• Title/Summary/Keyword: 역할기반 접근제어

Search Result 210, Processing Time 0.028 seconds

Adaptive Service Configuration based on Service Collision Awareness (서비스 충돌인지 기반 적응형 서비스 구성 방식)

  • Yoon, Won-Sik
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.1
    • /
    • pp.185-191
    • /
    • 2010
  • We present the system architecture for service collision avoidance and propose the modified service session table and service collision avoidance scheme. The simulation results show that the proposed scheme reduces the number of unnecessary service request messages and service provisioning delivery time. Therefore Personal Server (PS) uses the battery efficiently and can use the service rapidly.

MIPS: Design and Implementation of Medical Information Protection System based on RBAC (RBAC에 기반한 의료 정보 보호 시스템의 설계 및 구현)

  • Rho, SeungMin;Lee, SooCheol;Hwang, EenJun;Park, SangJin;Kim, HyonJu
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1133-1136
    • /
    • 2004
  • 환자의 의료 및 질환정보는 개인의 프라이버시에 관련되므로 민감하게 취급되어야 하며 이러한 의료 및 질환정보의 유출은 환자의 사회적인 고립뿐 아니라 환자의 생명도 위협하게 되므로 철저한 보안이 필요하다. 따라서, 의료진, 환자, 일반인 등의 사용자 식별을 통한 진료 기록의 접근 통제 및 사용 권한에 따른 정보의 암호화 수준과 해당 정보에 대한 역할 기반의 접근 제어(Role-Based Access Control)를 제공해야 한다. 본 논문에서는 RBAC 모델을 현재의 의료 및 질환 정보 관리에 적용시켜 각 정보 개체들과 사용자 간의 효율적인 역할 분담과 정보 보호를 위한 시스템을 설계 및 구현하여 실제 시스템에 적용하고자 한다.

  • PDF

APDM : Adding Attributes to Permission-Based Delegation Model

  • Kim, Si-Myeong;Han, Sang-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.2
    • /
    • pp.107-114
    • /
    • 2022
  • Delegation is a powerful mechanism that allocates access rights to users to provide flexible and dynamic access control decisions. It is also particularly useful in a distributed environment. Among the representative delegation models, the RBDM0 and RDM2000 models are role delegation as the user to user delegation. However, In RBAC, the concept of inheritance of the role class is not well harmonized with the management rules of the actual corporate organization. In this paper, we propose an Adding Attributes on Permission-Based Delegation Model (ABDM) that guarantees the permanence of delegated permissions. It does not violate the separation of duty and security principle of least privilege. ABDM based on RBAC model, supports both the role to role and user to user delegation with an attribute. whenever the delegator wants the permission can be withdrawn, and A delegator can give permission to a delegatee.

Implementation of RBAC Certification & DB Security Based on PMI for NEIS (NEIS를 위한 PMI 기반의 RBAC 인증과 DB 보안 구현)

  • Ryoo Du-Gyu;Moon Bong-Keun;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.981-992
    • /
    • 2004
  • The established NEIS has a lot of problems in the management of security. It does not realize access control in following authority because it only uses PKI certification in user certification and the use of central concentration DBMS and plain text are increased hacking possibility in NEIS. So, This paper suggests a new NEIS for the secure management of data and authority certification. First, we suggest the approached authority in AC pf PMI and user certification in following the role, RBAC. Second, we realize DB encryption plan by digital signature for the purpose of preventig DB hacking. Third, we suggest SQL counterfeit prevention by one-way hash function and safe data transmission per-formed DB encryption by digital signature.

Personal-usage Authentication of Broadcast Programs Using a Secure Portable Storage (휴대용 보안 저장매체 기반 방송프로그램 사적이용 인증 기법)

  • Lee, Joo-Young;Choo, Hyon-Gon;Nam, Je-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.2
    • /
    • pp.10-18
    • /
    • 2009
  • In this paper, we propose a novel method for authenticating a user's personal-usage using a secure portable storage, so that the user carrying the secure portable storage is able to consume his/her own broadcast programs freely, regardless of the location of the devices. The proposed authentication process is performed by a portable personal-usage authentication device, an access-control module for the portable personal-usage authentication device, and a player integrating the access control module. The portable personal-usage authentication device plays a role of secure storage in which domain authentication information is securely stored, while the access-control module is in charge of accessing the authentication information and, consequently, acquiring a decryption key. The player decrypts the broadcast programs in real time and processes the decrypted media streams. In this Paper, we describe the structure and procedure of the proposed model, and verify its feasibility by implementation.

