Proceedings of the 2005 ACM Symposium on Applied Computing 2005
DOI: 10.1145/1066677.1066760
|View full text |Cite
|
Sign up to set email alerts
|

An attribute-based access matrix model

Abstract: In traditional access control models like MAC, DAC, and RBAC, authorization decisions are determined according to identities of subjects and objects, which are authenticated by a system completely. Modern access control practices, such as DRM, trust management, and usage control, require flexible authorization policies. In such systems, a subject may be only partially authenticated according to one or more attributes. In this paper we propose an attribute-based access matrix model, named ABAM, which extends th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
24
0

Year Published

2013
2013
2022
2022

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 45 publications
(24 citation statements)
references
References 10 publications
(7 reference statements)
0
24
0
Order By: Relevance
“…However, when faced with a multi-user, multi-strategy, fine-grained access control environment, RBAC model can not achieve a valid access control result. In order to overcome the shortcomings of the traditional role-based access control mechanism, scholars have launched a lot of research, and proposed multiple access control models, such as TBAC [9,10], T-RBAC [11], OASIS RBAC [12], UCON [13], ABAC [3], RBAC-DC [14], PDAC [15], HBAE [16,17] and etc. In particular, ABAC model introduces the concept of attribute, which makes up for deficiencies in traditional RBAC model, such as: the access control policy is not flexible enough to adapt to the dynamic changes of roles, and the coarse-grained authorization may influence its network adaptability.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations
“…However, when faced with a multi-user, multi-strategy, fine-grained access control environment, RBAC model can not achieve a valid access control result. In order to overcome the shortcomings of the traditional role-based access control mechanism, scholars have launched a lot of research, and proposed multiple access control models, such as TBAC [9,10], T-RBAC [11], OASIS RBAC [12], UCON [13], ABAC [3], RBAC-DC [14], PDAC [15], HBAE [16,17] and etc. In particular, ABAC model introduces the concept of attribute, which makes up for deficiencies in traditional RBAC model, such as: the access control policy is not flexible enough to adapt to the dynamic changes of roles, and the coarse-grained authorization may influence its network adaptability.…”
Section: Related Workmentioning
confidence: 99%
“…[3,[9][10][11][12][13]16,17] Introducing the dynamic attribute rules, the number of role rules needed by access control is reduced.…”
Section: Ha-rbac Reference Modelsmentioning
confidence: 99%
See 2 more Smart Citations
“…However, our approach introduces a notion of security token and TP-Functions to capture the mapping between attributes and corresponding access rights. Finally, another interesting approach was presented by Zhang et al [13], who presented their attribute-based access control matrix, which extends classical theory in the field of access control to accommodate attributes as well as the notion of security state. However, it provides no definition for attributebased constraints, which is considered in our approach by means of the proposed TP-Functions and TP-Graphs.…”
mentioning
confidence: 99%