首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 171 毫秒
1.
潘颖  汤庸  刘海 《电子学报》2012,40(3):600-606
 本文提出一个针对数据空间环境下极松散结构模型的细粒度和动态的访问控制框架:首先定义通用的极松散结构模型GLSDM(General very Loosely-Structured Data Model);给出GLSDM到关系表的映射方法,将GLSDM上细粒度的访问控制转换为关系表的row、cell等安全级别的访问;通过动态查询重写,在用户执行查询时将GLSDM的权限信息添加到SQL语句中,从而实现GLSDM的动态访问控制.理论和实验证明该框架是可行和有效的,本文的映射方法和动态查询重写算法能够保证对GLSDM的访问控制通过等价的关系数据库的访问控制来实现.  相似文献   

2.
《现代电子技术》2018,(1):147-151
针对交互式电子技术手册应用中的管理和安全保密需求,在分析传统访问控制模型的基础上,提出基于型号装备-角色的访问控制模型。该模型包括用户、型号装备、装备用户、角色、权限、操作访问控制规则、数据访问控制规则等,支持功能操作权限和数据权限分离,支持以型号装备结构为基础的细粒度数据访问控制以及以角色、装备用户为基础的功能操作访问控制定义和管理,给出了权限定义和权限计算方法。根据IETM的功能及数据访问控制需求,对交互式电子技术手册访问控制进行软件功能、控制流程及数据模型设计。采用J2EE及Web Service技术开发模块组件,实现交互式电子技术手册层级式、细粒度访问控制。  相似文献   

3.
基于角色的访问控制RBAC(Role Based Access Control)在信息管理系统的开发中得到普及应用,有关其细粒度的访问规则和算法设计一直是研究和应用的热点。应用细粒度的角色访问控制能更精准地多元化丰富访问策略,使得系统更具有智能,适应未来需求变更也更容易。文章对细粒度权限访问控制做了深入分析,给出了若干算法策略和数据库设计结构,从而提供了一通用的解决方案。该解决方案与具体语言和应用系统框架无关,具备良好的通用性。  相似文献   

4.
物联网感知层包含大量环境数据与个人信息。因此,对这些数据的访问做出严格界定对于物联网信息安全与隐私保护至关重要。文中在传统访问控制模型的基础上,引入属性概念,提出了一种基于属性的访问控制方案。在这一方案中,通过对用户的主体属性、被访问资源的客体属性、访问请求的权限属性以及该请求发生时的环境属性进行判定,决定是否给与主体访问权限。基于属性的访问控制方案具有灵活性强、控制相对简单、拓展性强等特点,能够满足动态的大规模环境,有利于解决物联网感知层访问控制问题。  相似文献   

5.
本文对传统访问控制模型进行分析,根据传统访问控制技术难以适应目前信息管理系统用户数量多,数据量大,更新频率快的需求,提出了基于组的细粒度访问控制模型。该模型摒弃了传统的“角色是权限的集合”的思想,引入“组”概念,实现数据与用户之间的多对多权限分配。同时由于可能存在特殊需要,引入“细粒度”,使得一些一对一权限分配得以相应的延续。该模型能有效地实现权限的分配和维护工作。  相似文献   

6.
角色访问控制(Role Based Access Control,RBAC)的应用提高了系统易用性和健壮性。文章指出了RBAC模型在细粒度和表达能力等方面的一些缺陷,提出一种支持偏序权限建模的细粒度面向对象访问控制模型(OORBAC),能一定程度上解决解决孤立权限集合导致的变更困难、鉴权访问开销大等缺陷。  相似文献   

7.
对BLP模型可信用户权限过大和无完整性控制两点不足分别进行了改进。在对μC/OS-II深入分析的基础上,通过增加BLP模型访问模式实现了访问请求的细粒度控制,同时对访问控制规则进行了数学形式定义,在μC/OS-II上实现了改进的BLP模型,建立了一个安全μC/OS-II模型,达到了安全与μC/OS-II的无缝结合,并保持了μC/OS-II原内核的可裁剪性。  相似文献   

8.
属性加密是在云环境下实现细粒度访问控制的有效工具,但同类方案并未较好地解决数据所有者的隐私保护和解密权限临时授权问题。文章将属性代理重加密技术与Nishide等的属性加密方案相结合,提出同时支持访问策略隐藏和解密权限临时授权的密文策略属性加密方案。此外,文章利用新方案解决了医疗云环境下属性访问控制系统的构造问题。安全性分析表明,新的属性加密方案并未破坏底层方案的安全性,而且不会向代理服务器泄露数据所有者的解密私钥。  相似文献   

