Kumar et al., 2022 - Google Patents
Efficient Blockchain Enabled Attribute-based Access Control as a ServiceKumar et al., 2022
- Document ID
- 2981958246224899155
- Author
- Kumar R
- Palanisamy B
- Sural S
- Publication year
- Publication venue
- 2022 IEEE 4th International Conference on Trust, Privacy and Security in Intelligent Systems, and Applications (TPS-ISA)
External Links
Snippet
In recent years, Attribute-Based Access Control (ABAC) has become popular in organizations implementing fine grained control of access to their data, systems and other resources. However, migration from existing non-ABAC systems is not only time consuming …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30067—File systems; File servers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/30—Network-specific arrangements or communication protocols supporting networked applications involving profiles
- H04L67/306—User profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/28—Network-specific arrangements or communication protocols supporting networked applications for the provision of proxy services, e.g. intermediate processing or storage in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/16—Service discovery or service management, e.g. service location protocol [SLP] or Web services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/32—Network-specific arrangements or communication protocols supporting networked applications for scheduling or organising the servicing of application requests, e.g. requests for application data transmissions involving the analysis and optimisation of the required network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
- H04W4/003—Mobile application execution environments for application services, e.g. communicating with application store or appstore servers in the application service network and vice versa, 3GPP SIM Application toolkit [SAT], 3GPP OSA or 3GPP MEXE
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce, e.g. shopping or e-commerce
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11204919B2 (en) | Optimizing queries and other retrieve operations in a blockchain | |
Chadwick et al. | A cloud-edge based data security architecture for sharing and analysing cyber threat information | |
US10756885B2 (en) | System and method for blockchain-based cross entity authentication | |
US20210051025A1 (en) | System and method for blockchain-based cross-entity authentication | |
CN111164948B (en) | Managing network security vulnerabilities using blockchain networks | |
Omar et al. | Identity management in IoT networks using blockchain and smart contracts | |
WO2021000419A1 (en) | System and method for blockchain-based cross-entity authentication | |
US20200119904A1 (en) | Tamper-proof privileged user access system logs | |
EP3788523A1 (en) | System and method for blockchain-based cross-entity authentication | |
CN112005264A (en) | Blockchain implementing cross-chain transactions | |
KR20190042567A (en) | Dynamic access control on block chaining | |
CN111797159A (en) | Information management and access control in a database | |
US20110276490A1 (en) | Security service level agreements with publicly verifiable proofs of compliance | |
JP2024505692A (en) | Data processing methods, devices and computer equipment based on blockchain networks | |
CN113271311A (en) | Digital identity management method and system in cross-link network | |
WO2023098433A1 (en) | Secure policy distribution in a cloud environment | |
CN114448648B (en) | Sensitive credential management method and system based on RPA | |
EP3817320B1 (en) | Blockchain-based system for issuing and validating certificates | |
KR102271201B1 (en) | Method for maintaining private information on blockchain network and device thereof | |
Rong‐na et al. | Provenance‐based data flow control mechanism for Internet of things | |
US11977620B2 (en) | Attestation of application identity for inter-app communications | |
Riad et al. | A blockchain‐based key‐revocation access control for open banking | |
CN117118640A (en) | Data processing method, device, computer equipment and readable storage medium | |
Dwivedi et al. | Distributed and lazy auditing of outsourced data | |
Wale Amol et al. | Data integrity auditing of cloud storage |