Introducing Role-Based Access Control to a Secure Virtual Machine Monitor: Security Policy Enforcement Mechanism for Distributed Computers

Author(s):  
Manabu Hirano ◽  
Takahiro Shinagawa ◽  
Hideki Eiraku ◽  
Shoichi Hasegawa ◽  
Kazumasa Omote ◽  
...  
2013 ◽  
pp. 1656-1679
Author(s):  
Nabil Ajam ◽  
Nora Cuppens-Boulahia ◽  
Fréderic Cuppens

In this chapter, the authors propose the expression and the modelling of the most important principles of privacy. They deduce the relevant privacy requirements that should be integrated in existing security policy models, such as RBAC models. They suggest the application of a unique model for both access control and privacy requirements. Thus, an access control model is to be enriched with new access constraints and parameters, namely the privacy contexts, which should implement the consent and the notification concepts. For this purpose, the authors introduce the Privacy-aware Organisation role Based Access Control (PrivOrBAC) model.


Author(s):  
Shangping Ren ◽  
Jeffrey J.P. Tsai ◽  
Ophir Frieder

In this chapter, we present the role-based context constrained access control (RBCC) model. The model integrates contextual constraints specified in first-order logic with the standard role-based access control (RBAC). In the RBCC access control model, the permission assignment functions are constrained by the user’s current accessing contexts. The accessing contests are further categorized in two classes, that is, system contexts and application contexts. System contexts may contain accessing time, accessing location, and other security-related system information; while application contexts are abstractions of relationships among different types of entities (i.e., subjects, roles, and objects) as well as implicit relationships derived from protected information content and external information. The ability to integrate contextual information allows the RBCC model to be flexible and capable of specifying a variety of complex access policies and providing tight and just-intime permission activations. A set of medical domain examples will be used to demonstrate the expressiveness of the RBCC model.


Healthcare Informatics (HCI) empowers patient to deal with their own therapeutic records in a digitalized and centralized path. The main aim of this paper is accessing this stored information on cloud by authorized personnel, anywhere, anytime through any device. Healthcare Informatics contains sensitive patient data, clinical history that should to be protected against unauthorized users on cloud. In this study, role-based access control and fine-grained access control were proposed. The results of this study are utilized in the policy enforcement and the access control policies. With the help of cryptographic techniques, the proposed algorithm in this study, provides the higher-level privacy and prevention of cyber-attacks in healthcare informatics


Author(s):  
Nabil Ajam ◽  
Nora Cuppens-Boulahia ◽  
Fréderic Cuppens

In this chapter, the authors propose the expression and the modelling of the most important principles of privacy. They deduce the relevant privacy requirements that should be integrated in existing security policy models, such as RBAC models. They suggest the application of a unique model for both access control and privacy requirements. Thus, an access control model is to be enriched with new access constraints and parameters, namely the privacy contexts, which should implement the consent and the notification concepts. For this purpose, the authors introduce the Privacy-aware Organisation role Based Access Control (PrivOrBAC) model.


Sensors ◽  
2020 ◽  
Vol 20 (10) ◽  
pp. 2960 ◽  
Author(s):  
Christina Michailidou ◽  
Vasileios Gkioulos ◽  
Andrii Shalaginov ◽  
Athanasios Rizos ◽  
Andrea Saracino

The enforcement of fine-grained access control policies in constrained dynamic networks can become a challenging task. The inherit constraints present in those networks, which result from the limitations of the edge devices in terms of power, computational capacity and storage, require an effective and efficient access control mechanism to be in place to provide suitable monitoring and control of actions and regulate the access over the resources. In this article, we present RESPOnSE, a framework for the specification and enforcement of security policies within such environments, where the computational burden is transferred to high-tier nodes, while low-tier nodes apply risk-aware policy enforcement. RESPOnSE builds on a combination of two widely used access control models, Attribute-Based Access Control and Role-Based Access Control, exploiting the benefits each one provides. Moreover, the proposed mechanism is founded on a compensatory multicriteria decision-making algorithm, based on the calculation of the Euclidean distance between the run-time values of the attributes present in the security policy and their ideal values, as those are specified within the established policy rules.


Sign in / Sign up

Export Citation Format

Share Document