簡易檢索 / 詳目顯示

研究生: Rinardi Sarean
Rinardi - Sarean
論文名稱: LARBAC: 在行動環境裡對與位置有感的RBAC系統執行和位置相關的存取控制限制
LARBAC: Enforcement of Location Constraints for Location-Aware RBAC System in Mobile Environment
指導教授: 李漢銘
Hahn-Ming Lee
鄭博仁
Albert B. Jeng
口試委員: 何正信
Cheng-Seen Ho
鄧惟中
Wei-Chung Teng
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2013
畢業學年度: 101
語文別: 英文
論文頁數: 51
外文關鍵詞: Role-Based Access Control, Location Aware Access Control
相關次數: 點閱:252下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報


The increased usage of mobile devices and mobile applications makes location awareness more important than before. The need of adding a location-aware access control component to the existing Role-Based Access Control is also more urgent than before. There are already several researches in integrating location information into access control model. While those researches proposed good location-aware access control models, there is a lack of implementation to enforce these models. This thesis presents a novel approach which incorporates location-aware component in a Role-Based Access Control system. The proposed approach provides an automatic permission change for the user, which reflects the user’s real-time location and the corresponding access privilege he/she is supposed to have. This thesis describes the design criteria and requirements needed for building such a system. This thesis also presents a working prototype based on the proposed approach and give a security analysis of the system.

Abstract Acknowledgement Contents List of Figures 1 Introduction 1.1 Motivation 1.2 Thesis Organization 2 Survey on Existing Works Regarding RBAC System 2.1 Role Based Access Control 2.2 Related Works on RBAC System Enforcing Location Constraints 2.2.1 Enforcing Spatial Constraints for Mobile RBAC Systems 2.2.2 Prox-RBAC: A Proximity-Based Spatially Aware RBAC 2.3 Summary 3 Proposed Approach: LARBAC 3.1 Design Goals 3.2 System Architecture 3.2.1 Location Model 3.3 Role and Permission De finition 3.4 Protocols 3.4.1 Registration Phase 3.4.2 Authentication Phase 3.4.3 Authorization Phase 4 LARBAC Prototype and Evaluation 4.1 Implementation 4.1.1 Resource Manager 4.1.2 Role Manager 4.1.3 Location Device 4.1.4 Client Application 4.1.5 Implementation Scenario 4.2 Special Characteristics of LARBAC with Comparison to Similar Works 4.3 Security Analysis 4.3.1 Threats 4.3.2 Vulnerabilities 4.3.3 Attacks 5 Conclusion and Future Work 5.1 Conclusion 5.2 Future Work Bibliography

[1] .NET Framework. Available: http://en.wikipedia.org/wiki/.NET Framework
[2] .NET Micro Framework. Available: http://netmf.codeplex.com/
[3] E. Bertino and M. S. Kirkpatrick, Location-based access control systems for
mobile users: concepts and research directions, presented at the Proceedings of
the 4th ACM SIGSPATIAL International Workshop on Security and Privacy
in GIS and LBS, Chicago, Illinois, 2011.
[4] BlueSMiRF Silver Bluetooth Module. Available:
https://www.sparkfun.com/products/10269
[5] M. L. Damiani and E. Bertino, Access Control and Privacy in Location-Aware
Services for Mobile Organizations, presented at the Proceedings of the 7th International
Conference on Mobile Data Management, 2006.
[6] M. L. Damiani, E. Bertino, B. Catania, and P. Perlasca, GEO-RBAC: A spa-
tially aware RBAC, Acm Transactions on Information and System Security,
vol. 10, Feb 2007.
[7] D. F. Ferraiolo, D. R. Kuhn, and R. Chandramouli, Role-Based Access Control :
Artech House Books, 2007.
[8] GIS Toolkit. Available: http://gistoolkit.sourceforge.net/
[9] Global Positioning System. Available: http://en.wikipedia.org/wiki/
Global Positioning System
[10] F. Hansen and V. Oleshchuk, Application of rolebased access control in wireless
healthcare information systems, in Scandinavian Conference in Health Infor-
matics, 2003, pp. 30-33.
[11] F. Hansen and V. Oleshchuk, SRBAC: A spatial role-based access control model
for mobile systems, in Proceedings of the 7th Nordic Workshop on Secure IT
Systems (NORDSEC03), 2003, pp. 129-141.
[12] J. Heather, G. Lowe, and S. Schneider, How to prevent type
aw attacks on
security protocols, in Computer Security Foundations Workshop, 2000. CSFW-
13. Proceedings. 13th IEEE, 2000, pp. 255-268.
[13] H. C. Chen, S. J. Wang, J. H. Wen, and C. W. Chen, Temporal and Location-
Based RBAC Model, in INC, IMS and IDC, 2009. NCM '09. Fifth International
Joint Conference on, 2009, pp. 2111-2116.
[14] M. S. Kirkpatrick and E. Bertino, Enforcing spatial constraints for mobile rbac
systems, in Proceedings of the 15th ACM symposium on Access control models
and technologies, 2010, pp. 99-108.
[15] M. S. Kirkpatrick, M. L. Damiani, and E. Bertino, Prox-RBAC: a proximity-
based spatially aware RBAC, presented at the Proceedings of the 19th ACM
SIGSPATIAL International Conference on Advances in Geographic Information
Systems, Chicago, Illinois, 2011.
[16] M. S. Kirkpatrick, G. Ghinita, and E. Bertino, Privacy-Preserving Enforcement
of Spatially Aware RBAC, Dependable and Secure Computing, IEEE Transac-
tions on, vol. 9, pp. 627-640, 2012.
[17] W. Li, H. Wan, X. Ren, and S. Li, A Re ned RBAC Model for Cloud Com-
puting, in Computer and Information Science (ICIS), 2012 IEEE/ACIS 11th
International Conference on, 2012, pp. 43-48.
[18] G. Loukas and G. ke, Protection against denial of service attacks: a survey,
The Computer Journal, vol. 53, pp. 1020-1037, 2010.
[19] S. Malladi, J. Alves-Foss, and R. B. Heckendorn, On preventing replay attacks
on security protocols, DTIC Document2002.
[20] Netduino. Available: http://netduino.com/netduinoplus2/specs.htm
[21] OpenDocMan. Available: http://www.opendocman.com/
[22] I. Ray and Y. Lijun, Towards a Location-Aware Role-Based Access Control
Model, in Security and Privacy for Emerging Areas in Communications Net-
works, 2005. SecureComm 2005. First International Conference on, 2005, pp.
234-236.
[23] I. Ray, M. Kumar, and L. Yu, LRBAC: A location-aware role-based access
control model, Information Systems Security, pp. 147-161, 2006.
[24] R. S. Sandhu, E. J. Coyne, H. L. Feinstein, and C. E. Youman, Role based
access control models, Computer, vol. 29, pp. 38-&, Feb 1996.
[25] R. Sandhu, Role activation hierarchies, presented at the Proceedings of the
third ACM workshop on Role-based access control, Fairfax, Virginia, USA,
1998.
[26] R. Sandhu, D. Ferraiolo, and R. Kuhn, The NIST model for role-based access
control: towards a uni ed standard, in Symposium on Access Control Models
and Technologies: Proceedings of the fth ACM workshop on Role-based access
control, 2000, pp. 47-63.
[27] P. Syverson, A taxonomy of replay attacks [cryptographic protocols], in Com-
puter Security Foundations Workshop VII, 1994. CSFW 7. Proceedings, 1994,
pp. 187-191.

QR CODE