首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In 1993, Chang and Buehrer proposed a cryptographic key assignment scheme based on a one-way trapdoor function to solve the access control problem in a hierarcy. One attack is given in this remark to show that their scheme is not secure enough.  相似文献   

2.
The employees of an organization are usually divided into different security classes to authorize the information retrieval, and the number of leaf classes is substantially larger than the number of non-leaf classes. Additionally, the alternations in leaf classes are more frequent than in non-leaf classes. We proposed a new key assignment scheme for controlling the access right in a large POSET (partially ordered set) hierarchy to reduce the required computation for key generation and derivation with the storage amount of data decreased.  相似文献   

3.
A new dynamic access control scheme for information protection systems is proposed in this paper. The main idea of it is inspired by the concept of the trapdoor knapsack problem proposed by Merkle and Hellman. Since the knapsack problem is an NP-complete problem, the security of access control is achieved henceforth. Our scheme associates each user with some user keys and each file with some file keys. There is a positive integer set of S′; through a simple formula on keys and S′, the corresponding access privilege can be easily revealed in the protection system. Moreover, by employing our scheme, insertion or deletion of the user/file can be processed effectively with only a few previously defined keys and locks required to be modified.  相似文献   

4.
The access control problem deals with the management of sensitive information among a number of users who are classified according to their suitability in accessing the information in a computer system. The set of rules that specify the information flow between different user classes in the system defines an access control policy. Akl and Taylor first considered the access control problem in a system organized as a partially ordered hierarchy. They proposed a cryptographic key assignment scheme, where each class is assigned an encryption key that can be used, along with some public parameters generated by a central authority, to compute the key assigned to any class lower down in the hierarchy. Subsequently, many researchers have proposed schemes that either have better performances or allow insertion and deletion of classes in the hierarchy.In this paper we show how to construct a cryptographic key assignment scheme for any arbitrary access control policy. Our construction uses as a building block a cryptographic key assignment scheme for partially ordered hierarchies. The security of our scheme holds with respect to adversaries of limited computing power and directly derives from the security of the underlying scheme for partially ordered hierarchies. Moreover, the size of the keys assigned to classes in our scheme is exactly the same as in the underlying scheme.  相似文献   

5.
Implantable medical devices (IMDs) are small medical devices implanted within the human body, performing diagnostic, monitoring, and therapeutic functions. Modern IMDs are equipped with a radio transmitter and can communicate with a specialized external programmer device (i.e., IMD programmer) through the wireless channel. IMDs are extremely limited in computation power, storage and battery capacity, hence can only afford lightweight cryptographic operations. This makes IMDs vulnerable to adversarial attacks especially on the wireless interface. In this paper, we propose a novel proxy-based fine-grained access control scheme for IMDs, which can prolong the IMD’s lifetime by delegating the heavy cryptographic computations to a proxy device (e.g., smartphone). Additionally, we use the ciphertext-policy attribute-based encryption (CP-ABE) to enforce fine-grained access control so that only the qualified and/or authorized individuals can access the IMDs. The proposed scheme is implemented on real emulator devices. The experimental results show that the proposed scheme is lightweight and effective.  相似文献   

6.
徐嘉  李建华 《微计算机信息》2006,22(21):108-110
本文首先阐述了分布式系统存在的重复认证和信息流动导致的权限扩散的问题,讨论了各自的解决方案。最后提出了分布式系统认证的总体架构,分析了解决方案的优点以及缺点的解决办法。  相似文献   

7.
An access control mechanism in a user hierarchy is used to provide the management of sensitive information for authorized users. The users and their own information can be organized into a number of disjoint sets of security classes according to their responsibilities. Each security class in a user hierarchy is assigned an encryption key and can derive the encryption keys of all lower security classes according to predefined partially ordered relation. In 2006, Jeng and Wang proposed an efficient key management scheme based on elliptic curve cryptosystems. This paper, however, pointed out that Jeng-Wang scheme is vulnerable to the so-called compromising attack that the secret keys of some security classes can be compromised by any adversary if some public information modified. We further proposed a secure key management scheme based on elliptic curve cryptosystems to eliminate the pointed out the security leak and provide better security requirements. As compared with Jeng and Wang's scheme (Jeng and Wang, 2006), the proposed scheme has the following properties. (i) It is simple to execute the key generation and key derivation phases. (ii) It is easily to address dynamic access control when a security class is added into or deleted from the hierarchy. (iii) It is secure against some potential attacks. (iv) The required storage of the public/secret parameters is constant.  相似文献   

