1 Risk-Aware Role and Attribute Based Access Control Models Khalid Zaman Bijon World-Leading Research with Real-World Impact! Institute for Cyber Security.

Slides:



Advertisements
Similar presentations
11 World-Leading Research with Real-World Impact! A Framework for Risk-Aware Role Based Access Control Khalid Zaman Bijon, Ram Krishnan and Ravi Sandhu.
Advertisements

Institute for Cyber Security ASCAA Principles for Next-Generation Role-Based Access Control Ravi Sandhu Executive Director and Endowed Chair Institute.
Institute for Cyber Security
11 World-Leading Research with Real-World Impact! A Lattice Interpretation of Group-Centric Collaboration with Expedient Insiders Khalid Zaman Bijon, Tahmina.
Role Based Access control By Ganesh Godavari. Outline of the talk Motivation Terms and Definitions Current Access Control Mechanism Role Based Access.
The RBAC96 Model Prof. Ravi Sandhu. 2 © Ravi Sandhu WHAT IS RBAC?  multidimensional  open ended  ranges from simple to sophisticated.
1 Access Control Models Prof. Ravi Sandhu Executive Director and Endowed Chair January 25, 2013 & February 1, 2013
Access Control RBAC Database Activity Monitoring.
RBAC and Usage Control System Security. Role Based Access Control Enterprises organise employees in different roles RBAC maps roles to access rights After.
1 A Unified Attribute-Based Access Control Model Covering DAC, MAC and RBAC Prof. Ravi Sandhu Executive Director and Endowed Chair DBSEC July 11, 2012.
Attribute-Based Access Control Models and Beyond
Access Control Intro, DAC and MAC System Security.
11 World-Leading Research with Real-World Impact! Constraints Specification for Virtual Resource Orchestration in Cloud IaaS Constraints Specification.
Role Based Access Control Venkata Marella. Access Control System Access control is the ability to permit or deny the use of a particular resource by a.
Security Fall 2006McFadyen ACS How do we protect the database from unauthorized access? Who can see employee salaries, student grades, … ? Who can.
Ensuring Non-Functional Properties. What Is an NFP?  A software system’s non-functional property (NFP) is a constraint on the manner in which the system.
Mobile Access Control Adriana Compagnoni Stevens Institute of Technology Joint work with Elsa L Gunter (UI-UC) Rutgers, February 3, 2006.
Computer Security: Principles and Practice EECS710: Information Security Professor Hossein Saiedian Fall 2014 Chapter 4: Access Control.
1 Attribute-Based Access Control Models and Beyond Prof. Ravi Sandhu Executive Director, Institute for Cyber Security Lutcher Brown Endowed Chair in Cyber.
Role Based Access control By Ganesh Godavari. Outline of the talk Motivation Terms and Definitions Current Access Control Mechanism Role Based Access.
Role Based Access Control Models Presented By Ankit Shah 2 nd Year Master’s Student.
Policy, Models, and Trust 1. Security Policy A security policy is a well-defined set of rules that include the following: Subjects: the agents who interact.
Distributed Computer Security 8.2 Discretionary Access Control Models - Sai Phalgun Tatavarthy.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 4 “Overview”.
11 World-Leading Research with Real-World Impact! Role and Attribute Based Collaborative Administration of Intra-Tenant Cloud IaaS (Invited Paper) Xin.
Presented By: Matthew Garrison. Basics of Role Based Access Control  Roles are determined based on job functions within a given organization  Users.
11 World-Leading Research with Real-World Impact! A Formal Model for Isolation Management in Cloud Infrastructure-as-a-Service Khalid Zaman Bijon, Ram.
Li Xiong CS573 Data Privacy and Security Access Control.
1 © Talend 2014 XACML Authorization Training Slides 2014 Jan Bernhardt Zsolt Beothy-Elo
