program provides users location based service and device control service.

  • PDF

User Dynamic Access Control for Privacy Protection in Smart Home (스마트 홈에서 프라이버시 보호를 위한 사용자 동적 접근제어)

  • Cho, Do-eun;Kim, Si-jung
    • Journal of Platform Technology
    • /
    • v.6 no.3
    • /
    • pp.17-22
    • /
    • 2018
  • Smart home is a technology for monitoring and controlling all the information about a house by integrating various home applications like cooling, heating, lighting, kitchen and security systems into a network. Although home appliances have become more convenient to use due to the development of smart home technology, they are also more vulnerable to information security hazards. Unauthorized visitors may have access to any of home appliance to arbitrarily control it or acquire information. This causes serious privacy and security problems, which should be solved to further smart home technology. This present paper proposed a dynamic user access control system for privacy protection in smart homes. The proposed system defines the role of a user of smart home services by automatically identifying the status information of the user and dynamically controls the access range for the service. In this way, the privacy of a user can be protected and the inter-smart device service is effectively provided. Consequently, the proposed dynamic user access control for smart home will improve the security service for protecting privacy in smart home devices.

Verification Control Algorithm of Data Integrity Verification in Remote Data sharing

  • Xu, Guangwei;Li, Shan;Lai, Miaolin;Gan, Yanglan;Feng, Xiangyang;Huang, Qiubo;Li, Li;Li, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.565-586
    • /
    • 2022
  • Cloud storage's elastic expansibility not only provides flexible services for data owners to store their data remotely, but also reduces storage operation and management costs of their data sharing. The data outsourced remotely in the storage space of cloud service provider also brings data security concerns about data integrity. Data integrity verification has become an important technology for detecting the integrity of remote shared data. However, users without data access rights to verify the data integrity will cause unnecessary overhead to data owner and cloud service provider. Especially malicious users who constantly launch data integrity verification will greatly waste service resources. Since data owner is a consumer purchasing cloud services, he needs to bear both the cost of data storage and that of data verification. This paper proposes a verification control algorithm in data integrity verification for remotely outsourced data. It designs an attribute-based encryption verification control algorithm for multiple verifiers. Moreover, data owner and cloud service provider construct a common access structure together and generate a verification sentinel to verify the authority of verifiers according to the access structure. Finally, since cloud service provider cannot know the access structure and the sentry generation operation, it can only authenticate verifiers with satisfying access policy to verify the data integrity for the corresponding outsourced data. Theoretical analysis and experimental results show that the proposed algorithm achieves fine-grained access control to multiple verifiers for the data integrity verification.

A Survey of State-of-the-Art Multi-Authority Attribute Based Encryption Schemes in Cloud Environment

  • Reetu, Gupta;Priyesh, Kanungo;Nirmal, Dagdee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.145-164
    • /
    • 2023
  • Cloud computing offers a platform that is both adaptable and scalable, making it ideal for outsourcing data for sharing. Various organizations outsource their data on cloud storage servers for availing management and sharing services. When the organizations outsource the data, they lose direct control on the data. This raises the privacy and security concerns. Cryptographic encryption methods can secure the data from the intruders as well as cloud service providers. Data owners may also specify access control policies such that only the users, who satisfy the policies, can access the data. Attribute based access control techniques are more suitable for the cloud environment as they cover large number of users coming from various domains. Multi-authority attribute-based encryption (MA-ABE) technique is one of the propitious attribute based access control technique, which allows data owner to enforce access policies on encrypted data. The main aim of this paper is to comprehensively survey various state-of-the-art MA-ABE schemes to explore different features such as attribute and key management techniques, access policy structure and its expressiveness, revocation of access rights, policy updating techniques, privacy preservation techniques, fast decryption and computation outsourcing, proxy re-encryption etc. Moreover, the paper presents feature-wise comparison of all the pertinent schemes in the field. Finally, some research challenges and directions are summarized that need to be addressed in near future.

