7 research outputs found

    Managing Context Based Access Control Systems for Mobile Devices

    Get PDF
    An android is a name given to a mobile operating system made by Google. An operating system is software that acts as an interface and manages computer hardware and software resources. In any other operating system, there is a problem of malevolent software or malicious contents trying to wreck havoc. A malicious software is any software that is used for or can disrupt computer operation and gather access to private systems [1].Android applications will frequently have access to private and confidential resources and information in the user's device. There is high degree of possible exploitation of these resources. We can take an example of an application using a video camera to document the on-going activities of an organization. Android users do have a certain amount of control over the application capacities and capabilities after installing it based on user's context [2]. In our paper, we propose another way where network managers can control what applications are granted access or revoked. DOI: 10.17762/ijritcc2321-8169.15036

    Dynamic Control System Based On Context for Mobile Devices

    Get PDF
    “To render the accurate information, at correct place in real period with custom-made setup and locality sensitiveness” is the inspiration for every location based information scheme. Android applications in mobile devices may often have access to susceptible data and resources on user device. “Location Based Services” can only provide services that give a data and information to person, wherever he might be through various android applications. To avoid the data misuse by malicious applications, an application may get privilege on the specific user location and thus a Context Based Access Control Mechanism (CBACM) is needed so that privileges can be established and revoked vigorously. A very interesting application include shadowing where immediate information is required to choose if the people being monitored are valid intimidation or an flawed object. The execution of CBACM differentiates between the narrowly located sub-areas within the distinct area. Android operating system is modified such that context based access restriction can be precise and imposed. DOI: 10.17762/ijritcc2321-8169.15057

    CA-ARBAC: privacy preserving using context-aware role-based access control on Android permission system

    Get PDF
    Existing mobile platforms are based on manual way of granting and revoking permissions to applications. Once the user grants a given permission to an application, the application can use it without limit, unless the user manually revokes the permission. This has become the reason for many privacy problems because of the fact that a permission that is harmless at some occasion may be very dangerous at another condition. One of the promising solutions for this problem is context-aware access control at permission level that allows dynamic granting and denying of permissions based on some predefined context. However, dealing with policy configuration at permission level becomes very complex for the user as the number of policies to configure will become very large. For instance, if there are A applications, P permissions, and C contexts, the user may have to deal with A × P × C number of policy configurations. Therefore, we propose a context-aware role-based access control model that can provide dynamic permission granting and revoking while keeping the number of policies as small as possible. Although our model can be used for all mobile platforms, we use Android platform to demonstrate our system. In our model, Android applications are assigned roles where roles contain a set of permissions and contexts are associated with permissions. Permissions are activated and deactivated for the containing role based on the associated contexts. Our approach is unique in that our system associates contexts with permissions as opposed to existing similar works that associate contexts with roles. As a proof of concept, we have developed a prototype application called context-aware Android role-based access control. We have also performed various tests using our application, and the result shows that our model is working as desired

    CA-ARBAC: privacy preserving using context-aware role-based access control on Android permission system

    Get PDF
    Existing mobile platforms are based on manual way of granting and revoking permissions to applications. Once the user grants a given permission to an application, the application can use it without limit, unless the user manually revokes the permission. This has become the reason for many privacy problems because of the fact that a permission that is harmless at some occasion may be very dangerous at another condition. One of the promising solutions for this problem is context-aware access control at permission level that allows dynamic granting and denying of permissions based on some predefined context. However, dealing with policy configuration at permission level becomes very complex for the user as the number of policies to configure will become very large. For instance, if there are A applications, P permissions, and C contexts, the user may have to deal with A × P × C number of policy configurations. Therefore, we propose a context-aware role-based access control model that can provide dynamic permission granting and revoking while keeping the number of policies as small as possible. Although our model can be used for all mobile platforms, we use Android platform to demonstrate our system. In our model, Android applications are assigned roles where roles contain a set of permissions and contexts are associated with permissions. Permissions are activated and deactivated for the containing role based on the associated contexts. Our approach is unique in that our system associates contexts with permissions as opposed to existing similar works that associate contexts with roles. As a proof of concept, we have developed a prototype application called context-aware Android role-based access control. We have also performed various tests using our application, and the result shows that our model is working as desired

    A Context-Aware System to Secure Enterprise Content: Incorporating Reliability Specifiers

    Get PDF
    The sensors of a context-aware system extract contextual information from the environment and relay that information to higher-level processes of the system so to influence the system\u2019s control decisions. However, an adversary can maliciously influence such controls indirectly by manipulating the environment in which the sensors are monitoring, thereby granting privileges the adversary would otherwise not normally have. To address such context monitoring issues, we extend CASSEC by incorporating sentience-like constructs, which enable the emulation of \u201dconfidence\u201d, into our proximity-based access control model to grant the system the ability to make more inferable decisions based on the degree of reliability of extracted contextual information. In CASSEC 2.0, we evaluate our confidence constructs by implementing two new authentication mechanisms. Co-proximity authentication employs our time-based challenge-response protocol, which leverages Bluetooth Low Energy beacons as its underlying occupancy detection technology. Biometric authentication relies on the accelerometer and fingerprint sensors to measure behavioral and physiological user features to prevent unauthorized users from using an authorized user\u2019s device. We provide a feasibility study demonstrating how confidence constructs can improve the decision engine of context-aware access control systems

    A Mobile application for administering access control on mobile devices

    Get PDF
    Thesis submitted in partial fulfillment of the requirements for the Degree of Master of Science in Mobile Telecommunication and Innovation at (MSc.MTI) at Strathmore UniversityMobile phones have become an integral part in our daily lives where services are now being offered through mobile applications. These applications rely on the mobile phone’s local storage to store application specific data and also user data. This results to sensitive data ranging from personal data to corporate data being stored on the mobile phones which need to be protected from unauthorised people in case of malicious people trying to access sensitive data, theft or misplacement of the mobile phone. Control on the access of these sensitive data needs to be taken into consideration. This research is aimed at finding the different types of access control mechanisms and which one will be best suited for a mobile device by determining the features that need to be included in order to provide a comprehensive secure access control mechanism. Therefore, this led to the development of a mobile application that aims at preventing unauthorised users from accessing sensitive data on the mobile phone. The development of the application was achieved using the Agile Software Development Methodology since it provides a more flexible approach with the changing needs of the user and to easily add new functionalities whenever they are identified. This methodology eased the process of user acceptability as the user was involved in the development process. Testing and validations of the final system was done to ensure the solution solves the problems specified in th

    Railway e-commerce model based on advanced internet technologies

    Get PDF
    corecore