1 A Role Based Administration Model For Attribute Xin Jin, Ram Krishnan, Ravi Sandhu SRAS, Sep 19, 2012 World-Leading Research with Real-World Impact!
11 World-Leading Research with Real-World Impact! A Group-Centric Model for Collaboration with Expedient Insiders in Multilevel Systems Khalid Zaman Bijon,
1 A pattern language for security models Eduardo B. Fernandez and Rouyi Pan Presented by Liping Cai 03/15/2006.
Switch off your Mobiles Phones or Change Profile to Silent Mode.
11 World-Leading Research with Real-World Impact! Towards Provenance and Risk-Awareness in Social Computing Yuan Cheng, Dang Nguyen, Khalid Bijon, Ram.
An Investigation on Testing RBAC Constraints Presented by Jiao Chen 04/29/2003.
In-Band Access Control Framework Group Name: WG4 SEC Source: Qualcomm Meeting Date: Agenda Item:
Secure Systems Research Group - FAU Classifying security patterns E.B.Fernandez, H. Washizaki, N. Yoshioka, A. Kubo.
1 Grand Challenges in Authorization Systems Prof. Ravi Sandhu Executive Director and Endowed Chair November 14, 2011
11 World-Leading Research with Real-World Impact! Risk-Aware RBAC Sessions Khalid Zaman Bijon, Ram Krishnan and Ravi Sandhu Institute for Cyber Security.
1 Dept of Information and Communication Technology Creating Objects in Flexible Authorization Framework ¹ Dep. of Information and Communication Technology,
Next-generation databases Active databases: when a particular event occurs and given conditions are satisfied then some actions are executed. An active.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 4 – Access Control.
In-Band Access Control Framework Group Name: WG4 SEC Source: Qualcomm Meeting Date: Agenda Item:
G53SEC 1 Access Control principals, objects and their operations.
Li Xiong CS573 Data Privacy and Security Access Control.
Information Security - City College1 Access Control in Collaborative Systems Authors: Emis Simo David Naco.
Software Security II Karl Lieberherr. What is Security Enforcing a policy that describes rules for accessing resources. Policy may be explicit or implicit.
ROLE BASED ACCESS CONTROL 1 Group 4 : Lê Qu ố c Thanh Tr ầ n Vi ệ t Tu ấ n Anh.
Academic Year 2014 Spring Academic Year 2014 Spring.
Introduction and Overview of Information Security and Policy By: Hashem Alaidaros 4/10/2015 Lecture 1 IS 332.
1 Attribute-Based Access Control Models and Beyond Prof. Ravi Sandhu Executive Director, Institute for Cyber Security Lutcher Brown Endowed Chair in Cyber.
CSCE 201 Introduction to Information Security Fall 2010 Access Control Models.
Computer Security: Principles and Practice
Protection & Security Greg Bilodeau CS 5204 October 13, 2009.
OBJECT-ORIENTED TESTING. TESTING OOA AND OOD MODELS Analysis and design models cannot be tested in the conventional sense. However, formal technical reviews.
Database Security Database System Implementation CSE 507 Some slides adapted from Navathe et. Al.
1 Authorization Federation in Multi-Tenant Multi-Cloud IaaS Navid Pustchi Advisor: Prof. Ravi Sandhu.
Department of Computer Science Introduction to Information Security Chapter 8 ISO/IEC Semester 1.
Extended ReBAC Administrative Models with Cascading Revocation and Provenance Support Yuan Cheng 1 , 2, Khalid Bijon 2, and Ravi Sandhu 1 Institute for.
1 Role-Based Access Control (RBAC) Prof. Ravi Sandhu Executive Director and Endowed Chair January 29, © Ravi.
Presented By: Smriti Bhatt
Database System Implementation CSE 507
Access Control Model SAM-5.
Access Control CSE 465 – Information Assurance Fall 2017 Adam Doupé
Role-Based Access Control (RBAC)
Institute for Cyber Security
Role-Based Access Control (RBAC)
Securing Home IoT Environments with Attribute-Based Access Control
How to Mitigate the Consequences What are the Countermeasures?
Access Control What’s New?
Presentation transcript:

