Scalable and E ffi cient Reasoning for Enforcing Role-Based Access Control Tyrone Cadenhead Murat Kantarcioglu, and Bhavani Thuraisingham 1.

Slides:



Advertisements
Similar presentations
ROWLBAC – Representing Role Based Access Control in OWL
Advertisements

Ontology Assessment – Proposed Framework and Methodology.
The 20th International Conference on Software Engineering and Knowledge Engineering (SEKE2008) Department of Electrical and Computer Engineering
OWL - DL. DL System A knowledge base (KB) comprises two components, the TBox and the ABox The TBox introduces the terminology, i.e., the vocabulary of.
Chronos: A Tool for Handling Temporal Ontologies in Protégé
Of 27 lecture 7: owl - introduction. of 27 ece 627, winter ‘132 OWL a glimpse OWL – Web Ontology Language describes classes, properties and relations.
Dynamic Ontologies on the Web Jeff Heflin, James Hendler.
Creating Architectural Descriptions. Outline Standardizing architectural descriptions: The IEEE has published, “Recommended Practice for Architectural.
Lecture 7 Access Control
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 4 “Overview”.
Extended Role Based Access Control – Based Design and Implementation for a Secure Data Warehouse Dr. Bhavani Thuraisingham Srinivasan Iyer.
Knowledge Mediation in the WWW based on Labelled DAGs with Attached Constraints Jutta Eusterbrock WebTechnology GmbH.
Managing Large RDF Graphs (Infinite Graph) Vaibhav Khadilkar Department of Computer Science, The University of Texas at Dallas FEARLESS engineering.
Chapter 4 The Relational Model.
Chapter 3 The Relational Model Transparencies Last Updated: Pebruari 2011 By M. Arief
Katanosh Morovat.   This concept is a formal approach for identifying the rules that encapsulate the structure, constraint, and control of the operation.
Ontology Development Kenneth Baclawski Northeastern University Harvard Medical School.
Practical RDF Chapter 1. RDF: An Introduction
An Introduction to Description Logics. What Are Description Logics? A family of logic based Knowledge Representation formalisms –Descendants of semantic.
Role-Based Access Control Richard Newman (c) 2012 R. Newman.
Ming Fang 6/12/2009. Outlines  Classical logics  Introduction to DL  Syntax of DL  Semantics of DL  KR in DL  Reasoning in DL  Applications.
An Algebra for Composing Access Control Policies (2002) Author: PIERO BONATTI, SABRINA DE CAPITANI DI, PIERANGELA SAMARATI Presenter: Siqing Du Date:
AMPol-Q: Adaptive Middleware Policy to support QoS Raja Afandi, Jianqing Zhang, Carl A. Gunter Computer Science Department, University of Illinois Urbana-Champaign.
Semantic Information Assurance for Distributed Knowledge Management A Business Process Perspective Presented By: Syed Asif Raza Suraj Bista
Ontology Summit 2015 Track C Report-back Summit Synthesis Session 1, 19 Feb 2015.
Dimitrios Skoutas Alkis Simitsis
Coastal Atlas Interoperability - Ontologies (Advanced topics that we did not get to in detail) Luis Bermudez Stephanie Watson Marine Metadata Interoperability.
NIST Standard for Role- Based Access Control Present by Wenyi Ni.
Logics for Data and Knowledge Representation Application of DLs: RelBAC.
Semantic Web Constraint Language complement and the editor development in Protégé Piao Guangyuan.
A Context Model based on Ontological Languages: a Proposal for Information Visualization School of Informatics Castilla-La Mancha University Ramón Hervás.
Dr. Bhavani Thuraisingham The University of Texas at Dallas Trustworthy Semantic Webs March 25, 2011 Data and Applications Security Developments and Directions.
TRBAC: A Temporal Role-Based Access Control Model Elisa Bertino CERIAS and CS Department Purdue University.
User Profiling using Semantic Web Group members: Ashwin Somaiah Asha Stephen Charlie Sudharshan Reddy.
Software Security II Karl Lieberherr. What is Security Enforcing a policy that describes rules for accessing resources. Policy may be explicit or implicit.
Of 33 lecture 1: introduction. of 33 the semantic web vision today’s web (1) web content – for human consumption (no structural information) people search.
DL Overview Second Pass Ming Fang 06/19/2009. Outlines  Description Languages  Knowledge Representation in DL  Logical Inference in DL.
Topic Maps introduction Peter-Paul Kruijsen CTO, Morpheus software ISOC seminar, april 5 th 2005.
ROLE BASED ACCESS CONTROL 1 Group 4 : Lê Qu ố c Thanh Tr ầ n Vi ệ t Tu ấ n Anh.
Dr. Bhavani Thuraisingham September 24, 2008 Building Trustworthy Semantic Webs Lecture #9: RDF and RDF Security.
ece 627 intelligent web: ontology and beyond
A Portrait of the Semantic Web in Action Jeff Heflin and James Hendler IEEE Intelligent Systems December 6, 2010 Hyewon Lim.
Semantic Data Extraction for B2B Integration Syntactic-to-Semantic Middleware Bruno Silva 1, Jorge Cardoso 2 1 2
Newcastle uopn Tyne, September 2002 V. Ghini, G. Lodi, N. Mezzetti, F. Panzieri Department of Computer Science University of Bologna.
OWL Web Ontology Language Summary IHan HSIAO (Sharon)
Selected Semantic Web UMBC CoBrA – Context Broker Architecture  Using OWL to define ontologies for context modeling and reasoning  Taking.
WonderWeb. Ontology Infrastructure for the Semantic Web. IST WP4: Ontology Engineering Heiner Stuckenschmidt, Michel Klein Vrije Universiteit.
Scalable and E ffi cient Reasoning for Enforcing Role-Based Access Control Tyrone Cadenhead Advisors: Murat Kantarcioglu, and.
LDK R Logics for Data and Knowledge Representation Description Logics: family of languages.
1 XACML for RBAC and CADABRA Constrained Delegation and Attribute-Based Role Assignment Brian Garback © Brian Garback 2005.
Ontology Technology applied to Catalogues Paul Kopp.
1 Ontological Foundations For SysML Henson Graves September 2010.
Model Checking Early Requirements Specifications in Tropos Presented by Chin-Yi Tsai.
OWL (Ontology Web Language and Applications) Maw-Sheng Horng Department of Mathematics and Information Education National Taipei University of Education.
Analysis Classes Unit 5.
The Semantic Web By: Maulik Parikh.
Knowledge Representation Part II Description Logic & Introduction to Protégé Jan Pettersen Nytun.
Building Trustworthy Semantic Webs
Logics for Data and Knowledge Representation
ece 720 intelligent web: ontology and beyond
Rules, RIF and RuleML.
Ontology.
ece 720 intelligent web: ontology and beyond
Scalable and Efficient Reasoning for Enforcing Role-Based Access Control
Logics for Data and Knowledge Representation
Lecture #6: RDF and RDF Security Dr. Bhavani Thuraisingham
Ontology.
Scalable and Efficient Reasoning for Enforcing Role-Based Access Control
Scalable and Efficient Reasoning for Enforcing Role-Based Access Control
Access Control What’s New?
Presentation transcript:

