11 World-Leading Research with Real-World Impact! Risk-Aware RBAC Sessions Khalid Zaman Bijon, Ram Krishnan and Ravi Sandhu Institute for Cyber Security.

Slides:



Advertisements
Similar presentations
1 PANEL Solving the Access Control Puzzle: Finding the Pieces and Putting Them Together Ravi Sandhu Executive Director Endowed Professor June 2010
Advertisements

ROWLBAC – Representing Role Based Access Control in OWL
Institute for Cyber Security ASCAA Principles for Next- Generation Role-Based Access Control Ravi Sandhu Executive Director & Endowed Professor Institute.
11 World-Leading Research with Real-World Impact! A Framework for Risk-Aware Role Based Access Control Khalid Zaman Bijon, Ram Krishnan and Ravi Sandhu.
Institute for Cyber Security
Institute for Cyber Security ASCAA Principles for Next-Generation Role-Based Access Control Ravi Sandhu Executive Director and Endowed Chair Institute.
Institute for Cyber Security
11 World-Leading Research with Real-World Impact! A Lattice Interpretation of Group-Centric Collaboration with Expedient Insiders Khalid Zaman Bijon, Tahmina.
The RBAC96 Model Prof. Ravi Sandhu. 2 © Ravi Sandhu WHAT IS RBAC?  multidimensional  open ended  ranges from simple to sophisticated.
1 On the Limitations of Finite State Models as Sources of Tests for Access Control and Authentication Aditya Mathur Professor of Computer Science Purdue.
Access Control RBAC Database Activity Monitoring.
1 Risk-Aware Role and Attribute Based Access Control Models Khalid Zaman Bijon World-Leading Research with Real-World Impact! Institute for Cyber Security.
1 A Unified Attribute-Based Access Control Model Covering DAC, MAC and RBAC Prof. Ravi Sandhu Executive Director and Endowed Chair DBSEC July 11, 2012.
1 Security and Trust Convergence: Attributes, Relations and Provenance Prof. Ravi Sandhu Executive Director, Institute for Cyber Security Lutcher Brown.
Attribute-Based Access Control Models and Beyond
11 World-Leading Research with Real-World Impact! Constraints Specification for Virtual Resource Orchestration in Cloud IaaS Constraints Specification.
Role Based Access Control Venkata Marella. Access Control System Access control is the ability to permit or deny the use of a particular resource by a.
11 World-Leading Research with Real-World Impact! RT-Based Administrative Models for Community Cyber Security Information Sharing Ravi Sandhu, Khalid Zaman.
Testing Implementations of Access Control and Authentication Graduate Students: Ammar Masood, K. Jayaram School of Electrical and Computer Engineering.
1 Attribute-Based Access Control Models and Beyond Prof. Ravi Sandhu Executive Director, Institute for Cyber Security Lutcher Brown Endowed Chair in Cyber.
Role Based Access control By Ganesh Godavari. Outline of the talk Motivation Terms and Definitions Current Access Control Mechanism Role Based Access.
Role Based Access Control Models Presented By Ankit Shah 2 nd Year Master’s Student.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 4 “Overview”.
11 World-Leading Research with Real-World Impact! Role and Attribute Based Collaborative Administration of Intra-Tenant Cloud IaaS (Invited Paper) Xin.
Presented By: Matthew Garrison. Basics of Role Based Access Control  Roles are determined based on job functions within a given organization  Users.
11 World-Leading Research with Real-World Impact! A Formal Model for Isolation Management in Cloud Infrastructure-as-a-Service Khalid Zaman Bijon, Ram.
Evaluating Detection & Treatment Effectiveness of Commercial Anti-Malware Programs Jose Andre Morales, Ravi Sandhu, Shouhuai Xu Institute for Cyber Security.
1 A Role Based Administration Model For Attribute Xin Jin, Ram Krishnan, Ravi Sandhu SRAS, Sep 19, 2012 World-Leading Research with Real-World Impact!
11 World-Leading Research with Real-World Impact! A Group-Centric Model for Collaboration with Expedient Insiders in Multilevel Systems Khalid Zaman Bijon,
11 World-Leading Research with Real-World Impact! Towards Provenance and Risk-Awareness in Social Computing Yuan Cheng, Dang Nguyen, Khalid Bijon, Ram.
SAMANVITHA RAMAYANAM 18 TH FEBRUARY 2010 CPE 691 LAYERED APPLICATION.
1 Grand Challenges in Authorization Systems Prof. Ravi Sandhu Executive Director and Endowed Chair November 14, 2011
NIST Standard for Role- Based Access Control Present by Wenyi Ni.
1 Attribute-Aware Relationship-Based Access Control for Online Social Networks World-Leading Research with Real-World Impact! Yuan Cheng, Jaehong Park.
1 RABAC : Role-Centric Attribute-Based Access Control MMM-ACNS 2012 Xin Jin, Ravi Sandhu, Ram Krishnan University of Texas at San Antonio San Antonio,
Relationship-based Access Control for Online Social Networks: Beyond User-to-User Relationships Sep. 3, 2012 PASSAT 2012, Amsterdam, The Netherlands Yuan.
INSTITUTE FOR CYBER SECURITY A Hybrid Enforcement Model for Group-Centric Secure Information Sharing (g-SIS) Co-authored with Ram Krishnan, PhD Candidate,
1 Group-Centric Models for Secure Information Sharing Prof. Ravi Sandhu Executive Director and Endowed Chair March 30, 2012
ROLE BASED ACCESS CONTROL 1 Group 4 : Lê Qu ố c Thanh Tr ầ n Vi ệ t Tu ấ n Anh.
CSCE 201 Introduction to Information Security Fall 2010 Access Control Models.
Computer Security: Principles and Practice
Protection & Security Greg Bilodeau CS 5204 October 13, 2009.
Authorization Policy Specification and Enforcement for Group-Centric Secure Information Sharing Ram Krishnan and Ravi Sandhu University of Texas at San.
1 Security and Privacy in Human-Centric Computing and Big Data Management Prof. Ravi Sandhu Executive Director and Endowed Chair CODASPY 2013 February.
Risk-Aware Mitigation for MANET Routing Attacks Submitted by Sk. Khajavali.
PREPARED BY: MS. ANGELA R.ICO & MS. AILEEN E. QUITNO (MSE-COE) COURSE TITLE: OPERATING SYSTEM PROF. GISELA MAY A. ALBANO PREPARED BY: MS. ANGELA R.ICO.
DOWeR Detecting Outliers in Web Service Requests Master’s Presentation of Christian Blass.
Extended ReBAC Administrative Models with Cascading Revocation and Provenance Support Yuan Cheng 1 , 2, Khalid Bijon 2, and Ravi Sandhu 1 Institute for.
1 Role-Based Access Control (RBAC) Prof. Ravi Sandhu Executive Director and Endowed Chair January 29, © Ravi.
Institute for Cyber Security
Institute for Cyber Security
Institute for Cyber Security
CIS 349 Competitive Success/snaptutorial.com
CIS 349 Education for Service/snaptutorial.com
CIS 349 Teaching Effectively-- snaptutorial.com
The Extensible Tool-chain for Evaluation of Architectural Models
Attribute-Based Access Control: Insights and Challenges
Role-Based Access Control (RBAC)
Internet of Things: Security Challenges
Role-Based Access Control Richard Newman (c) 2012 R. Newman
Securing Home IoT Environments with Attribute-Based Access Control
Attribute-Based Access Control: Insights and Challenges
SAMANVITHA RAMAYANAM 18TH FEBRUARY 2010 CPE 691
BACHELOR’S THESIS DEFENSE
BACHELOR’S THESIS DEFENSE
BACHELOR’S THESIS DEFENSE
ASCAA Principles for Next-Generation Role-Based Access Control
Assured Information Sharing
World-Leading Research with Real-World Impact!
NIST Standard for Role-Based Access Control
Presentation transcript:

