The Architecture of a Privacy-Aware Access Control Decision Component

Author(s):  
Claudio A. Ardagna ◽  
Marco Cremonini ◽  
Ernesto Damiani ◽  
Sabrina De Capitani di Vimercati ◽  
Pierangela Samarati
10.29007/rf56 ◽  
2019 ◽  
Author(s):  
Ying Jin ◽  
Krishna Kaja

Extensible Access Control Markup Language (XACML) is an OASIS standard for security policy specification. It consists of a policy language to define security authorizations and an access control decision language for requests and responses. The high-level policy specification is independent of underlying implementation. Different from existing approaches, this research uses a graph database for XACML implementation. Once a policy is specified, it will be parsed and the parsing results will be processed by eliminating duplicates and resolving conflicts. The final results are saved as graphs in the persistent storage. When a XACML request is submitted, the request is processed as a query to the graph database. Based on this query result, a XACML response will be produced to permit or deny the user’s request. This paper describes the architecture, implementation details, and conflict resolution strategies of our system to implement XACML.


2017 ◽  
Vol 26 (04) ◽  
pp. 1750003 ◽  
Author(s):  
Khaled Riad ◽  
Zhu Yan

Providing a creditable basis for access control decision-making is not an easy task for the resource pooling, dynamic, and multi-tenant cloud environment. The trust notation can provide this creditable basis, based on multiple factors that can accurately compute the user’s trust for the granting access entity. In this paper, the formal trust model has been introduced, which presents a novel method to provide the basis for granting access. It is based on three factors and their semantic relations, which investigate important measures for the cloud environment. Also, a new Trust-Based Access Control (TB-AC) model has been proposed. The proposed model supports dynamically changing the user’s assigned permissions based on its trust level. In addition, TB-AC ensures secure resource sharing among potential untrusted tenants. TB-AC has been deployed on a separated VM in our private cloud environment, which is built using OpenStack. The experimental results indicated that TB-AC can evaluate access requests within reasonable and acceptable processing times, which is based on the final trust level calculation and the communication between TB-AC and some of the intended OpenStack services. By considering very rough conditions and huge traffic overhead, the final trust level can be calculated in an average time of 200[Formula: see text]ms. Furthermore, the communication overhead between TB-AC and each of Keystone, Nova, and Neutron is very light. Finally, TB-AC has been tested under different scenarios and is provable, usable and scalable.


2021 ◽  
pp. 143-157
Author(s):  
Mingshan You ◽  
Jiao Yin ◽  
Hua Wang ◽  
Jinli Cao ◽  
Yuan Miao

Author(s):  
A. S. M. Kayes ◽  
Wenny Rahayu ◽  
Tharam Dillon ◽  
Syed Mahbub ◽  
Eric Pardede ◽  
...  

2001 ◽  
Vol 84 (9) ◽  
pp. 16-26
Author(s):  
Tadao Saito ◽  
Hitoshi Aida ◽  
Terumasa Aoki ◽  
Soichiro Hidaka ◽  
Tredej Toranawigtrai ◽  
...  

2012 ◽  
Vol 1 (7) ◽  
pp. 78-79
Author(s):  
Anitha Chepuru ◽  
◽  
Dr.K.Venugopal Rao ◽  
Amardeep Matta
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document