28 research outputs found

    SFTSDH: Applying Spring Security Framework with TSD-Based OAuth2 to Protect Microservice Architecture APIs

    Get PDF
    The Internet of Medical Things (IoMT) combines medical devices and applications that use network technologies to connect healthcare information systems (HIS). IoMT is reforming the medical industry by adopting information and communication technologies (ICTs). Identity verification, secure collection, and exchange of medical data are essential in health applications. In this study, we implemented a hybrid security solution to secure the collection and management of personal health data using Spring Framework (SF), Services for Sensitive Data (TSD) as a service platform, and Hyper-Text-Transfer-Protocol (HTTP (H)) security methods. The adopted solution (SFTSDH = SF + TSD + H) instigated the following security features: identity brokering, OAuth2, multifactor authentication, and access control to protect the Microservices Architecture Application Programming Interfaces (APIs), following the General Data Protection Regulation (GDPR). Moreover, we extended the adopted security solution to develop a digital infrastructure to facilitate the research and innovation work in the electronic health (eHealth) section, focusing on solution validation with theoretical evaluation and experimental testing. We used a web engineering security methodology to achieve and explain the adopted security solution. As a case study, we designed and implemented electronic coaching (eCoaching) prototype system and deployed the same in the developed infrastructure to securely record and share personal health data. Furthermore, we compared the test results with related studies qualitatively for the efficient evaluation of the implemented security solution. The SFTSDH implementation and configuration in the prototype system have effectively secured the eCoach APIs from an attack in all the considered scenarios. The eCoach prototype with the SFTSDH solution effectively sustained a load of (≈) 1000 concurrent users in the developed digital health infrastructure. In addition, we performed a qualitative comparison among the following security solutions: SF security, third-party security, and SFTSDH, where SFTSDH showed a promising outcome.publishedVersio

    Trusted Microservices: A Security Framework for Users' Interaction with Microservices Applications

    Get PDF
    Microservices architecture emerges as a promising software design approach that provides large scale soft-ware systems with flexibility, scalability and fault tolerance. Moreover, it is considered a suitable design to be implemented using software containers provided with several cloud providers. However, microservices suffer from several security challenges that hinder its progress. The concept of microservices is to break down the system functionality to a number of small coherent services. Hence, using microservices as a design approach increases the security risks by expanding the risk surface. In contrast to microservices, monolithic applica-tions are implemented as a bulk of codes using single programming language. Such environment has several drawbacks related to flexibility and maintainability, but limits security issues. On the other hand, microservices implementation uses several programming languages and frameworks to implement small units of system func-tionality. Such environment opens the door to new critical security issues. The proposed work introduces the problem of securing microservices and provides a novel approach to protect microservices applications from masquerade attacks. The proposed framework also provides high protection to users from malicious services. The framework was implemented using 150 software containers to define users' HTTP requests and a set of 20 microservices were tested to proof its applicability and benefits

    LemonLDAP::NG -- A Full AAA Free Open Source WebSSO Solution

    Full text link
    Nowadays, security is becoming a major issue and concern. More and more organizations like hospitals, metropolis or banks are under cyberattacks and have to improve their network infrastructure security. The first prerequisites are to authenticate users, to provide identity and to grant just the needed and useful accesses. These requirements can be solved by implementing a Single Sign-On (SSO) solution. It is an authentication scheme that permits a user to log in with a single identity to any of several related, yet independent, systems. It allows users to log in once and to access services without authenticating again. SSO solutions are classified depending on Authentication, Authorization, and Accounting features. The 'AAA' acronym defines a framework for intelligently controlling access to resources, enforcing security policies, auditing usage, and providing the information necessary to bill for services. These combined processes are considered important for effective network management and cybersecurity. LemonLDAP::NG (LL::NG) is a full AAA WebSSO solution. It implements all standard authentication and identity federation (IdF) protocols. The main LL::NG's advantages compared to other products are its plug-in engine and its advanced handlerbased protection mechanism that can be employed to protect Server2Server exchanges or to offer the SSO as a Service, a solution to implement a full DevOps architecture. LL::NG is a community and professional project mainly employed by the French government to secure Police, Finance or Justice Ministries and a French mobile operator IT infrastructures since 2010. But for several years, contributions come from all around the world and LL::NG is becoming more and more popular

    IoT Security Approaches in Oil & Gas Solution Industry 4.0

    Get PDF
    Oil and Gas Industry is a very complex one where very specialized equipment, tools and assets are used. The last years, the trend within that industry is to integrate digital technologies in the oil and gas extraction processes as ICT performance has increased and the price has declined. As effect, the productivity of the industry has increased by using digital technologies as IoT, cloud computing, industrial internet, artificial intelligence, block-chain etc. This paper highlights IoT approaches and solutions that could be applied in the oil and gas industry in creating new value in information generated by IoT infrastructures by integration the sensor data, communication channels and data analytics. Large variety of IoT deployments and protocols raises the IoT security assurance way. In this sense, the paper provides security solutions and examples

