2011
DOI: 10.4304/jcp.6.6.1152-1161
|View full text |Cite
|
Sign up to set email alerts
|

Semantics-based Access Control Approach for Web Service

Abstract: Due to the open and distributed characteristics of web service, its access control becomes a challenging problem which has not been addressed properly. In this paper, we show how semantic web technologies can be used to build a flexible access control system for web service. We follow the Role-based Access Control model and extend it with credential attributes. The access control model is represented by a semantic ontology, and specific semantic rules are constructed to implement such as dynamic roles assignme… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
20
0

Year Published

2013
2013
2018
2018

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 17 publications
(20 citation statements)
references
References 16 publications
0
20
0
Order By: Relevance
“…Several research efforts (e.g., [1], [5], [8], [11]) have adopted and extended the Rolebased Access Control (RBAC) approach for access control to software services. Some of these efforts (e.g., [1]) incorporate specific types of contexts such as location and time.…”
Section: Related Work and Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Several research efforts (e.g., [1], [5], [8], [11]) have adopted and extended the Rolebased Access Control (RBAC) approach for access control to software services. Some of these efforts (e.g., [1]) incorporate specific types of contexts such as location and time.…”
Section: Related Work and Discussionmentioning
confidence: 99%
“…They consider user and resource attributes as the context constraints. He et al [5] have considered access control for Web service based on the user role and presented a CAAC policy model considering the user, resource and environment concepts. These approaches consider specific types of contexts which are not general enough in dynamic environments.…”
Section: Related Work and Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…During the past decades, a number of research efforts have extended the basic RBAC approach [7] by incorporating some specific types of contextual information: temporal information (e. g., [11,12]), spatial information (e.g., [13]), and both the time and location (e.g., [14]). Recently, Kulkarni et al [15], He et al [16], Huang et al [17], and Schefer-Wenzl et al [18] have adopted and extended the basic RBAC approach with some further contextual information from other than the temporal and spatial dimensions, including the resource and environment dimensions as well as the user dimension. Several research efforts (e.g., [19][20][21][22]) extend the basic ABAC approach with context-awareness by modelling contextual aspects of the user, resource and environment dimensions as attributes.…”
Section: Introductionmentioning
confidence: 99%
“…Due to page limitation few popular approaches are mentioned here. Most commonly used access model are -role based access model (RBAC) [1] and attribute based access (ABAC) model [1]. However major drawback of these types of access models is objects are assigned to subjects in a static manner that cannot be changed with the change of environment.…”
Section: Related Workmentioning
confidence: 99%