11 World-Leading Research with Real-World Impact! Risk-Aware RBAC Sessions Khalid Zaman Bijon, Ram Krishnan and Ravi Sandhu Institute for Cyber Security University of Texas at San Antonio Dec 17, 2012 ICISS 2012 IIT Guwahati, Assam, India Institute for Cyber Security

2 World-Leading Research with Real-World Impact! RBAC Sessions Constraints

Motivation for Session in Classical RBAC  Least Privilege  Dynamic Separation of Duty A major risk mitigation feature in RBAC Functionalities:  Role Activation: Activate a role (Increase the session’s access capability)  Role Deactivation: Deactivate a role (Decrease the session’s access capability) RBAC Sessions Concern: 1. User’s complete discretion on activation and deactivation 2. No differentiation of sessions World-Leading Research with Real-World Impact! 3

Environment 2 might be less secure than Environment 1  Thus, user sessions from them should not be equally secure A user session can also be compromised  E.g. by malware running in user’s computer (environment) Attacker could completely impersonate the user in a compromised session  Activating all the roles assigned to the user (role activation is entirely at user’s discretion in every session) Motivational Scenario World-Leading Research with Real-World Impact! User Environment 1 (Office computer) User Environment 2 (Home computer) Resources Policy Enforcement Point (PEP) Policy Enforcement Point (PEP) Policy Decision Point (PDP) Policy Information Point (PIP) A simple PDP/PEP based Access Control Enforcement Model 4

Mitigation Strategy World-Leading Research with Real-World Impact! 5 A procedure to identify how risky a session is  risk-estimation of a session Limit session’s access capability based on its estimated risk  a threshold on role activation based on estimated risk  session risk threshold vs combined risk of activated roles Reduce User’s discretion on Role activation and deactivation  involve system to select a role to activate or deactivate