    Diseño e implementación de una arquitectura de microservicios orientada a trabajar con transacciones distribuidas

    Get PDF
    When working with microservices there are different paths that can be taken, endless technologies that can be used, and for now there is no standardized path that software architects and developers should take to implement this architecture pattern. For distributed transactions at the level of different microservices, there is no specific path to take, as in previous technologies that leveraged application servers and specialized components, custom-developed for software house technologies that made trust in solutions was high. That is why this research proposes a transaction processing system to apply compensation and reversal in distributed transactions of microservices, unrelated to the implemented technology and without affecting the performance of microservices. An architecture based on the event pattern is proposed and implemented, leveraging on cloud computing for availability of microservices, event processing and data persistence. In order to provide a tool for software architects and developers to solve the problem of orchestrating distributed transactions at the level of different microservices.Al trabajar con microservicios existen diferentes caminos que se pueden tomar, un sinfín de tecnologías que se pueden utilizar y por ahora no hay un camino estandarizado que los arquitectos y desarrolladores de software deben tomar para implementar este patrón de arquitectura. Para transacciones distribuidas a nivel de diferentes microservicios, no existe un camino especifico a tomar, como en tecnologías anteriores que se apalancaban en servidor de aplicaciones y componentes especializados, desarrollados a medida para tecnologías de una casa de software que lograban que la confianza en las soluciones fuese alta. Es por ello por lo que en esta investigación se propone un sistema de procesamiento de transacciones para aplicar compensación y marcha atrás en transacciones distribuidas de microservicios, ajena a la tecnología implementada y sin que afecte el rendimiento de los microservicios. Se propone y se implementa una arquitectura basada en el patrón de eventos, apalancándonos en la computación en la nube para disponibilidad los microservicios, el procesamiento de los eventos y la persistencia de datos. Esto con el fin de brindar una herramienta a los arquitectos y desarrolladores de software para resolver el problema de orquestar transacciones distribuidas a nivel de diferentes microservicios

    Single Sign On Using Keycloak Integrated Public Key Infrastructure for User Authentication In Indonesia’s Electronic Based Government System

    Get PDF
    The government in carrying out its function as a public administration servant is regulated in law of the Republic of Indonesia number 25/2009 on public services. In this regulated about electronic government (e-government), many individuals use various web applications that require users to authenticate themselves to access each application. Many entities require various web- based applications for operational activities. This makes centralized access management for web-based applications very much needed. Currently, access management is often implemented using Single Sign On (SSO) with password authentication method. Security considerations arise against the use of passwords. This is because passwords have a vulnerability to brute forcing using a password list, and human nature often uses repeated or uncomplicated passwords. There is an alternative authentication method, namely Mutual TLS which utilizes Public Key Infrastructure (PKI). Users authenticate with X.509 digital certificates, so the authentication factor becomes something you have. This research aims to implement an integrated PKI SSO system and RBAC access automation. The approach of this project is research, design, implementation, and testing. The entire system is built with open-source software and implemented on a cloud infrastructure. The system has three subsystems, namely registration, login and RBAC access automation. All subsystems are tested according to the specified flow. The test results show that the registration subsystem has been successfully carried out as evidenced by the success of filling in personal data, approval flow, and downloading of certificates. The login subsystem was also successfully implemented, as evidenced by the existence of mTLS authentication with certificate validation. In testing the RBAC access automation subsystem, it is shown that the script created can perform access checks and access remediation if needed

    Toward an Interoperable and Centralized Consent Centric Access Control Model for Healthcare Resources: Model and Implementation

