• Title/Summary/Keyword: Role Based Access Control

Search Result 271, Processing Time 0.025 seconds

Enhanced Role-Based Access Control Administration Tool

  • Yenmunkong, Burin;Sathitwiriyawong, Chanboon
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.1360-1364
    • /
    • 2004
  • This paper propose an extended model for role-permission assignment based on locations called "Enhanced Role-Based Access Control (ERBAC03)". The proposed model is built upon the well-known RBAC model. Assigning permissions to role is considered too complex activity to accomplish directly. Instead we advocate breaking down this process into a number of steps. The concept of jobs and tasks is specifically introduced to facilitate role-permission assignment into a series of smaller steps. This model is suitable for any large organization that has many branches. Each branch consists of many users who work in difference roles. An administration tool has been developed to assist administrators with the administration of separation of duty requirements. It demonstrates how the specification of static requirements can be done based on "conflicting entities" paradigm. Static separation of duty requirements must be enforced in the administration environment. Finally, we illustrate how the ERBAC03 prototype is used to administer the separation of duty requirements.

  • PDF

Design of a Role-Based Access Control Model for Web-based Applications (웹 기반 응용을 위한 직무 기반 접근 제어 모델의 설계)

  • Lee, Ho
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.59-66
    • /
    • 2002
  • The access controls are the methods which are generally used in such systems as computer operating systems, workflow systems, information security systems and etc.. In the paper, is proposed a role-based access control model which not only has fundamental security functions such as security, integrity and flow control, but also meets the access control requirements of role-based social organizations. The proposed role-based access control model is designed in order to perform its functions in simple and secure way, largely in the environment of web-based applications.

  • PDF

Trust and Risk based Access Control and Access Control Constraints

  • Helil, Nurmamat;Kim, Mu-Cheol;Han, Sang-Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.11
    • /
    • pp.2254-2271
    • /
    • 2011
  • Access control in dynamic environments needs the ability to provide more access opportunities of information to users, while also ensuring protection information from malicious users. Trust and risk are essential factors and can be combined together in access control decision-making to meet the above requirement. In this paper, we propose the combination of the trust and risk in access control to balance information accessibility and protection. Access control decision is made on the basis of trustworthiness of users and risk value of permissions. We use potential relations between users and relations between permissions in access control. Our approach not only provides more access opportunities for trustworthy users in accessing permissions, but also enforces traditional access control constraints such as Chinese Wall policy and Separation of Duty (SoD) of Role-Based Access Control (RBAC) model in an effective way.

Task-Role-Based Access Control Model For Enterprise Environment (기업환경을 위한 과업-역할기반 접근제어 모델)

  • Oh, Se-Jong;Park, Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.55-63
    • /
    • 2001
  • There are many information objects and users in a large company. It is important issue how to control users access in order that only authorized user can access information objects, Traditional access control models do not properly reflect the characteristics of enterprise environment. This paper proposes an improved access control model for enterprise environment. The characteristics of access control in an enterprise are examined and a task role-based access control(T-RBAC) model founded on concept of classification of tasks is introduced. T-RBAC deals with each task differently according to its class, and supports task level access control and supervision role hierarchy.

An Extended Role-Based Access Control Model with Multi-level Security Control (다단계 보안통제가 가능한 확장된 역할 기반 접근통제 모델)

  • Yim, Hwang-Bin;Park, Dong-Gue
    • Journal of the Institute of Electronics Engineers of Korea TE
    • /
    • v.39 no.3
    • /
    • pp.90-96
    • /
    • 2002
  • RBAC(Role-Based Access Control) is an access control method based on the user's role and it provides more flexibility on the various computer and network security fields. But, RBAC models consider only users for roles or permissions, so for the purpose of exact access control within real application systems, it is necessary to consider additional subjects and objects. In this paper, we propose an Extended RBAC model, $ERBAC_3$, for access control of multi-level security system by adding users, subjects, objects and roles level to RBAC, which enables multi-level security control. 