Overview World-Leading Research with Real-World Impact! 6 Role level user-system Interaction Session with Static Risk-Threshold Session with Adaptive Risk-Threshold Session with Dynamic Risk-Threshold Permission level user-system Interaction Session with Static Risk-Threshold Session with Adaptive Risk-Threshold Session with Dynamic Risk-Threshold Role ActivationRole Deactivation User explicitly identifies a role System automated or aided role for user requested permission User explicitly Identifies a role System automated or aided role for activating another role Risk adaptive role deactivation

Risk-Aware RBAC Session Characteristics World-Leading Research with Real-World Impact! 7 Risk-Aware RBAC sessions could be different types  when and how the risk-threshold is estimated  system and user properties that influences the calculation process Session with static risk-threshold (SSR)  statically calculated  does not change across session  properties that does not change frequently (e.g. credential, assigned role-set) Session with dynamic risk-threshold (SDR)  calculated before each user session  may vary across session  Some dynamic properties (e.g. time, place, currently activated roles) Session with adaptive risk-threshold (SAR)  calculated before each user session  may vary across and within a session  affected by certain user activities during a session  need system functionalities to stop certain activities (e.g. system automated role deactivation)

User Driven Role Activation World-Leading Research with Real-World Impact! 8 A User can activate a role in a session iff  the role is assigned to the user  activation of a role does not cross the risk-threshold of the session individual risk of the role below the risk-threshold and combined risk of activated roles is below the risk-threshold Activation of a role might also lead to deactivate certain activated roles in a session  in order to satisfy session risk-threshold  system guided or system automated Two different user-system interactions for role activation  role level (simply request a role to activate)  permission level (request a permission to access and system will activate the role)

Role Activation Framework (role level user-system interaction) World-Leading Research with Real-World Impact! 9 Strict Activation  activates if risk-threshold is satisfied  no deactivation of already activated roles in session Activation with System Guided Deactivation  activates if risk-threshold is satisfied  if not, system suggests user to deactivate certain activated roles in order to lower session risk Activation with System Automated Deactivation  activates if risk-threshold is satisfied  if not, system automatically deactivates roles  need a specific role deactivation algorithm (e.g. LRU, heuristics)

Role Activation Framework (permission level interaction) World-Leading Research with Real-World Impact! 10 Permission level interaction process:  users simply try to access a permission in a session  system checks whether necessary role is activated in the session  if yes, allow the user access  otherwise, finds if there is a role for the permission In the presence of multiple roles with the permission  system displays roles and user selects one, or  automatic role selection by the system Automatic role selection  less risky role, role with minimum permission, etc. Three different role activation models  strict activation (no deactivation)  activation with system guided deactivation  activation with system automated deactivation

Risk-Adaptive Role Deactivation World-Leading Research with Real-World Impact! 11 Risk-threshold varies during a session in SAR  might need continuous monitoring of a session activities  could be lowered by user’s abnormal behavior or any detected malicious activities or other factors  further reduces the session’s access capability Decrease of risk-threshold might cause deactivation of certain activated roles  roles that exceeds newly estimated threshold, roles that reduces the threshold, etc. System automated role deactivation function  called by the system each time risk-threshold change  automatically deactivates affected roles, or  forces user to deactivate certain roles (provides some choices on what roles to be deactivated)

Summary World-Leading Research with Real-World Impact! 12 Role level user-system Interaction Session with Static Risk-Threshold Session with Adaptive Risk-Threshold Session with Dynamic Risk-Threshold Permission level user-system Interaction Session with Static Risk-Threshold Session with Adaptive Risk-Threshold Session with Dynamic Risk-Threshold Role ActivationRole Deactivation User explicitly mention a role System automated or aided role for user requested permission User explicitly mention a role System automated or aided role for activating another role Risk adaptive role deactivation

Formal Specification World-Leading Research with Real-World Impact! 13 Formally enhance NIST Core RBAC model  for a session with dynamic risk threshold  develop functionalities for a permission level user-system interaction (present NIST RBAC only supports role level interaction) Three required information of a risk-aware session in NIST Core RBAC  assigned risk : a mapping of permission p to a positive real value, which gives the risk assigned to a permission.  risk threshold : a mapping of session s to a positive real number that gives the maximum risk the session could contain.  present risk : a mapping of session s to a positive real number that gives the present risk value of the session. Necessary functions  AssignRisk: assigns a risk value to a permission  RoleRisk: returns estimated risk of a role  CreateSession: user creates a session and system calculate risk-threshold for the session  PerformTask: user tries to perform a task that might cause a role activation  CheckAccess: called by PerformTask function, it checks if user is authorized for a permission  AddActiveRole: called by CheckAccess, tries to activate if there is a role for the requested permission  Deactivation: called by AddActiveRole to deactivate some already activated roles in order to activate a role for the requested permission