1 Risk-Aware Role and Attribute Based Access Control Models Khalid Zaman Bijon World-Leading Research with Real-World Impact! Institute for Cyber Security

 Risk-Awareness in Access Control Systems  Quantified Approach (Risk is represented as a metric)  Calculate risk value, involved in every situation  Grant access accordingly based on the estimated risk value 2 World-Leading Research with Real-World Impact! Intro. & Motivation Overall Strategy

Motivational Scenario World-Leading Research with Real-World Impact! User Environment 1 (Office computer) User Environment 2 (Home computer) Resources Policy Enforcement Point (PEP) Policy Enforcement Point (PEP) Policy Decision Point (PDP) Policy Information Point (PIP) A simple PDP/PEP based Access Control Enforcement Model 3

 A risk-aware access control system should have following two properties 1 :  Proper risk-estimation technique suitable to a particular context  Appropriate mechanism to utilize risk for access decision making  Risk-estimation is context dependent  Out of scope of my research  Several approaches are already proposed ( E. Celikel et al (2009), F.Salim et al (2011), L. Chen et al (2011), N. Baracaldo et al (2011), Q Ni (2010), H. Khambhammettu et al (2013))  Focused on Risk-utilization process  How estimated risk can influence decision making process  Assume risk is somehow computed and readily available 4 1 MITRE Corporation Jason Program Office. Horizontal integration: Broader access models for realizing information dominance. Technical Report JSR , MITRE Corporation, 2004 Intro. & Motivation (cont.) Scope

 What should it take to make a RBAC system risk-aware?  Identify the components that could be risk-aware.  Identify the risk-awareness types, if any.  How a particular type of risk-awareness affects the present functionalities of a risk-aware component?  What additional functionalities that component requires for that risk- awareness?  In conventional RBAC, is there any risk-awareness?  What are the differences and boundary between quantified and traditional approaches?  Overall, A proper guideline to develop a risk-awareness around present RBAC system in order to provide dynamism in decision making process  Similar problems need to be addressed for a risk-aware ABAC system. 5 World-Leading Research with Real-World Impact! Problems To Solve

6 World-Leading Research with Real-World Impact! A Framework for Risk-Aware RBAC  The Framework  Identify the Risk-Aware RBAC Components  Faces different types of security risk while performing their operations  Need to develop additional functionalities to support a risk-awareness  Different Types of Risk-Awareness  Traditional Approaches  Quantified Approaches  Non-adaptive approach  Adaptive approach

7 World-Leading Research with Real-World Impact! Constraints Risk-Aware RBAC Components User-Role Assignment (URA) Permission- Role Assignment (PRA)

8 World-Leading Research with Real-World Impact! Risk-Awareness Types  Traditional Approaches  Constraints driven risk mitigation  No explicit notion of risk value  Quantified Approaches  Risk is explicitly represented as a metric  Risk is mitigated based on the estimated value

9 World-Leading Research with Real-World Impact! Traditional Risk-Awareness 1. Static Separation of Duty (SSOD) 2. Dynamic Separation of Duty (DSOD) 1. Administrative user needs to identify risky operations and generate constraints accordingly. (For example, a constraints can restrict two risky roles from assigning to same user (SSOD). 2. Static in nature (a constraint always gives same outcome, unless modified) RH

10 World-Leading Research with Real-World Impact! Quantified Risk-Awareness (Non-Adaptive) 1. Risk-threshold should vary across sessions (e.g. a session from office vs. session from home pc) 2. Risk-threshold limits user activities by restricting role- activation An Example: Risk of a permission = probability (misuse)*damage, where 0<=damage<=1 Risk of a role = ∑Risk of assigned permission/number of assigned permissions Now, Risk of permission p1 = 0.5 and p2 = 0.7. Risk(r1) = 0.6, p1 and p2 assigned to r1. Lets say, a session s1 risk threshold value is = Hence, r1 can not be activate in s1.