    Get PDF
    Although patients have the legal right in Canada and many other countries to specify how, when and by whom their medical records can be accessed, the harsh reality is that in almost all cases using existing systems and solutions, patients are unable to ensure that their expressed consent directives are respected. Almost all health information systems deployed today lack the most basic ability to express and enforce consent at a data field level, and all are stretched when consent management must span disparate systems. This is not an unrecognized problem in the consent management domain. Numerous consent model types have been proposed, along with a multitude of access control mechanisms. Unfortunately, most contemporary consent models used today are either paper-based, an online consent directive with a digital signature, a simple checkbox to either opt-in, opt-out, or employ simple browser cookies. The result is that most consent models can capture only the most basic of consent expressions. Despite there being many different approaches for expressing and managing consent, few models actually enable patients to express discrete consent directives at the resource or at the data attribute level. As a result, contemporary consent models are mainly used to meet the compliance obligations of healthcare organizations as opposed to empowering patients to manage their privacy and control access to their medical records. No architecture or system that we are aware of can adjudicate field-level consent directives in the multi-system, multi-jurisdiction, multi-provider, multi-patient environ¬ments that exist in healthcare today. The inability to effectively and efficiently capture and enforce patient consent directives leaves many data custodians vulnerable to inadvertent data release – mitigated only by the fact that many providers attempt to secure a carte-blanche consent directive from all patients to relieve themselves of the problem of needing to respect more restrictive consent directives. Advances in healthcare IT systems are adding to, rather than reducing, the complexity of protecting patient privacy which exposes an important research question: How can we empower patients to have control over their health records and be able to dictate who has access to their records, where and when? This thesis addresses this question by proposing a consent-centric architecture called consent-centric attribute-based access control (C-ABAC). C-ABAC offers a new standard for authorization. It allows expression of consent at any abstraction level – from the record to the data field level – and also guarantees that patient consent directives can be enforced at the system level, ensuring that patient data is made available only to parties entitled to access it. The C-ABAC model offers (1) a new standard for “authorization,” (2) a new profile and application of attribute-based access control, (3) support for fine-grained access control, (4) seamless interoperability, (5) automation of a complex process and (6) dynamic flexibility allowing for both rich consent expression and complex consent enforcement

    A software development framework for secure microservices

    Get PDF
    Abstract: The software development community has seen the proliferation of a new style of building applications based on small and specialized autonomous units of computation logic called microservices. Microservices collaborate by sending light-weight messages to automate a business task. These microservices are independently deployable with arbitrary schedules, allowing enterprises to quickly create new sets of business capabilities in response to changing business requirements. It is expected that the use of microservices will become the default style of building software applications by the year 2023, with the microservices’ market projected to reach thirtytwo billion United States of American dollars. The adoption of microservices presents new security challenges due to the way the units of computation logic are designed, deployed and maintained. The decomposition of an application into small independent units increases the attack surface, and makes it a challenge to secure and control network traffic for each unit. These new security challenges cannot be addressed by traditional security strategies. Software engineers developing microservices are facing growing pressure to build secure microservices to ensure the security of business information assets and guarantee business continuity. The research conducted in this thesis proposes a software development framework that software engineers can use to build secure microservices. The framework defines artefacts, development and maintenance activities together with methods and techniques that software engineers can use to ensure that microservices are developed from the ground up to be secure. The goal of the framework is to ensure that microservices are designed and built to be able to detect, react, respond and recover from attacks during day-to-day operations. To prove the capability of the framework, a microservices-based application is developed using the proposed software development framework as part of an experiment to determine its effectiveness. These results, together with a comparative and quality review of the framework indicate that the software development framework can be effectively used to develop secure microservices.Ph.D. (Computer Science

    ProHealth eCoach: user-centered design and development of an eCoach app to promote healthy lifestyle with personalized activity recommendations

    Get PDF
    Background: Regular physical activity (PA), healthy habits, and an appropriate diet are recommended guidelines to maintain a healthy lifestyle. A healthy lifestyle can help to avoid chronic diseases and long-term illnesses. A monitoring and automatic personalized lifestyle recommendation system (i.e., automatic electronic coach or eCoach) with considering clinical and ethical guidelines, individual health status, condition, and preferences may successfully help participants to follow recommendations to maintain a healthy lifestyle. As a prerequisite for the prototype design of such a helpful eCoach system, it is essential to involve the end-users and subject-matter experts throughout the iterative design process. Methods: We used an iterative user-centered design (UCD) approach to understend context of use and to collect qualitative data to develop a roadmap for self-management with eCoaching. We involved researchers, non-technical and technical, health professionals, subject-matter experts, and potential end-users in design process. We designed and developed the eCoach prototype in two stages, adopting diferent phases of the iterative design process. In design workshop 1, we focused on identifying end-users, understanding the user’s context, specifying user requirements, designing and developing an initial low-fdelity eCoach prototype. In design workshop 2, we focused on maturing the low-fdelity solution design and development for the visualization of continuous and discrete data, artifcial intelligence (AI)-based interval forecasting, personalized recommendations, and activity goals. Results: The iterative design process helped to develop a working prototype of eCoach system that meets end-user’s requirements and expectations towards an efective recommendation visualization, considering diversity in culture, quality of life, and human values. The design provides an early version of the solution, consisting of wearable technology, a mobile app following the “Google Material Design” guidelines, and web content for self-monitoring, goal setting, and lifestyle recommendations in an engaging manner between the eCoach app and end-users. Conclusions: The adopted iterative design process brings in a design focus on the user and their needs at each phase. Throughout the design process, users have been involved at the heart of the design to create a working.publishedVersio
    corecore