Trust-Based Usage Control in Collaborative Environment

Author(s):  
Li Yang ◽  
Chang Phuong ◽  
Andy Novobilski ◽  
Raimund K. Ege

Most access control models have formal access control rules to govern the authorization of a request from a principal. In pervasive and collaborative environments, the behaviors of a principal are uncertain due to partial information. Moreover, the attributes of a principal, requested objects, and contexts of a request are mutable during the collaboration. A variety of such uncertainty and mutability pose challenges when resources sharing must happen in the collaborative environment. In order to address the above challenges, we propose a framework to integrate trust management into a usage control model in order to support decision making in an ever-changing collaborative environment. First, a trust value of a principal is evaluated based on both observed behaviors and peer recommendations. Second, the usage-based access control rules are checked to make decisions on resource exchanges. Our framework handles uncertainty and mutability by dynamically disenrolling untrusted principals and revoking granted on-going access if access control rules are no longer met. We have applied our trust-based usage control framework to an application of file sharing.

Author(s):  
Li Yang ◽  
Chang Phuong ◽  
Amy Novobilski ◽  
Raimund K. Ege

Most access control models have formal access control rules to govern the authorization of a request from a principal. In pervasive and collaborative environments, the behaviors of a principal are uncertain due to partial information. Moreover, the attributes of a principal, requested objects, and contexts of a request are mutable during the collaboration. A variety of such uncertainty and mutability pose challenges when resources sharing must happen in the collaborative environment. In order to address the above challenges, we propose a framework to integrate trust management into a usage control model in order to support decision making in an ever-changing collaborative environment. First, a trust value of a principal is evaluated based on both observed behaviors and peer recommendations. Second, the usage-based access control rules are checked to make decisions on resource exchanges. Our framework handles uncertainty and mutability by dynamically disenrolling untrusted principals and revoking granted on-going access if access control rules are no longer met. We have applied our trust-based usage control framework to an application of file sharing.


Author(s):  
Li Yang ◽  
Chang Phuong ◽  
Andy Novobilski ◽  
Raimund K. Ege

Most access control models have formal access control rules to govern the authorization of a request from a principal. In pervasive and collaborative environments, the behaviors of a principal are uncertain due to partial information. Moreover, the attributes of a principal, requested objects, and contexts of a request are mutable during the collaboration. A variety of such uncertainty and mutability pose challenges when resources sharing must happen in the collaborative environment. In order to address the above challenges, we propose a framework to integrate trust management into a usage control model in order to support decision making in an ever-changing collaborative environment. First, a trust value of a principal is evaluated based on both observed behaviors and peer recommendations. Second, the usage-based access control rules are checked to make decisions on resource exchanges. Our framework handles uncertainty and mutability by dynamically disenrolling untrusted principals and revoking granted on-going access if access control rules are no longer met. We have applied our trust-based usage control framework to an application of file sharing.


2014 ◽  
Vol 2014 ◽  
pp. 1-8 ◽  
Author(s):  
Seungsoo Baek ◽  
Seungjoo Kim

There has been an explosive increase in the population of the OSN (online social network) in recent years. The OSN provides users with many opportunities to communicate among friends and family. Further, it facilitates developing new relationships with previously unknown people having similar beliefs or interests. However, the OSN can expose users to adverse effects such as privacy breaches, the disclosing of uncontrolled material, and the disseminating of false information. Traditional access control models such as MAC, DAC, and RBAC are applied to the OSN to address these problems. However, these models are not suitable for the dynamic OSN environment because user behavior in the OSN is unpredictable and static access control imposes a burden on the users to change the access control rules individually. We propose a dynamic trust-based access control for the OSN to address the problems of the traditional static access control. Moreover, we provide novel criteria to evaluate trust factors such as sociological approach and evaluate a method to calculate the dynamic trust values. The proposed method can monitor negative behavior and modify access permission levels dynamically to prevent the indiscriminate disclosure of information.


Author(s):  
Michael Decker

Access control in the domain of information system security refers to the process of deciding whether a particular request made by a user to perform a particular operation on a particular object under the control of the system should be allowed or denied. For example, the access control component of a file server might have to decide whether user “Alice” is allowed to perform the operation “delete” on the object “document.txt”. For traditional access control this decision is based on the evaluation of the identity of the user and attributes of the object. The novel idea of location-aware access control is also to consider the user’s current location which is determined by a location system like GPS. The main purpose of this article is to present several approaches for the modeling of location-aware access control rules. We consider generic as well as application-specific access control models that can be found in literature.


Author(s):  
Antony Brown ◽  
Paul Sant ◽  
Nik Bessis ◽  
Tim French ◽  
Carsten Maple

Current developments in grid and service oriented technologies involve fluid and dynamic, ad hoc based interactions between delegates, which in turn, serves to challenge conventional centralised structured trust and security assurance approaches. Delegates ranging from individuals to large-scale VO (Virtual Organisations) require the establishment of trust across all parties as a prerequisite for trusted and meaningful e-collaboration. In this paper, a notable obstacle, namely how such delegates (modelled as nodes) operating within complex collaborative environment spaces can best evaluate in context to optimally and dynamically select the most trustworthy ad hoc based resource/service for e-consumption. A number of aggregated service case scenarios are herein employed in order to consider the manner in which virtual consumers and provider ad hoc based communities converge. In this paper, the authors take the view that the use of graph-theoretic modelling naturally leads to a self-led trust management decision based approach in which delegates are continuously informed of relevant up-to-date trust levels. This will lead to an increased confidence level, which trustful service delegation can occur. The key notion is of a self-led trust model that is suited to an inherently low latency, decentralised trust security paradigm.


2018 ◽  
Vol 7 (4.6) ◽  
pp. 49
Author(s):  
Rajanikanth Aluvalu ◽  
Krishna Keerthi Chennam ◽  
M. A.Jabbar ◽  
Shaik Sarfaraz Ahamed

Secure interactions between collaborative organizations having their applications and data stored in “Cloud Computing” are a critical issue. Access control is the biggest challenge and trust is regarded as an essential secured relationship within a distributed system. Basic access control models, like Discretionary Access Control, Mandatory Access Control, and Role Based Access Control, cannot satisfy requirements in such environment, and need some improvements. During the collaboration, the attitude of the user may change. Therefore, in this context, adding trust management to an access control model is mandatory. To achieve this goal, in this paper, a new trust model to control access in the cloud is proposed. The aim is to monitor in real-time security for collaborative organizations, having decided to migrate to the cloud.  


Sign in / Sign up

Export Citation Format

Share Document