11 World-Leading Research with Real-World Impact! A Framework for Risk-Aware RBAC  To Summarize the framework:  The Risk-Aware RBAC Components are indentified  Sessions, User-Role assignments, Permission-Role assignments, Role Hierarchy, Constraints  Each components have different functionalities (need to be developed to support a Risk-Awareness)  Different Types of Risk-Awareness Approaches  Traditional Approaches  Constraints specific (implicit risk and static in nature)  Quantified Approaches  Non-adaptive approach (explicit notion of risk that varies across different situations)  Adaptive approach ( need run-time monitoring capabilities and additional system functions for automatic response)

Motivation for Session in Classical RBAC  Least Privilege  Dynamic Separation of Duty (DSOD) Functionalities:  Role Activation: Activate a role (Increase the session’s access capability)  Role Deactivation: Deactivate a role (Decrease the session’s access capability) RBAC Sessions Concern: 1. User’s complete discretion on activation and deactivation 2. No differentiation of sessions World-Leading Research with Real-World Impact! 12

Environment 2 might be less secure than Environment 1  Thus, user sessions from them should not be equally secure A user session can also be compromised  E.g. by malware running in user’s computer (environment) Attacker could completely impersonate the user in a compromised session  Activating all the roles assigned to the user (role activation is entirely at user’s discretion in every session) Motivational Scenario World-Leading Research with Real-World Impact! User Environment 1 (Office computer) User Environment 2 (Home computer) Resources Policy Enforcement Point (PEP) Policy Enforcement Point (PEP) Policy Decision Point (PDP) Policy Information Point (PIP) A simple PDP/PEP based Access Control Enforcement Model 13

Mitigation Strategy World-Leading Research with Real-World Impact! 14 A procedure to identify how risky a session is  risk-estimation of a session Limit session’s access capability based on its estimated risk  a risk-threshold restricts certain roles activation  session risk-threshold vs. combined risk of activated roles Reduce User’s discretion on Role activation and deactivation  involve system to select a role to activate or deactivate

Role Activation Framework (Role-Level Interaction) World-Leading Research with Real-World Impact! 15 Strict Activation  activates if risk-threshold is satisfied  no deactivation of already activated roles from session Activation with System Guided Deactivation  activates if risk-threshold is satisfied  if not, system suggests user to deactivate certain activated roles to lower session risk Activation with System Automated Deactivation  system automatically deactivates roles  need a specific role deactivation  algorithm (e.g. LRU, heuristics)

16 World-Leading Research with Real-World Impact! Constraint Specification in ABAC  Traditional Risk-Awareness in RBAC has a very rich literature  A role based constraint specification language (RCL-2000)  Can specify several SSOD, DSOD and other constraints in RBAC  There is no such constraints specification process in ABAC  Except ABACα (2012) limitedly addressed some constraints on ABAC

17 World-Leading Research with Real-World Impact! Overview of an ABAC Model  User (U), Subject (S) and Object (O) are associate with a set of attributes UA, SA and OA respectively.  An attribute is a key:value pair. For example, role is an attribute and the value of role could be {‘president’, ‘vice-president’, ‘manager’, etc. }  An attribute can be set-valued or atomic.  Clearance vs. Role  A User needs to create a subject to exercise privileges in the system.  Each permission is associated with an authorization policy that verifies necessary subject and object attributes for authorization.

