• Title/Summary/Keyword: user access control

Search Result 680, Processing Time 0.035 seconds

Building Control Box Attached Monitor based Color Grid Recognition Methods for User Access Authentication

  • Yoon, Sung Hoon;Lee, Kil Soo;Cha, Jae Sang;Khudaybergenov, Timur;Kim, Min Soo;Woo, Deok Gun;Kim, Jeong Uk
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.12 no.2
    • /
    • pp.1-7
    • /
    • 2020
  • The secure access the lighting, Heating, ventilation, and air conditioning (HVAC), fire safety, and security control boxes of building facilities is the primary objective of future smart buildings. This paper proposes an authorized user access to the electrical, lighting, fire safety, and security control boxes in the smart building, by using color grid coded optical camera communication (OCC) with face recognition Technologies. The existing CCTV subsystem can be used as the face recognition security subsystem for the proposed approach. At the same time a smart device attached camera can used as an OCC receiver of color grid code for user access authentication data sent by the control boxes to proceed authorization. This proposed approach allows increasing an authorization control reliability and highly secured authentication on accessing building facility infrastructure. The result of color grid code sequence received by the unauthorized person and his face identification allows getting good results in security and gaining effectiveness of accessing building facility infrastructure. The proposed concept uses the encoded user access authentication information through control box monitor and the smart device application which detect and decode the color grid coded informations combinations and then send user through the smart building network to building management system for authentication verification in combination with the facial features that gives a high protection level. The proposed concept is implemented on testbed model and experiment results verified for the secured user authentication in real-time.

A Multi Upper Bound Access Control Model with Inheritance Attributes

  • Kim, Seok-Woo
    • Journal of Electrical Engineering and information Science
    • /
    • v.2 no.6
    • /
    • pp.162-166
    • /
    • 1997
  • A message server have two basic functionalities, a server role for processing the processing the user environment as well as an entity role for transferring message to other entity in message system environment. The user who is going to send and receive his important information really wants to keep his own security requests. To satisfy this requirement, message server must be enforced by two seperated security policies- one for message processing security policy under department's computer working environment, the other for send/receive security policy under message system's communication path environment. Proposed access control model gurantees the user's security request by combining constrained server access control and message system access control with multi upper bound properties which come from inheritance attributes of originating user security contexts.

  • PDF

Research on User-Centric Inter-Organizational Collaboration (UCICOIn) framework (사용자 제어 기반 다중 도메인 접근 제어에 대한 연구)

  • Sunghyuck Hong
    • Journal of Industrial Convergence
    • /
    • v.21 no.12
    • /
    • pp.37-43
    • /
    • 2023
  • In today's business landscape, collaboration and interoperability are crucial for organizational success and profitability. However, integrating operations across multiple organizations is challenging due to differing roles and policies in Identity and Access Management (IAM). User-centric identity (UCI) adopts a personalized approach to digital identity management, centering on the end-user for authentication and access control. It provides a decentralized system that ensures secure and customized access for each user. UCI aims to address complex security challenges by aligning access privileges with individual user requirements. This research delves into UCI's ability to streamline resource access amidst conflicting IAM roles and protocols across various organizations. The study presents a UCI-based multi-domain access control (MDAC) framework, which encompasses an ontology, a unified method for articulating access roles and policies across domains, and software services melding with UCI infrastructure. The goal is to enhance organizational resource management and decision-making by offering clear guidelines on access roles and policy management across diverse domains, ultimately boosting companies' return on investment.

A CASA-Based Dynamic Access Control Scheme for Ubiquitous Environments (유비쿼터스 환경을 위한 CASA 기반의 동적 접근 제어 기법)

  • Kim, Kyoung-Ja;Chang, Tae-Mu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.4
    • /
    • pp.205-211
    • /
    • 2008
  • Conventional context-aware service models permit the access of resources only by user authentication, but the ubiquitous environments where the context information around users is changing frequently require the resource access control according to the rapid changes. This paper proposes a scheme to control access permission of resource dynamically as context information of user changes. Our access control model is based on traditional CASA (Context-Aware Security Architecture), but can restrict the access of the user already has been authorized. With the real-time checking of context information, our scheme gives different access controls according to changes in environmental information, and provides more secure services than conventional context-aware models.

  • PDF

User Dynamic Access Control Mechanism Using Smart Contracts in Blockchain Environment (블록체인 환경에서 스마트 컨트랙트를 활용한 사용자 동적 접근제어 메커니즘)

  • Cho, Do-Eun
    • Journal of Platform Technology
    • /
    • v.9 no.1
    • /
    • pp.46-57
    • /
    • 2021
  • Recently, research has been actively conducted to utilize blockchain technology in various fields. In particular, blockchain-based smart contracts are applied to various automation systems that require reliability as they have the characteristics of recording data in a distributed ledger environment to verify the integrity and validity of data. However, blockchain does not provide data access control and information security because data is shared among network participants. In this paper, we propose a user dynamic access control mechanism utilizing smart contracts in blockchain environments. The proposed mechanism identifies the user's contextual information when accessing data, allocating the user's role and dynamically controlling the data access range. This can increase the security of the system and the efficiency of data management by granting data access dynamically at the time of user authentication, rather than providing the same services in roles assigned to each user group of the network system. The proposed mechanism is expected to provide flexible authentication capabilities through dynamic data access control by users to enhance the security of data stored within blockchain networks.