8.
Android采用基于权限的访问控制方式对系统资源进行保护,其权限管控存在管控力度过粗的问题。同时,部分恶意程序会在用户不知情的情况下,在隐私场景下偷偷地对资源进行访问,给用户隐私和系统资源带来一定的威胁。在原有权限管控的基础上引入了访问控制列表(ACL)机制,设计并实现了一个基于ACL机制的Android细粒度权限管控系统。所提系统能根据用户的策略动态地设置应用程序的访问权限,避免恶意代码的访问,保护系统资源。对该系统的兼容性、有效性的测试结果表明,该系统能够为应用程序提供稳定的环境。  相似文献   

9.
We propose an efficient access control labeling scheme for secure query processing under dynamic Extensible Markup Language (XML) data streams. In recent years, XML has become an active research area. In particular, the needs for an efficient and secure query processing method for dynamic XML data in a ubiquitous data stream environment has become very important. The proposed access control labeling scheme supports the efficient processing of dynamic XML data, eliminating the need for re-labeling and secure query processing. Our proposal has the advantage of having an adaptable access control scheme for an existing XML labeling method.  相似文献   

10.
针对在不可信的云存储中,数据的机密性得不到保证的情况,提出一种新的代理重加密(PRE)算法,并将其应用于云存储访问控制方案中,该方案将一部分密文存储云中共享,另一部分密文直接发送给用户。证明了该访问控制方案在第三方的不可信任的开放环境下云存储中敏感数据的机密性。通过分析对比,结果表明:发送方对密文的传递可控,该方案利用代理重加密的性质,在一对多的云存储访问控制方案中,密文运算量和存储不会随着用户的增长而呈线性增长,显著降低了通信过程中数据运算量和交互量,有效减少数据的存储空间。该方案实现了云存储中敏感数据的安全高效共享。  相似文献   

11.
智能家居运用物联网技术为用户提供自动化的智能服务,但传统的集中式架构存在机密性和完整性等安全性问题,而现有的分布式架构又存在重复认证、高延迟等问题。针对这些问题,基于区块链和椭圆曲线集成加密技术提出了一种智能家居认证与访问控制方案,同时还引入了边缘计算,降低系统的延迟。并将基于权能的访问控制与区块链相结合,在区块链上存储权能令牌并设计了相应的智能合约以实现安全的访问控制。安全性分析表明,该方案具有去中心化、不可窜改、机密性、完整性和可扩展性等安全特性。在以太坊区块链上进行仿真,并根据计算开销、通信开销和响应时间等指标对方案进行了性能评估。评估结果表明,相比其他方案,该方案计算开销和通信开销更小,响应时间更短,具有明显的优势。  相似文献   

12.
PolicyUpdater is a fully-implemented authorisation system that provides policy evaluations as well as dynamic policy updates. These functions are achieved by the use of a logic-based language, , to represent the underlying access control policies, constraints and update propositions. The system performs access control query evaluations and conditional policy updates by translating the language policies to a normal logic program in a form suitable for evaluation using the Stable Model semantics. In this paper, we show the underlying mechanisms that make up the PolicyUpdater system, including the theoretical foundation of its formal language, system structure, implementation issues and performance analysis.  相似文献   

13.
在对基于角色的访问控制(RBAC)模型进行优化处理的基础上,提出了一种基于RBAC与通用访问控制框架(GFAC)的访问控制模型。阐述了模型的构成、特点及其访问控制策略,引入了类、约束和特殊权限等新概念,将分级授权、最小化授权、角色继承授权等策略相结合,实现对资源访问的控制。该模型可配置性强,容易维护,降低了授权管理的复杂性。最后给出了模型实现的关键技术。  相似文献   

14.
等级系统中的访问控制问题有着重要的实际意义。在Hwang-Yang方案的基础上提出了一个新的基于等级系统访问控制方案,该方案不仅利用中国剩余定理解决了Hwang-Yang方案中的安全问题,而且所需的储存空间更少,密钥的生成和导出的效率更加高效。  相似文献   