9.
在多维数字媒体场景中,用户期望利用环境、时态等因素实现访问权限的自我约束。针对该需求,综合环境、时态、角色定义授权属性,提出面向多维数字媒体的访问控制机制,该机制定义用户—授权属性分配关系和授权属性—访问权限分配关系,根据用户的ID、属性信息、所处环境和时态、角色,用户—授权属性分配关系为用户分配相应授权属性;根据用户所赋予的授权属性,授权属性—访问权限分配关系为用户分配相应访问权限。引入约束条件,用户通过设置约束条件进行访问权限的自我约束,实现访问权限随环境、时态、角色等因素的变化而动态缩减。使用Z符号对该机制进行形式化描述,通过实例分析验证其可行性,与现有工作的比较表明所提机制支持最小权限、职责分离、数据抽象等安全原则,支持访问权限的动态缩减。  相似文献   

10.
对传统RBAC访问控制模型进行扩展,提出了基于导航树页面的RBAC模型,有效避免了传统RBAC模型应用到B/S系统时的角色和权限冗余.根据大多数电子政务系统对用户与角色数据的读取操作较更新操作频繁的特点,选择LDAP技术存储用户与角色数据,并且完成了数据存储设计.根据XML文件的存储功能以及动态加载导航树控件的特点,实现了基于XML文件权限访问策略的设计.此扩展模型是一种通用的动态加载导航树页面访问控制模型,为开发与设计此类用户访问控制模型的人提供借鉴.  相似文献   

11.
Ciphertext-policy attribute-based searchable encryption (CP-ABSE) can achieve fine-grained access control for data sharing and retrieval, and secure deduplication can save storage space by eliminating duplicate copies. However, there are seldom schemes supporting both searchable encryption and secure deduplication. In this paper, a large universe CP-ABSE scheme supporting secure block-level deduplication are proposed under a hybrid cloud mechanism. In the proposed scheme, after the ciphertext is inserted into bloom filter tree (BFT), private cloud can perform fine-grained deduplication efficiently by matching tags, and public cloud can search efficiently using homomorphic searchable method and keywords matching. Finally, the proposed scheme can achieve privacy under chosen distribution attacks block-level (PRV-CDA-B) secure deduplication and match-concealing (MC) searchable security. Compared with existing schemes, the proposed scheme has the advantage in supporting fine-grained access control, block-level deduplication and efficient search, simultaneously.  相似文献   

12.
Aiming at the problem of security isolation of multi-tenant data in cloud environment,a tenant virtual domain isolation construction method based on L-DHT was proposed.Firstly,through the design of multi-tenant isolation mapping algorithm based on label-hash mapping,the balanced mapping mechanism of tenant resources was constructed to realize the distributed management of tenant resources.Secondly,for the security isolation and access between tenant data mapped to the same storage node,based on the predicate encryption mechanism,through the effective binding of security labels and tenant data,a tenant data isolation storage algorithm based on label predicate encryption was designed.Finally,by the design of multi-dimensional tenant data isolation control rules and using the analysis and authentication of security labels,independent,logical and secure virtual domains between tenants were built hierarchically.The security analysis shows that the method constructs tenant virtual domains which are secure and non-interference with each other.The simulation results show that the mapping algorithm can achieve a better dynamic load balance.The efficiency and security of data access are verified by the comparative analysis of tenant data retrieval efficiency and authentication access security.  相似文献   

13.
In order to achieve fine-grained access control in cloud computing,existing digital rights management(DRM) schemes adopt attribute-based encryption as the main encryption primitive.However,these schemes suffer from inefficiency and cannot support dynamic updating of usage rights stored in the cloud.In this paper,we propose a novel DRM scheme with secure key management and dynamic usage control in cloud computing.We present a secure key management mechanism based on attribute-based encryption and proxy re-encryption.Only the users whose attributes satisfy the access policy of the encrypted content and who have effective usage rights can be able to recover the content encryption key and further decrypt the content.The attribute based mechanism allows the content provider to selectively provide fine-grained access control of contents among a set of users,and also enables the license server to implement immediate attribute and user revocation.Moreover,our scheme supports privacy-preserving dynamic usage control based on additive homomorphic encryption,which allows the license server in the cloud to update the users' usage rights dynamically without disclosing the plaintext.Extensive analytical results indicate that our proposed scheme is secure and efficient.  相似文献   

