• Title/Summary/Keyword: RBAC

Search Result 219, Processing Time 0.025 seconds

A Role-Based Delegation Model Using Role Hierarchy with Restricted Permission Inheritance (권한상속제한 역할계층을 이용한 역할기반 위임 모델)

  • 박종순;이영록;이형효;노봉남;조상래
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.129-138
    • /
    • 2003
  • Role-Based Access Control(RBAC) model is becoming a promising model for enterprise environments with various organization structures. In terms of role hierarchy, each senior role inherits all the permissions of its junior roles in the role hierarchy, and a user who is a member of senior role is authorized to carry out the inherited permissions as well as his/her own ones. But there is a possibility for senior role members to abuse permissions. Since senior role members need not have all the authority of junior roles in the real world, enterprise environments require a restricted inheritance rather than a unconditional or blocked inheritance. In this paper, we propose a new role-based delegation model using the role hierarchy model with restricted inheritance functionality, in which security administrator can easily control permission inheritance behavior using sub-roles. Also, we describe how role-based user-to-user, role-to-role delegations are accomplished in the model and the characteristics of the proposed role-based delegation model.

An Access Control Security Architecture for Secure Operating System supporting Flexible Access Control (유연한 접근통제를 제공하는 보안 운영체제를 위한 접근통제 보안구조)

  • Kim Jung-Sun;Kim Min-Soo;No Bong-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.55-70
    • /
    • 2006
  • In this paper, we propose a new access control security architecture for supporting flexibility in Secure Operating Systems. By adding virtual access control system layer to the proposed security architecture, various access control models such as MAC, DAC, and RBAC can be applied to Secure Operating Systems easily. The proposed security architecture is designed to overcome the problem of Linux system's base access control system. A policy manager can compose various security models flexibly and apply them to Operating Systems dynamically. Also, the proposed architecture is composed of 3 modules such as access control enforcement, access control decision, and security control. And access control models are abstracted to hierarchy structure by virtual access control system. And, we present the notation of policy conflict and its resolution method by applying various access control model.

A Blockchain-based User-centric Role Based Access Control Mechanism (블록체인 기반의 사용자 중심 역할기반 접근제어 기법 연구)

  • Lee, YongJoo;Woo, SungHee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.7
    • /
    • pp.1060-1070
    • /
    • 2022
  • With the development of information technology, the size of the system has become larger and diversified, and the existing role-based access control has faced limitations. Blockchain technology is being used in various fields by presenting new solutions to existing security vulnerabilities. This paper suggests efficient role-based access control in a blockchain where the required gas and processing time vary depending on the access frequency and capacity of the storage. The proposed method redefines the role of reusable units, introduces a hierarchical structure that can efficiently reflect dynamic states to enhance efficiency and scalability, and includes user-centered authentication functions to enable cryptocurrency linkage. The proposed model was theoretically verified using Markov chain, implemented in Ethereum private network, and compared experiments on representative functions were conducted to verify the time and gas efficiency required for user addition and transaction registration. Based on this in the future, structural expansion and experiments are required in consideration of exception situations.

Role Based Smart Health Service Access Control in F2C environment (F2C 환경에서 역할 기반 스마트 헬스 서비스 접근 제어)

  • Mi Sun Kim;Kyung Woo Park;Jae Hyun Seo
    • Smart Media Journal
    • /
    • v.12 no.7
    • /
    • pp.27-42
    • /
    • 2023
  • The development of cloud services and IoT technology has radically changed the cloud environment, and has evolved into a new concept called fog computing and F2C (fog-to-cloud). However, as heterogeneous cloud/fog layers are integrated, problems of access control and security management for end users and edge devices may occur. In this paper, an F2C-based IoT smart health monitoring system architecture was designed to operate a medical information service that can quickly respond to medical emergencies. In addition, a role-based service access control technology was proposed to enhance the security of user's personal health information and sensor information during service interoperability. Through simulation, it was shown that role-based access control is achieved by sharing role registration and user role token issuance information through blockchain. End users can receive services from the device with the fastest response time, and by performing service access control according to roles, direct access to data can be minimized and security for personal information can be enhanced.

