A Trust-Aware Access Control Policy for Cloud Data Protection

2013 ◽  
Vol 411-414 ◽  
pp. 40-44
Author(s):  
Xiao Yong Tang ◽  
Jin Wei Li ◽  
Gui Ping Liao

The use of Cloud computing systems to run large-scale scientific, business and consumer based IT applications has increased rapidly in recent years. More and more Cloud users concern the data privacy protection and security in such systems. A natural way to tackle this problem is to adopt data encryption and access control policy. However, this solution is inevitably introduced a heavy computation overhead. In this paper, we first establish a trust model between Cloud servers and Cloud users. Then, we build the trust-aware attribute-based access control policies according to Cloud user trust level and Cloud request attributes. This technique can give different encryption and decryption data to Cloud user and substantive reduce the computation overhead of Cloud computing.

2014 ◽  
Vol 513-517 ◽  
pp. 2273-2276
Author(s):  
Shao Min Zhang ◽  
Jun Ran ◽  
Bao Yi Wang

Ciphertext-Policy Attribute-based encryption (CP-ABE) mechanism is an extension of attribute-based encryption which associates the ciphertext and user's private key with the attribute by taking the attribute as a public key. It makes the representation of the access control policy more flexible, thus greatly reduces the network bandwidth and processing overhead of sending node brought by fine-grained access control of data sharing. According to the principle of CP-ABE encryption mechanism for this mechanism, an improved cloud computing-based encryption algorithm was proposed in this paper to overcome the deficiencies of permission changing process under the massive data. Experimental results show that compared with traditional methods, the new mechanism significantly reduces time-consuming.


Author(s):  
Thomas Trojer ◽  
Basel Katt ◽  
Ruth Breu ◽  
Thomas Schabetsberger ◽  
Richard Mair

A central building block of data privacy is the individual right of information self-determination. Following from that when dealing with shared electronic health records (SEHR), citizens, as the identified individuals of such records, have to be enabled to decide what medical data can be used in which way by medical professionals. In this context individual preferences of privacy have to be reflected by authorization policies to control access to personal health data. There are two potential challenges when enabling patient-controlled access control policy authoring: First, an ordinary citizen neither can be considered a security expert, nor does she or he have the expertise to fully understand typical activities and workflows within the health-care domain. Thus, a citizen is not necessarily aware of implications her or his access control settings have with regards to the protection of personal health data. Both privacy of citizen’s health-data and the overall effectiveness of a health-care information system are at risk if inadequate access control settings are in place. This paper refers to scenarios of a case study previously conducted and shows how privacy and information system effectiveness can be defined and evaluated in the context of SEHR. The paper describes an access control policy analysis method which evaluates a patient-administered access control policy by considering the mentioned evaluation criteria.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Ruijie Pan ◽  
Gaocai Wang ◽  
Man Wu

With the widespread application of new technologies, fine-grained authorization requires a large number of access control policies. However, the existing policy retrieval method applied to a large-scale policy environment has the problem of low retrieval efficiency. Therefore, this paper proposes an attribute access control policy retrieval method based on the binary sequence. This method uses binary identification and binary code to express access control requests and policies. When the policy is retrieved, the appropriate group is selected through the logical operation of the access control request and the policy binary identification. Within the group, the binary code of the access control request is matched with the binary code of all rules to find suitable rules, thereby reducing the number of matching attribute-value pairs in the rule and improving the efficiency of policy retrieval. Experimental results show that the policy retrieval method proposed in this paper has higher retrieval efficiency.


Sign in / Sign up

Export Citation Format

Share Document