14 research outputs found

    PREVENTING DISCLOSURE OF SENSITIVE INFORMATION FROM UNAUTHORIZED NODES

    Get PDF
    Traditional works in anonymization techniques lessen the inexactness aggregate that was added for every totally not recognized. The anonymization meant for constant data posting remains considered in literature.  The privacy is accomplished inside the expenditure of precision in addition to imprecision is commenced in approved information inside the access control policy. Within our work and precision-restricted privacy-safeguarding access control structure for relational data remains forecasted that's a mixture of access control in addition to privacy protection systems. To represent our approach, role-based access control is called. The privacy safeguarding component anonymizes data to full privacy needs in addition to inexactness constraints on predicates which are set by mechanism of access control. The mechanism of privacy protection helps to ensure that privacy in addition to precision objectives are met sooner than the sensitive particulars work for purchase for it access control system. Imprecision bound concept was requested for permission to explain a threshold on imprecision amount which can be tolerated. The imprecision bound particulars aren't allotted with clients since knowing imprecision bound can effect in breaking needs of privacy. The mechanism of privacy protection is essential to satisfy privacy necessity all together with imprecision bound for permission

    Access Control And Security Mechanisms On Sensitive Information

    Get PDF
    Protection preserving module anonymizes the information to gather security necessities and crudeness requirements on predicates set by the entrance control gadget. We make this correspondence as the issue of k-anonymous. Part based Access Control (RBAC) consents to huge authorizations on items in light of parts in an association. A RBAC strategy arrangement is made out of an arrangement of Users (U), an arrangement of Roles (R), and an arrangement of Permissions (P). The entrance control approaches disclose choice predicates available to parts in the meantime as the protection impulse is to satisfy the k-anonymity or l-diversity

    Runtime values driven by access control policies: statically enforced at the level of relational business tiers

    Get PDF
    Access control is a key challenge in software engineering, especially in relational database applications. Current access control techniques are based on additional security layers designed by security experts. These additional security layers do not take into account the necessary business logic leading to a separation between business tiers and access control mechanisms. Moreover, business tiers are built from commercial tools (ex: Hibernate, JDBC, ODBC, LINQ), which are not tailored to deal with security aspects. To overcome this situation several proposals have been presented. In spite of their relevance, they do not support the enforcement of access control policies at the level of the runtime values that are used to interact with protected data. Runtime values are critical entities because they play a key role in the process of defining which data is accessed. In this paper, we present a general technique for static checking, at the business tier level, the runtime values that are used to interact with databases and in accordance with the established access control policies. The technique is applicable to CRUD (create, read, update and delete) expressions and also to actions (update and insert) that are executed on data retrieved by Select expressions. A proof of concept is also presented. It uses an access control platform previously developed, which lacks the key issue of this paper. The collected results show that the presented approach is an effective solution to enforce access control policies at the level of runtime values that are used to interact with data residing in relational databases.(undefined

    Distributed and typed role-based access control mechanisms driven by CRUD expressions

    Get PDF
    Business logics of relational databases applications are an important source of security violations, namely in respect to access control. The situation is particularly critical when access control policies are many and complex. In these cases, programmers of business logics can hardly master the established access control policies. Now we consider situations where business logics are built with tools such as JDBC and ODBC. These tools convey two sources of security threats: 1) the use of unauthorized Create, Read, Update and Delete (CRUD) expressions and also 2) the modification of data previously retrieved by Select statements. To overcome this security gap when Role-based access control policies are used, we propose an extension to the basic model in order to control the two sources of security threats. Finally, we present a software architectural model from which distributed and typed RBAC mechanisms are automatically built, this way relieving programmers from mastering any security schema. We demonstrate empirical evidence of the effectiveness of our proposal from a use case based on Java and JDBC

    A Novel System for Privacy-Preserving Access Control for Relational Data with Accuracy

    Get PDF
    Access Control is a set of controls to restrict access to certain resources. If we think about it, access controls are everywhere around us. A door to your room, the guards allowing you to enter the office building on seeing your access card, swiping your card and scanning your fingers on the biometric system, a queue for food at the canteen or entering your credentials to access FB, all are examples of various types of access control. Here we focus only on the logical Access Control mechanisms. Access control mechanisms protect sensitive information from unauthorized users. However, when sensitive information is shared and a Privacy Protection Mechanism (PPM) is not in place, an authorized user can still compromise the privacy of a person leading to identity disclosure. A PPM can use suppression and generalization of relational data to anonymize and satisfy privacy requirements, e.g., k-anonymity and l-diversity, against identity and attribute disclosure. However, privacy is achieved at the cost of precision of authorized information. In this paper, we propose an accuracy-constrained privacy-preserving access control framework. The access control policies define selection predicates available to roles while the privacy requirement is to satisfy the k-anonymity or l-diversity. An additional constraint that needs to be satisfied by the PPM is the imprecision bound for each selection predicate. The techniques for workload-aware anonymization for selection predicates have been discussed in the literature. However, to the best of our knowledge, the problem of satisfying the accuracy constraints for multiple roles has not been studied before. In our formulation of the aforementioned problem, we propose heuristics for anonymization algorithms and show empirically that the proposed approach satisfies imprecision bounds for more permissions and has lower total imprecision than the current state of the art

    Enhancing and simplifying data security and privacy for multitiered applications

    Get PDF
    © 2020 Elsevier Inc. While databases provide capabilities to enforce security and privacy policies, two major issues still prevent applications from safely delegating such policies to the database. The first one is the loss of user identity in multitiered environments which renders the database security features of little to no value. The second issue is the unsafe coexistence between the security capabilities and fundamental database tenets which creates data leakage vulnerabilities. This paper proposes extensions to database systems to allow applications, such as those used in managing the operations of energy clouds, to safely delegate the security and privacy policies to the database. This delegation reduces complexity for applications and improves overall data security and privacy. Our performance evaluation shows that almost all the TPC-H queries perform the same or better when the security policy is enforced by the database. For the set of queries that performed better, the improvement observed ranges from 8 to 68%

    Fine Grained Authorization Through Predicated Grants

    No full text
    Authorization in SQL is currently at the level of tables or columns. Many applications need a finer level of control. We propose a model for fine-grained authorization based on adding predicates to authorization grants. Our model supports predicated authorization to specific columns, cell-level authorization with nullification, authorization for function/procedure execution, and grants with grant option. Our model also incorporates other novel features, such as query defined user groups, and authorization groups, which are designed to simplify administration of authorizations. Our model is designed to be a strict generalization of the current SQL authorization mechanism. 1
    corecore