MCL: Query Language for Metadata Registry Access Control (MCL: 메타데이터 레지스트리 접근제어를 위한 질의어)

  • Hwang, Sun-Hong;Kim, Jin-Hyung;Jeong, Dong-Won;Baik, Doo-Kwon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.1
    • /
    • pp.25-33
    • /
    • 2009
  • In various fields, ISO/IEC 11179-based MDR (Metadata Registry) systems have been developed. However, the current systems do not observe the standard, so inconsistency issue between metadata arises. Most of all, there exist several problems because ISO/IEC 11179 provides no standardized access method. SQL/MDR has been suggested to resolve those problems. SQL/MDR supports search operations, but it does not provide operations for vaild building and safe access for MDR. This paper, in the aforementioned issues, suggests MCL(Metadata Control Language) to guarantee safe and easy access control. MCL offers predefined roles and authority of user groups defined in ISO/IEC 11179 Part 6, and users are assigned to a proper user group. With such a way, MCL increases usability and security.

Multiple Layer File Format for Safe Collaborative Design (안전한 협업 디자인 작업을 위한 다중 레이어 파일 포맷)

  • Kim, Kichang;Yoo, Sang Bong
    • The Journal of Society for e-Business Studies
    • /
    • v.18 no.4
    • /
    • pp.45-65
    • /
    • 2013
  • A design file can get larger in size as the complexity of the target object increases. A large design file may reside in a large parallel computing system, such as cloud computing systems, and many designers may work concurrently on the same design file. In such a case, it is obvious that we need some kind of protection mechanism so that each user can access only the area of the file he or she is entitled to. Two approaches can be taken for this problem: one is the traditional access control mechanisms and the other encryption techniques. We take the latter approach to ensure the safety of the file even in public domain such as clouding systems, and in this paper, we suggest an encryption scheme for a file where the file is encrypted in multi-layer so that each user is allowed to access the file only at the layer for which the user has the proper access right. Each layer of the file is encrypted with different keys and these keys are exposed only to those who have the right access permit. The paper explains the necessary file format to achieve this goal and discusses the file manipulation functions to handle this new file format.

A Study on Information Access Control Policy Based on Risk Level of Security Incidents about IT Human Resources in Financial Institutions (금융IT인력의 보안사고 위험도에 기반한 정보접근 통제 정책 연구)

  • Sim, Jae-Yoon;Lee, Kyung-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.343-361
    • /
    • 2015
  • The financial industry in South Korea has witnessed a paradigm shift from selling traditional loan/deposit products to diversified consumption channels and financial products. Consequently, personification of financial services has accelerated and the value of finance-related personal information has risen rapidly. As seen in the 2014 card company information leakage incident, most of major finance-related information leakage incidents are caused by personnel with authorized access to certain data. Therefore, it is strongly required to confirm whether there are problems in the existing access control policy for personnel who can access a great deal of data, and to complement access control policy by considering risk factors of information security. In this paper, based on information of IT personnel with access to sensitive finance-related data such as job, position, sensitivity of accessible data and on a survey result, we will analyze influence factors for personnel risk measurement and apply data access control policy reflecting the analysis result to an actual case so as to introduce measures to minimize IT personnel risk in financial companies.

A Secure Access Control Model for Privacy Protection using Purpose Classification (사용목적 분류화를 통한 프라이버시 보호를 위한 보안 접근제어 모델)