A Trusted Sharing Model for Patient Records based on Permissioned Blockchain

  • Kim, Kyoung-jin;Hong, Seng-phil
    • Journal of Internet Computing and Services
    • /
    • v.18 no.6
    • /
    • pp.75-84
    • /
    • 2017
  • As there has been growing interests in PHR-based personalized health management project, various institutions recently explore safe methods of recording personal medical and health information. In particular, innovative medical solution can be realized when medical researchers and medical service institutes can generally get access to patient data. As EMR data is extremely sensitive, there has been no progress in clinical information exchange. Moreover, patients cannot get access to their own health data and exchange it with researchers or service institutions. It can be operated in terms of technology, yet policy environment are affected by state laws as well as Privacy and Security Policy. Blockchain technology-independent, in transaction, and under test-is introduced in the medical industry in order to settle these problems. In other words, medical organizations can grant preliminary approval on patient information exchange by using the safely encrypted and distributed Blockchain ledger and can be managed independently and completely by individuals. More apparently, medical researchers can gain access to information, thereby contributing to the scientific advance in rare diseases or minor groups in the world. In this paper, we focused on how to manage personal medical information and its protective use and proposes medical treatment exchange system for patients based on a permissioned Blockchain network for the safe PHR operation. Trusted Model for Sharing Medical Data (TMSMD), that is proposed model, is based on exchanging information as patients rely on hospitals as well as among hospitals. And introduce medical treatment exchange system for patients based on a permissioned Blockchain network. This system is a model that encrypts and records patients' medical information by using this permissioned Blockchain and further enhances the security due to its restricted counterfeit. This provides service to share medical information uploaded on the permissioned Blockchain to approved users through role-based access control. In addition, this paper presents methods with smart contracts if medical institutions request patient information complying with domestic laws by using the distributed Blockchain ledger and eventually granting preliminary approval for sharing information. This service will provide an independent information transaction and the Blockchain technology under test will be adopted in the medical industry.

Access Control Scheme for supporting Mobile multimedia Service in CDMA Networks (광대역 CDMA망에서 이동 멀티미디어 서비스 제공을 위한 액세스 제어 방법)

  • Choe, Seung Sik;Jo, Dong Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.12A
    • /
    • pp.1844-1851
    • /
    • 1999
  • In this paper, we propose an effective access control scheme based on service characteristics to provide multimedia services such as voice, video and data in broadband CDMA networks. In proposed algorithm, BER characteristics of each service is controlled by different Eb/No, and data traffic is controlled by access probability of data which is determined by activity factor of voice/video traffic. And we perform simulation and analysis of proposed model. As a result, the proposed access scheme shows that the outage probability is decreased by allowing delay of data traffic.

  • PDF

Worst-case Delay Analysis of Time-Triggered 802.15.4 for Wireless Industrial Environments

  • Kim, Hyun-Hee;Lee, Kyung-Chang
    • Journal of the Korean Society of Industry Convergence
    • /
    • v.20 no.3
    • /
    • pp.205-212
    • /
    • 2017
  • This paper focuses on worst-case delay analysis of the time-triggered IEEE 802.15.4 protocol to satisfy the industrial quality-of-service (QoS) performance. The IEEE 802.15.4 protocol is considered to be unsuitable for industrial networks because its medium access control method is contention-based CSMA/CA, which exhibits unstable performance with an unbounded delay distribution under heavy traffic. To avoid these limitations, this paper presents a time-triggered version of the nonbeacon-enabled network of IEEE 802.15.4 that relies on a time division multiplexing access (TDMA) method implemented in the application layer without any modification of specification. The timing analysis of this time-triggered IEEE 802.15.4 was executed, and the worst-case transmission delay was calculated. Based on this analysis, the time-triggered IEEE 802.15.4 is a promising alternative for wireless industrial networking.

A Study on the Multilevel Electronic Commerce Security using Scalable Multicast (확장 멀티캐스트를 이용한 다중레벨 전자상거래 보안에 관한 연구)

  • 서장원
    • The Journal of Society for e-Business Studies
    • /
    • v.7 no.1
    • /
    • pp.66-74
    • /
    • 2002
  • Through the increment of requirement for EC(Electronic Commerce) oriented communication services, security multicast communications is becoming more important. However, multicast to EC environment is much different from unicast concept most network security protocols. On the network security, using mandatory access control of multilevel architecture which assigns a specific meaning to each subject, so we accomplish access control. In this way, access control security based on the information security level is proposed. A security protocol based on the architecture proposed in this paper would be utilized in security multicast communications, group key management service and leveled security service through multilevel EC security policy, Also we discuss and propose the security level scaleability and key management method on the network.

  • PDF

Fully secure non-monotonic access structure CP-ABE scheme

  • Yang, Dan;Wang, Baocang;Ban, Xuehua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1315-1329
    • /
    • 2018
  • Ciphertext-policy attribute-based encryption (CP-ABE) associates ciphertext with access policies. Only when the user's attributes satisfy the ciphertext's policy, they can be capable to decrypt the ciphertext. Expressivity and security are the two directions for the research of CP-ABE. Most of the existing schemes only consider monotonic access structures are selectively secure, resulting in lower expressivity and lower security. Therefore, fully secure CP-ABE schemes with non-monotonic access structure are desired. In the existing fully secure non-monotonic access structure CP-ABE schemes, the attributes that are set is bounded and a one-use constraint is required by these projects on attributes, and efficiency will be lost. In this paper, to overcome the flaw referred to above, we propose a new fully secure non-monotonic access structure CP-ABE. Our proposition enforces no constraints on the scale of the attributes that are set and permits attributes' unrestricted utilization. Furthermore, the scheme's public parameters are composed of a constant number of group elements. We further compare the performance of our scheme with former non-monotonic access structure ABE schemes. It is shown that our scheme has relatively lower computation cost and stronger security.