An efficient access control techniques between different IoT devices in a cloud environment (클라우드 환경에서 서로 다른 IoT 장치간 효율적인 접근제어 기법)

  • Jeong, Yoon-Su;Han, Kun-Hee
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.4
    • /
    • pp.57-63
    • /
    • 2018
  • IoT devices are used in many areas to perform various roles and functions in a cloud environment. However, a method of access control that can stably control the IoT device has not been proposed yet. In this paper, we propose a hierarchical multi-level property access control scheme that can perform stable access of IoT devices used in a cluster environment. In order to facilitate the access of the IoT device, the proposed method not only provides the ID key (security token) unique to the IoT device by providing the IoT Hub, but also allows the IoT Hub to authenticate the X.509 certificate and the private key, So that the private key of the IoT device can not be seen outside the IoT device. As a result of the performance evaluation, the proposed method improved the authentication accuracy by 10.5% on average and the processing time by 14.3%. The overhead of IoT Hub according to the number of IoT attributes was 9.1% lower than the conventional method.

An Access Control Method Based on a Synthesized Metric from Trust and Risk Factors for Online Social Networks (신뢰도와 위험도로부터 합성된 지표에 기반을 둔 온라인 소셜 네트워크를 위한 접근 제어 방법)

  • Seo, Yang-Jin;Han, Sang-Yong
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.15-26
    • /
    • 2010
  • Social Networks such as 'Facebook' and 'Myspace' are regarded as useful tools for people to share interests and maintain or expand relationships with other people. However, they pose the risk that personal information can be exposed to other people without explicit permission from the information owner. Therefore, we need a solution for this problem. Although existing social network sites allow users to specify the exposing range or users who can access their personal information, this cannot be a practical solution because the information can still be revealed to third parties through the permitted users albeit unintentionally. Usually, people allow the access of unknown person to personal data in online social networks and this implies the possibility of information leakage. We could use an access control method based on trust value, but this has the limitation that it cannot reflect the quantitative risk of information leakage. As a solution to this problem, this paper proposes an access control method based on a synthesized metric from trust and risk factors. Our various experiments show that the risk of information leakage can play an important role in the access control of online social networks.

A Development of the Unified Object-Oriented Analysis and Design Methodology for Security-Critical Web Applications Based on Object-Relational Database - Forcusing on Oracle11g - (웹 응용 시스템 개발을 위한 보안을 고려한 통합 분석·설계 방법론 개발 - Oracle11g를 중심으로 -)

  • Joo, Kyung-Soo;Woo, Jung-Woong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.12
    • /
    • pp.169-177
    • /
    • 2012
  • In the development process of application systems, the most important works are analysis and design. Most of the application systems are implemented on database system. So, database design is important. Also, IT System are confronted with more and more attacks by an increase interconnections between IT systems. Therefore security-related processes belong to a very important process. Security is a complex non-functional requirement that can interaction of many parts in the system. But Security is considered in the final stages of development. Therefore, Their increases the potential for the final product to contain vulnerabilities. Accordingly, Early in development related to security analysis and design process is very important. J2EE gives a solution based on RBAC((Role Based Access Control) for security and object-relational database also has RBAC for security. But there is not a object-oriented analysis and design methodology using RBAC of J2EE and object-relational database for security. In this paper, the unified object-oriented analysis and design methodology is developed for security-critical web application systems based on J2EE and object-relational database. We used UMLsec and RBAC of object-relational database and J2EE for this methodology.

An Authority-Based Efficient Key Management Protocol for Cloud Environment (클라우드 환경을 위한 효율적인 권한 기반 키 설립 프로토콜)

  • Choi, Jeong-hee;Lee, Sang-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1035-1045
    • /
    • 2018
  • Recently, with the development of IT technology, authentication methods of users using cloud services have been diversified. However, research on providing authentication information of a user using a cloud service securely according to authority has not been make until now. In this paper, we propose a key establishment protocol which can perform split authentication using secret key and access control key according to the role authority of user in Intra cloud environment. The proposed protocol generates the access control key and secret key of the user by using the attributes of the user and the generated random number($t_1$, $t_2$), and classifies the roles according to the user's authority after generating the key. Unnecessary operation processes can be reduced. As a result of the performance evaluation, the proposed protocol guarantees the security against various type of attacks that may occur in the cloud environment because the user is authenticated by dividing the access control key and secret key. The size of the ciphertext used to establish the key could be reduced by ${\sum}+1$ more than the existing protocol.

Design and Implementation of Differencing and Merging Scheme for Cooperative Version Control System (협동 버전제어 시스템을 위한 버전충돌 인지 및 버전병합 기능의 설계와 구현)

  • Lee, Byong-Gul
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.1
    • /
    • pp.126-134
    • /
    • 2000
  • Version control is an application to maintain consistency between different instances of the same document allowing operations such as navigation, differencing, and merging. Most version control systems, however, lack the support of functionality for cooperative writing environment, such as to represent and store the history of the actions of different individuals, to effectively differentiate and merge the individual actions including the text object, and to manage different access privileges for different granularity and individuals. With the help of Activity IDentification (AID) tag and its unique addressing scheme proposed in this paper, differencing and merging become simple and effective. Access and role control is improved by associating the access right table and role assignment in AID scheme also eliminates the requirements for large storage capacity for version information maintenance.

  • PDF