  • Na Seok-Hyun;Park Seog
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.06c
    • /
    • pp.265-267
    • /
    • 2006
  • 사용목적(Purpose)은 최근 개인 프라이버시 보호와 관련하여 데이타 수집과 수집 후 보안관리에 있어서 중요한 요소로 사용되고 있다. W3C(World Wide Web Consortium)는 데이타 제공자가 자신이 방문한 웹 사이트에 개인정보를 제공하는 것을 통제할 수 있도록 하는 표준을 제시하였다. 그러나 데이타 수집 후 유통과정에서 개인정보에 대한 보안관리에 대한 언급이 없다. 현재 히포크라테스 데이타베이스(Hippocratic Databases), 사용목적기반 접근제어(Purpose Based Access Control)등은 W3C의 데이타 수집 메커니즘을 따르고 있으며, 데이타 수집 후 보안관리에 대하여 사용목적 관리와 접근제어 기법을 사용하여 관리를 하고 있으나 사용목적에 대한 표현과 사용목적 관리의 미흡함으로 인하여 그에 따르는 개인정보의 프라이버시 보호에 있어서 효과적인 해결책을 제시하지 못하고 있다. 본 논문은 사용목적의 표현력을 향상시키면서. 사용목적의 효과적인 관리기법을 제시한다. 또한 개인의 프라이버시 보호를 위한 방법으로 사용목적의 분류화를 통해 최소권한의 원칙을 따르는 접근제어 기법을 제시한다. 본 논문에서는 사용목적을 상속적, 시간적 그리고 독립적 구조로 분류화하였으며, 이렇게 분류화된 사용목적에 대한 각기 다른 관리기법을 제시한다. 또한 접근제어의 유연성을 위해 RBAC의 역할계층 구조를 사용하였으며, 일의 최소 단위인 태스크(task)의 최소권한을 얻기 위한 조건으로 몇몇 특성의 사용목적을 사용하여 만족할 경우 태스크를 처리하기 위한 기존 모델보다 향상된 최소사용권한을 제공하는 기법을 제시한다. Interference Contrast)에 의한 내부구조 관찰이 최종 동정기준이 되어야할 것으로 나타났다.cillus로 구성되었다. 한편, DAL세균군(42균주)은 high G+C 및 low G+C gram positive 계통군 이외에도 proteobacteria -subdivision에 속하는 Afipia와 Ralstonia, proteobacteria -subdivision에 속하는 Variovorax, proteobacteria $\beta$-subdivision에 속하는Pseudomonas로 구성되어 계통학적으로 다양한 세균임이 확인되었다. 40%까지 대체가 가능하였으며, 아울러 높은 라이신 부산물의 대체 수준에 있어서 사료효율과 단백질 전환효율을 고려한다면 아미노산 첨가(라이신과 아르지닌)와 중화 효과에 좋은 결과가 있을 것으로 사료된다.의한 적정 양성수용밀도는 각고 5~6cm 크기의 경우 10~15개체가 적합하였다. 수증별 성장은 15~20 m 수층에서 빨랐으며, 성장촉진과 폐사를 줄이기 위해서는 고수온이 지속되는 7~10월에는 20~30m수층으로 채롱을 내려 양성하고 그 외 시기에는 15 m층 내외가 좋은 것으로 나타났다. 상품으로 출하 가능한 크기 인 각고 10 cm이상, 전중량 140 g 내외로 성장시 키기까지는 채묘후 22개월이 소요되었고, 출하시기는 전중량 증가가 최대에 이르는 3월에서 4월 중순이 경제적일 것으로 판단된다.er 90 % of good relative dynamic modulus of elasticity due to fineness of formation caused by the

  • PDF

RMCS Plan and the Embodiment for the Home Network Service which is Safeent (안전한 Home Network 서비스를 위한 RMCS 설계 및 구현)

  • Sun, Jae-Hoon;Lee, Dong-Hwi;J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.5 no.2
    • /
    • pp.19-27
    • /
    • 2005
  • As home network is increasing to use, home network industry is developing too. Also, it is to be a popular subject in the network's topics. In this reasons, home network become a important thing because home gateway function is working between access network and home network. In the home network, it relates on the personal computer, home pad, and digital television. But, home gateway is not prepared standard point about techniques. Therefore, many kind of technique want to try for developing of home gateway's functions. Usually, we use ID/PASSWORD method in network control system. But, we found a lot of problems about classical network system while we experienced Jan/25 big trouble. We are considering about that home network system are using same network net. Therefore, seriously we have to check about security and safety at the home network's environment. This report focus on the home network's environment to control for using and efficiency and then it wants to find ways to protect from the internal and external attacks. Existing ID/PASSWORD method it used a electronic signature and the security against the approach from of external watch, the MIB structure of role base and the security of the Home network which leads the authority control which is safe even from the Home network inside it strengthened it used compared to it proposed.

  • PDF