User-Centric Access Control Service for Blockchain-Based Private Information Management (블록체인 기반의 개인정보 관리를 위한 사용자 중심의 접근제어 서비스)

  • Kim, Seung-Hyun;Kim, Soohyung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.341-351
    • /
    • 2021
  • Recently, user-driven privacy control technology, such as distributed ID management, has been gaining attention. However, the existing blockchain-based access control studies have not provided a sufficient level of privacy control method to users. This paper proposes a method that combines permissioned blockchain technology and a recent privacy control standard. To allow users to participate in privacy control, a token-based user access control service that conforms to the UMA2 standard was applied to the blockchain dApp. By combining the blockchain and UMA2, the proposed method provides a user-centered privacy control function that the existing blockchain could not provide. In addition, we solved the problem of privacy, security, and availability of entities, which are the disadvantages of UMA2.

Prevent Illegal Access Control for Secure Healthcare System (불법적인 접근 제어 방지를 위한 안전한 헬스케어 시스템)

  • Seo, Dae-Hee;Baek, Jang-Mi;Moon, Yong-Hyuk;Cho, Dong-Sub
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.59 no.3
    • /
    • pp.657-663
    • /
    • 2010
  • Today, rapid evolution of Internet makes various types of services in ubiquitous environment are intelligent and active. As a result, user's demand on high quality of life increases and health care service based on ubiquitous environment draws a lot of attention. However, user's private information used for health care service is illegally distributed and exposed, causing serious individual and social problems. Therefore, this thesis is intended to suggest a secure health care service to prevent unauthorized third party's access and to protect user's privacy in health care systems. The proposed scheme establishes a session key through communication channel between health care system and user based on explicit mutual authentication and provides secure communication and access control, improving security as one of the leading health care systems.

An Access Control Model For The Authority Filtering in the Distributed Environment (분산환경에서의 권한필터링을 위한 접근제어 모델)

  • Min, Byong-Seok;Cho, Tae-Kyung;Shim, Won-Bo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.2
    • /
    • pp.250-256
    • /
    • 2007
  • Role-based Access Control (RBAC) model appears to be the most appropriate technique for access control to minimize the errors likely to occur in managing users and network resources. In this paper, we introduced the Work-concept RBAC model that is the result of the Work concept imported to the role based access control model. Using our extended access control model a user could select a work which is more abstract and more inclusive concept than role to do his work. Additionally even if the user has an authority through selecting a work, if a user has no relation to his assigned job, it will be automatically prohibited.

  • PDF

A Study on Architecture of Access Control System with Enforced Security Control for Ubiquitous Computing Environment (유비쿼터스 컴퓨팅 환경을 위한 보안통제가 강화된 접근제어 시스템 설계에 관한 연구)

  • Eom, Jung-Ho;Park, Seon-Ho;Chung, Tai-Myoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.71-81
    • /
    • 2008
  • In the paper, we designed a context aware task-role based access control system(CAT-RACS) which can control access and prevent illegal access efficiently for various information systems in ubiquitous computing environment. CAT-RACS applied CA-TRBAC, which adds context-role concept for achieve policy composition by context information and security level attribute to be kept confidentiality of information. CA-TRBAC doesn't permit access when context isn't coincident with access control conditions, or role and task's security level aren't accord with object's security level or their level is a lower level, even if user's role and task are coincident with access control conditions. It provides security services of user authentication and access control, etc. by a context-aware security manager, and provides context-aware security services and manages context information needed in security policy configuration by a context information fusion manager. Also, it manages CA-TRBAC policy, user authentication policy, and security domain management policy by a security policy manager.

A Enhanced Security Model for Cloud Computing in SSO Environment

  • Jang, Eun-Gyeom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.8
    • /
    • pp.55-61
    • /
    • 2017
  • Cloud computing is cost-effective in terms of system configuration and maintenance and does not require special IT skills for management. Also, cloud computing provides an access control setting where SSO is adopted to secure user convenience and availability. As the SSO user authentication structure of cloud computing is exposed to quite a few external security threats in wire/wireless network integrated service environment, researchers explore technologies drawing on distributed SSO agents. Yet, although the cloud computing access control using the distributed SSO agents enhances security, it impacts on the availability of services. That is, if any single agent responsible for providing the authentication information fails to offer normal services, the cloud computing services become unavailable. To rectify the environment compromising the availability of cloud computing services, and to protect resources, the current paper proposes a security policy that controls the authority to access the resources for cloud computing services by applying the authentication policy of user authentication agents. The proposed system with its policy of the authority to access the resources ensures seamless and secure cloud computing services for users.