18 World-Leading Research with Real-World Impact! Motivation  ABAC is famous for its policy neutral and dynamic decision making capability  Authorization decision of each permission are made by comparing respective attributes of the involved subjects and objects  A subject with required attribute can access to an object  Security policies are necessary to assign attributes to right entities (user, subject, etc.) for avoiding unauthorized access  Similar to correct role assignment to users in RBAC  Proper constraints specification process can configure required security policies of an organization

19 Attribute Based Constraints Specification Language (ABCL)  Develop an attribute based constraints specification language (ABCL)  Identify that attributes preserve different types of conflict-relationship with each other such as mutual exclusion, precondition, etc.  A particular conflict-relation restricts an entity to get certain values of an attribute.  Benefit attribute represents customers’ assigned benefits in a Bank  A customer cannot get both benefits ‘bf1’ and ‘bf2’ (mutual exclusion)  Cannot get more than 3 benefits from ‘bf1’, ‘bf3’ and ‘bf6’ (cardinality on mutual exclusion) World-Leading Research with Real-World Impact! benefit bf1 bf2 × benefit bf1bf2 × benefit bf1 bf3 × bf6 User felony fl1 benefit bf3 × User

20 World-Leading Research with Real-World Impact! Attribute Based Constraints Specification Language (ABCL) (cont.)  A constraint can be applied to each entity (one user) independently or across entities (multiple users)  Benefits ‘bf1’ cannot be assigned to more than 10 users.  Hierarchical classification of the attribute conflict-relationships  Number of attributes and number of entities allowed in a conflict relations

21 World-Leading Research with Real-World Impact!  A mechanism to represent different types of such relationships as a set  Mutual-Exclusive relation of the benefit attribute values (single attribute conflict) Attribute_Set U,benefit UMEBenefit UMEBenefit={avset1, avset2} where avset1=({‘bf1’,‘bf2’}, 1) and avset2=({‘bf1’,‘bf3’,‘bf4’}, 2)  Mutual-Exclusive relation of the benefit and felony (cross attribute conflict) Cross_Attribute_Set U,Aattset,Rattset UMECFB Here, Aattset= {felony} and Rattset= {benefit} UMECFB={attfun1} where attfun1(felony)=(attval, limit) where attval={‘fl1’, ‘fl2’} and limit=1 attfun1(benefit)=( attval, limit) where attval={‘bf1’} and limit=0 Attribute Based Constraints Specification Language (ABCL) (cont.)

22 World-Leading Research with Real-World Impact!  Examples  A customer cannot get both benefits ‘bf1’ and ‘bf2’ Expression: |OE(UMEBenefit).attset ∩ benefit(OE(U))| ≤ OE(UMEBenefit).limit  A customer committed felony ‘fl1’, She can not get more than one benefit from ‘bf1’, ‘bf2’ and ‘bf3’ Expression : OE(UMECFB)(felony).attset ∩ felony(OE(U))| ≥ OE(UMECFB)(felony).limit ⇒ |OE(UMECFB)(benefit).attset ∩ benefit(OE(U))| ≤ OE(UMECFB)(benefit).limit Attribute Based Constraints Specification Language (ABCL) (cont.)

Attributes a subject can get from its user or an object can get from the subject (much like what roles a session can activate from the user’s roles) What value of an attribute of user, subject or object can get based on specific relationships with other attribute values of the user, subject and object Attribute Based Constraints Specification Language (ABCL) (cont.) World-Leading Research with Real-World Impact! 23

24 World-Leading Research with Real-World Impact! Customized ABCL for Cloud IaaS

25 World-Leading Research with Real-World Impact! Customized ABCL for Cloud IaaS

26 World-Leading Research with Real-World Impact! Customized ABCL for Cloud IaaS  Components of the cloud IaaS have different properties or attributes  For instance, a VM can have attributes host, tenant, id, bridge, required_comp_power, etc.  A customized ABCL can restrict certain attributes assignment to a VM  If two VMs are from conflicting tenants, they cannot be located in same host  Two high hpc VMs cannot be located in same host

27 World-Leading Research with Real-World Impact! Open Discussion  Developed Traditional Risk-Awareness (ABCL) for ABAC  Identified Risk-Aware ABAC Components  Authorization component, User attribute assignment (UAA), SAA, OAA  Issues  Presently only one authorization policy for each permission (for every risky situation)  Depending on risk involved in current situation certain attributes may not be assigned to certain entities

Questions? 28 World-Leading Research with Real-World Impact! The End