Scalable and E ffi cient Reasoning for Enforcing Role-Based Access Control Tyrone Cadenhead Murat Kantarcioglu, and Bhavani Thuraisingham 1

Overview  Motivation  Contributions  Approach  Theoretical Background: –RBAC, TRBAC, Description Logics, SWRL  Detailed Overview of Approach and Optimizations  Example  Experimental Results 2

Motivation  Organizations tend to generate large amount of data (or resources)  Users need only partial access to resources  Pairs: (user, role) (role, permission) (action, resource)  n u users and n r roles  at most n u ×n r mappings  Scalable access control model  Exchange expertise among experts, between systems  Heterogeneity in system  Make decision with data  Formal Semantics of Data 3

Motivation (cont’d)  RBAC simplifies Security Management –But Roles are statically defined  TRBAC extends RBAC –Roles are dynamically defined and have a temporal dimension –Does not address Heterogeneity inherent in organization information systems  Ontology has a Common Vocabulary –Conforms to a Description Logic (DL) formalism Description Logic (DL) Reasoning Service –Can be Distributed as over a set of Knowledge Bases 4

Why Flexible RBAC SamBobPhysician Sam allowed access to Bob record –When Bob is under is care SamKellyEmergency: Sam is off duty, Kelly in emergency room: –Bob –Bob needs immediate treatment –KellyBob –Kelly not pre-assigned to view/update Bob’s record  Temporal RBAC 5

Why Flexible TRBAC  Kelly  Kelly needs to collaborate with different specialist from different expertise  Sharing of data across wards, departments  Seamless and unambiguous exchange of information  Ontologies  Common Vocabulary  Enable reconciliation and translation between different standards 6