15.
Access control systems (ACS) are a critical component of modern information technology systems and require rigorous testing. If the ACS has defects, then the deployment is not secure and is a threat to system security. Firewalls are an important example of an ACS, and formally verifying firewall systems has recently attracted attention. We present an automated software-testing tool, PG, for the production of firewall policies for use in firewall policy enforcement testing. PG utilizes a number of heuristic techniques to improve space coverage over traditional systems based on randomly generated firewall policies. An empirical study is presented demonstrating that PG generates firewall policies with superior coverage compared to traditional policy-generation techniques. The extension of PG beyond firewall systems to other ACS situations is outlined.  相似文献   

16.
建立SDACM对象模型的基础上,提出一个网络化制造系统的访问控制框架,研究了访问控制框架的工作流程以及框架与系统其他安全部件的关系。基于该框架开发的网络化制造原型系统在某企业应用中表明该框架能够满足网络化制造系统需求。  相似文献   

17.
一种新型时滞系统鲁棒控制器设计方法   总被引:4,自引:0,他引:4       下载免费PDF全文
黎明  张化光 《控制与决策》2004,19(5):490-495
针对一类用模糊动态模型描述的非线性时滞系统,提出一种基于模糊性能评估器的新型鲁棒控制方案,模糊性能评估器用于检验模糊模型及其控制率的有效性,以线性矩阵不等式的形式,给出了模糊性能评估器和模糊控制器存在的充分条件;分析了闭环控制效果与模糊性能评估器性能之问的关系,从而说明该方法为模糊控制系统提供了一种无损调试方法,最后以CSTR系统为例,通过仿真验证了该方法的有效性。  相似文献   

18.
Nowadays, the development of cloud computing has given power to the resource constrained network control system (NCS) to out source heavy computations to the cloud server. However, the development of Cloud Computing produced many security challenges regarding the cyber physical connection between the cloud and control system. The connection between the control system and cloud server can be subjected to distributed denial of service (DDoS) attack by an attacker to destabilize the NCS. In this paper, we will address this issue by building a secure mechanism for such systems. We will design a detection approach and a mitigation approach for better stable performance of NCS. To ensure the stability of NCS at the time of DDoS attack, we will also design a switching mechanism (SM) for cloud control system (CCS) when there are no more real time solutions available from the cloud. Finally, we will apply the proposed mechanism to an unmanned arial vehicle (UAV). Our simulation results show that the mechanism works well in stability and protection of NCS under DDoS attack.  相似文献   

19.
Many efforts in the area of computer security have been drawn to attribute-based access control (ABAC). Compared to other adopted models, ABAC provides more granularity, scalability, and flexibility. This makes it a valuable access control system candidate for securing platforms and environments used for coordination and cooperation among organizations and communities, especially over open networks such as the Internet. On the other hand, the basic ABAC model lacks provisions for context, trust and privacy issues, all of which are becoming increasingly critical, particularly in high performance distributed collaboration environments. This paper presents an extended access control model based on attributes associated with objects and subjects. It incorporates trust and privacy issues in order to make access control decisions sensitive to the cross-organizational collaboration context. Several aspects of the proposed model are implemented and illustrated by a case study that shows realistic ABAC policies in the domain of distributed multiple organizations crisis management systems. Furthermore, the paper shows a collaborative graphical tool that enables the actors in the emergency management system to make better decisions. The prototype shows how it guarantees the privacy of object’s attributes, taking into account the trust of the subjects. This tool incorporates a decision engine that relies on attribute based policies and dynamic trust and privacy evaluation. The resulting platform demonstrates the integration of the ABAC model, the evolving context, and the attributes of actors and resources.  相似文献   

20.
面向Web应用系统的访问控制设计及应用   总被引:2,自引:0,他引:2  
分析了Web应用系统在访问控制方面的需求和现有RBAC模型应用于Web应用系统中的不足,提出了一个基于NIST发表的RBAC建议标准的访问控制模型WERBAC.该模型对RBAC建议标准中角色和权限的概念进行了定义和扩充,在此基础上介绍了对页面的多维度和细粒度控制,并给出了一个该模型的应用实例.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号