14.
在基于云计算的存储与删除服务中,由于外包数据所有权和管理分离,现有的逻辑删除机制使云上的数据很容易暴露给未经授权的用户,甚至云服务器可能未遵循用户要求删除相应数据。为此,该文提出一种细粒度的安全云端数据存储与删除方案。基于椭圆曲线构造了基于密文策略的属性基加密以实现外包数据细粒度访问控制,应用区块链实现可公开验证的安全数据删除。该文方案具有责任可追踪性以及两方删除与可验证性等特性。理论分析与实验结果表明该文方案具有较好的安全性和较高的性能,能够满足云数据共享与安全删除的需求。  相似文献   

15.
在不同频段频谱共存的情况下,针对动静态频谱资源相结合的接入策略和接纳控制机制进行了研究.提出了一种支持动静态频谱资源相结合的非随机接入机制,利用排队论建立了相应的马尔可夫转移模型,定义了联合接纳控制因子,根据用户的需求不同设定了不同的控制因子门限值.启动接纳控制算法,以相应的概率来接纳新的呼叫请求.仿真结果表明,启动接纳控制算法后,用户的阻塞率、强制中断概率、联合接纳控制因子都得到了一定的改善.  相似文献   

16.
The static property of stored ciphertext in cloud increases the probability that an attacker can crack the ciphertext by obtaining a key,while ciphertext and key updates based on key distribution and re-encryption are excessively expensive.For this problem,a secure data sharing scheme supporting efficient synchronous evolution for ciphertext and key (CKSE-SDS) was proposed.By introducing cryptography accumulator in broadcast encryption,mimicry transformation factor could be constructed supporting time-hopping periodically and efficient synchronous evolution for ciphertext and key could be achieved based on dynamic segmentation and fusion of ciphertext and key,which reduced certainty in the process of encryption and key distribution and increased the difficulty for attackers exploiting security vulnerabilities to obtain key to crack ciphertext as well.Theoretical analysis and security proofs show that the proposed scheme can support secure and efficient data access as well as reduce the probability of a successful attack effectively for an attacker,which can also enhance the system’s active security defense capability.  相似文献   

17.
Aiming at the controlled sharing for cross-domain data exchange for complicated application systems,an extended access control mechanism was proposed.The control process was divided into two steps:constraint control and propagation control.The constraint control was used to ensure that access to data was authorized before access request,and the propagation control was used for further extension control after obtaining data access right.In addition,by considering data self and data provenance,the direct and indirect access control were realized.Theoretically,the security and effectiveness of the proposed mechanism were proved.Finally,taking the control of electronic invoice as an example,the implementation approach was proposed.The example shows that the proposed mechanism can perform the fine-grained extended control before and after data in the cross-domain and cross-system are exchanged.  相似文献   

18.
Electronic health record (EHR), as the core of the e-healthcare system, is an electronic version of patient medical history, which records personal health-related information. EHR embodies the value of disease monitoring through large-scale sharing via the Cloud service provider (CSP). However, the health data-centric feature makes EHR more preferable to the adversaries compared with other outsourcing data. Moreover, there may even be malicious users who deliberately leak their access privileges for benefits. An e-healthcare system with a black-box traceable and robust data security mechanism is presented for the first time. Specifically, we propose an effective P2HBT, which can perform fine-grained access control on encrypted EHRs, prevent the leakage of privacy contained in access policies, and support tracing of traitors. Under the standard model, the scheme is proved fully secure. Performance analysis demonstrates that P2HBT can achieve the design goals and outperform existing schemes in terms of storage and computation overhead.  相似文献   

19.
This paper proposes a novel security model for secure query processing in semantic sensor networks. A semantic sensor network (SSN) is a sensor network including semantics of sensory data and context information, and relationships between the semantics by using Semantic Web technologies. Even though much research has been activated on SSN, there is little activity on how to securely access data in semantic sensor networks. Most of storages have been developed based on relational database model and the relational database model provides a secure and robust security support. Therefore, we need to devise a security model considering such a real environment. This paper proposes a new access control model for secure query processing in semantic sensor networks. The proposed security model is based on relational database security model. This paper shows the overall framework and definitions of the proposal, and the experiment and evaluation is described to show validity of our proposal. With the experiment and evaluation, it is clear that the proposed model provides a secure access control support for SSNs.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号