Automation  Kell  Kelly and team make decisions  Using Bob medical history  Access is needed Temporarily  Accuracy and efficiency critical  Automated Tool  Access granted in Emergency session  Apply policy rules over relevant data in Bob’s record  Verify the decisions based on formal logic  Make access decisions efficiently 7

Main Contributions  TRBAC Implementation using existing semantic technologies  Reasoning Service for access control over large numbers of data instances in DL Knowledge Bases (KBs)  E ffi ciently and accurately reason about access rights 8

Approach  Transform temporal access control policies to rules :  Semantic web rule language (SWRL)  Partitioning the Knowledge Base (KB)  - Terminological Box (TBox)  - Assertional Box (ABox)  A Knowledge Base consists of a TBox and ABox 9

Approach (cont’d)  Achieves: 1. Scalability – support many users, roles, sessions, permissions; combinations w.r.t access control policies 2. E ffi ciency - determines the response time to make a decision in milliseconds 3. Correct reasoning – ensure all data assertions available when applying the security policies 10

Theoretical Background RBAC TRBAC Description Logic Language (ALCQ) SWRL 11

RBAC 12

(Mappings) Connect individuals from two domain modules:  RBAC assignments: Think of mappings as relations of form P(i, j) with valid pairs (i, j) user-role, role-user, role-permission, permission-role, session- user, role-role and session-role a binary relationship of form P(x, y), a restriction on values assigned to (x, y) pairs  Hospital extensions: the mappings patient-user, user-patient and patient-session  Patient-Record constraint: the one-to-one mappings patient-record and record-patient 13

TRBAC  Extension of RBAC  Supports temporal access  Expressed by means of role triggers  Constrains the set of roles that a particular user can activate at a given time instant  Triggers  Firing a trigger cause a role to be enabled/disabled  Conflict Resolution  Simultaneous enabling and disabling of a role  Priorities 14

Description Logics Formally build our domain concepts and the relationships between them. Add semantics (reasoning) Use a knowledge representation language We can formally say a doctor is a user, a surgeon is a doctor, a doctor has a medical degree. 15

Description Logics 16

SWRL Semantic Web Rule language (SWRL) W3C recommendation. A SWRL rule has the form: h i, b j are atoms of the form C(x), P(x, y), sameAs(x,y), or differentFrom(x,y), where C is an OWL description, P is an OWL property, and x, y are Datalog variables, OWL individuals, or OWL data values 17

Overview 18

Intuition a user assigned to role : –User attributes (name, sex, id) in partition –Details relating to role in partition –Session related details in partition Query : Optimization: 19

Step 1 Build step offline Restrict each partition size: ensures each KB fits into the memory on the machine 20

Step 2 Load the policy rules into a new knowledge base. –Rules determine which assertions are relevant to determine any policy objective. Adding rules to more efficient Experimental results: –Impact on the reasoning time vs. adding rules to –Rules apply to a small subset of triples –Reduced number of symbols in the ABox 21

Step 3 RBAC: 22

Inference Stage When there is an access request for a specific patient, start executing steps 2 and 3. Steps 2 and 3 are our inferencing stages where we enforce the security policies. These can also be executed concurrently for many patients, as desired. 23

TBox RBAC: –The sets and are atomic concepts in –Mappings and are formalized as DL roles Employees are Users Primary Physicians are employees with at least one patient We can Conclude primary physicians are users. 24

ABox 25

RDF W3C recommendation Make assertions about any resources on the semantic Web We can say Bob is a doctor –Doctor(Bob)  (Bob rdf:type Doctor) Bob attended Harvard –(Bob, attended, “Harvard”) 26

Distributed Reasoning 27

Home Partition 28

Connecting Partitions 29

Distributed Reasoning Physicians can be both a primary or emergency-room physician, and restricted to two roles. Verify Bob does not exceed two roles – –Execute query over is sufficient Primary Physicians attend to at most five patients at a time –Query each one at a time is sufficient 30

Temporal RBAC Reasoning Implement TRBAC as triggers –TBox –ABox 31

Temporal RBAC Reasoning Periodic Event Trigger: –doctor-on-day-duty must be enabled during the night –nurse-on-night-duty must be enabled whenever the role doctor-on- night-duty is 32

Advantages 33

Optimization  Two types of indexing: 1.indexing the assertions Allow finding triple by subject (s), a predicate (p) or an object (o), without the cost of a linear search over all the triples in a partition 2. creating a high level index. points to the location of the partitions on disk At most linear with respect to the number of partitions 34

Policy Query 35

Example 36

Trace 37

Experiments 38

Experiments 39