A MATHEMATICAL MODEL FOR HISTORY-BASED ACCESS CONTROL

  • Kim, Hee-Young
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.8 no.1
    • /
    • pp.11-30
    • /
    • 2004
  • Access Control is one of essential branches to provide system's security. Depending on what standards we apply, in general, there are Role-based access control, History-based access control. The first is based on subject's role, The later is based on subject's history. In fact, RBAC has been implemented, we are using it by purchasing some orders through the internet. But, HBAC is so complex that there will occur some errors on the system. This is more and more when HBAC is used with other access controls. So HBAC's formalization and model which are general enough to encompass a range of policies in using more than one access control model within a given system are important. To simplify these, we design the mathematical model called non-access structure. This Non-access structure contains to historical access list. If it is given subjects and objects, we look into subject grouping and object relation, and then we design Non-access structure. Then we can determine the permission based on history without conflict.

  • PDF

Privacy Control Using GRBAC In An Extended Role-Based Access Control Model (확장된 역할기반 접근제어 모델에서 GRBAC을 이용한 프라이버시 제어)

  • Park Chong hwa;Kim Ji hong;Kim Dong kyoo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.3C
    • /
    • pp.167-175
    • /
    • 2005
  • Privacy enforcement has been one of the most important problems in IT area. Privacy protection can be achieved by enforcing privacy policies within an organization's online and offline data processing systems. Traditional security models are more or less inappropriate for enforcing basic privacy requirements, such as purpose binding. This paper proposes a new approach in which a privacy control model is derived from integration of an existing security model. To this, we use an extended role-based access control model for existing security mechanism, in which this model provides context-based access control by combining RBAC and domain-type enforcement. For implementation of privacy control model we use GRBAC(Generalized Role-Based Access Control), which is expressive enough to deal with privacy preference. And small hospital model is considered for application of this model.

Permission-Based Separation of Duty Model on Role-Based Access Control (역할기반 접근제어 환경에서 접근권한 기반의 임무분리 모델)

  • Oh Se-Jong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.725-730
    • /
    • 2004
  • Separation of Duty(SOD), with delegation, is one of important security principles in access control area. The role-based access control model adopts SOD principle, but it has some problems; SOD concept is inconsistent with role hierarchy, permissions that have no relation with SOD may be restricted, and delegation may violate SOD. We propose permission-based SOD model on role-based access control. We establishes SOD as a set of permissions instead of role level SOD. Furthermore we propose a principle of role activation. It solves SOD problems of RBAC and supports easy implementation of SOD policy.

Context Access Control in Ubiquitous Computing Environment (유비쿼터스 컴퓨팅 환경에서의 컨텍스트 접근 제어 고찰)

  • Jung Heon-Man;Lee Se-Hoon
    • KSCI Review
    • /
    • v.14 no.1
    • /
    • pp.175-184
    • /
    • 2006
  • In this paper, we study to two research direction about information security in ubiquitous computing environment. First, researches on context-aware access control using user's context or environment conditions based on role-based control. Second, researches on model for access control about context information in ubiquitous computing utilizing role base access control model. Two research directions are the one of the most important point technology in that embody ubiquitous environment in the actual world.

  • PDF

Role based access control of healthcare information system for Mobile environments (모바일 환경에 적합한 헬스 케어 정보 시스템에서의 역할기반 접근제어)

  • Lee You-Ri;Park Dong-Gue
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.119-132
    • /
    • 2005
  • The health care system revolutionized by the use of information and communication technologies. Computer information processing and electronic communication technologies play an increasingly important role in the area of health care. We propose a new role based access control model for pervasive health care systems, which changed location, time, environment information. Also our model can be solved the occurrence of an reduction authority problem to pervasive health care system at emergency environment. We propose a new role based access control model for pervasive health care systems, which combines role-to-role delegations, negative permission, context concept and dynamic context aware access control. With out approach we aim to preserver the advantages of RBAC and offer groat flexibility and fine-grained access control in pervasive healthcare information systems.

  • PDF