skip to main content
10.1145/3381991.3395618acmconferencesArticle/Chapter ViewAbstractPublication PagessacmatConference Proceedingsconference-collections
research-article

ABAC-CC: Attribute-Based Access Control and Communication Control for Internet of Things

Authors Info & Claims
Published:10 June 2020Publication History

ABSTRACT

Internet of Things (IoT) is revolutionizing the capabilities of the Internet with billions of connected devices in the cyberspace. These devices are commonly referred to as smart things enabling smart environments, such as Smart Home, Smart Health, Smart Transportation, and overall Smart Communities, together with key enabling technologies like Cloud Computing, Artificial Intelligence (AI) and Machine Learning (ML). Security and privacy are major concerns for today's diverse autonomous IoT ecosystem. Autonomous things and a large amount of data associated with things have fueled significant research in IoT access control and privacy in both academia and industry. To enable futuristic IoT with sustainable growth, dynamic access and communication control framework that adequately addresses security and privacy issues in IoT is inevitable. In this paper, we analyze the access and communication control requirements in Cloud-Enabled IoT (CE-IoT) and propose an attribute-based framework for access control and communication control, known as ABAC-CC, to secure accesses and communications (data flow) between various entities in the IoT architecture. We also introduce a novel Attribute-Based Communication Control (ABCC) model, which focuses on securing communications and data flow in IoT and enables users to define privacy policies using attributes of various entities. Furthermore, we analyze the applicability of ABAC-CC in specific IoT application domains, and finally, we present future research directions in the context of Cloud and Edge computing enabled IoT platforms.

References

  1. Amazon Web Services (AWS) - Cloud Computing Services. https://aws. amazon.com. Accessed: 2020-01-08.Google ScholarGoogle Scholar
  2. Apple Smart Watch. https://www.apple.com/apple-watch-series-5/. Accessed: 2020-01-08.Google ScholarGoogle Scholar
  3. AWS Internet of Things. http://docs.aws.amazon.com/iot/latest/ developerguide/what-is-aws-iot.htm. Accessed: 2020-01--10.Google ScholarGoogle Scholar
  4. Constrained Application Protocol. http://coap.technology note = Accessed: 2019--12--10.Google ScholarGoogle Scholar
  5. Fitbit. https://www.fitbit.com/us/home. Accessed: 2020-01-08.Google ScholarGoogle Scholar
  6. Google Cloud Platform. https://cloud.google.com/. Accessed: 2019--12--10.Google ScholarGoogle Scholar
  7. Google Internet of Things. https://cloud.google.com/solutions/iotoverview/. Accessed: 2019--12--10.Google ScholarGoogle Scholar
  8. Google Nest. https://nest.com/. Accessed: 2020-01-08.Google ScholarGoogle Scholar
  9. Here's How the Internet of Things (IoT) Will Change Work-places. http://www.insight.com/enUS/learn/content/2017/02072017-heres-how-theinternet- of-things-iot-will-change-workplacesGoogle ScholarGoogle Scholar
  10. Message Queuing Telemetry Transport. http://mqtt.org/Google ScholarGoogle Scholar
  11. Microsoft Azure. https://azure.microsoft.com. Accessed: 2019--11--10.Google ScholarGoogle Scholar
  12. Ala Al-Fuqaha, Mohsen Guizani, Mehdi Mohammadi, Mohammed Aledhari, and Moussa Ayyash. 2015. Internet of things: A survey on enabling technologies, protocols, and applications. IEEE Communications Surveys & Tutorials 17, 4 (2015), 2347--2376.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Asma Alshehri and Ravi Sandhu. 2016. Access control models for cloud-enabled internet of things: A proposed architecture and research agenda. In 2nd International Conference on Collaboration and Internet Computing (CIC), 2016, IEEE. IEEE, 530--538.Google ScholarGoogle ScholarCross RefCross Ref
  14. Asma Alshehri and Ravi Sandhu. 2017. Access Control Models for Virtual Object Communication in Cloud-Enabled IoT. In International Conference on Information Reuse and Integration (IRI), IEEE. IEEE, 16--25.Google ScholarGoogle Scholar
  15. Luigi Atzori, Antonio Iera, and Giacomo Morabito. 2010. The Internet of Things: A Survey. Computer Networks 54, 15 (2010), 2787--2805.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Smriti Bhatt. 2018. Attribute-Based Access and Communication Control Models for Cloud and Cloud-Enabled Internet of Things. Ph.D. Dissertation. University of Texas at San Antonio.Google ScholarGoogle Scholar
  17. Smriti Bhatt, A Tawalbeh Loái, Pankaj Chhetri, and Paras Bhatt. 2019. Authorizations in Cloud-Based Internet of Things: Current Trends and Use Cases. In 2019 Fourth International Conference on Fog and Mobile Edge Computing (FMEC). IEEE, 241--246.Google ScholarGoogle Scholar
  18. Smriti Bhatt, Farhan Patwa, and Ravi Sandhu. 2016. An Attribute-Based Access Control Extension for OpenStack and its Enforcement Utilizing the Policy Machine. In IEEE 2nd International Conference on Collaboration and Internet Computing (CIC). IEEE, 37--45.Google ScholarGoogle ScholarCross RefCross Ref
  19. Smriti Bhatt, Farhan Patwa, and Ravi Sandhu. 2017. ABAC with group attributes and attribute hierarchies utilizing the policy machine. In Proceedings of the 2nd ACM Workshop on Attribute-Based Access Control. ACM, 17--28.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Smriti Bhatt, Farhan Patwa, and Ravi Sandhu. 2017. An Access Control Framework for Cloud-Enabled Wearable Internet of Things. In 3rd International Conference on Collaboration and Internet Computing (CIC), IEEE.Google ScholarGoogle Scholar
  21. Smriti Bhatt, Farhan Patwa, and Ravi Sandhu. 2017. Access Control Model for AWS Internet of Things. In International Conference on Network and System Security. Springer, 721--736.Google ScholarGoogle Scholar
  22. Prosunjit Biswas, Ravi Sandhu, and Ram Krishnan. 2016. A Comparison of Logicalformula and Enumerated Authorization Policy ABAC Models. In IFIP Annual Conference on Data and Applications Security and Privacy. Springer, 122--129.Google ScholarGoogle Scholar
  23. Prosunjit Biswas, Ravi Sandhu, and Ram Krishnan. 2016. Label-based access control: An ABAC model with enumerated authorization policy. In Proceedings of the 2016 ACM International Workshop on Attribute Based Access Control. ACM, 1--12.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Alessio Botta, Walter De Donato, Valerio Persico, and Antonio Pescapé. 2014. On the integration of cloud computing and internet of things. In Future internet of things and cloud (FiCloud), 2014 international conference on. IEEE, 23--30.Google ScholarGoogle Scholar
  25. Imane Bouij-Pasquier, Abdellah Ait Ouahman, Anas Abou El Kalam, and Mina Ouabiba de Montfort. 2015. SmartOrBAC security and privacy in the Internet of Things. In 2015 IEEE/ACS 12th International Conference of Computer Systems and Applications (AICCSA). IEEE, 1--8.Google ScholarGoogle ScholarCross RefCross Ref
  26. Ji-Won Byun, Elisa Bertino, and Ninghui Li. 2005. Purpose based access control of complex data for privacy protection. In Proceedings of the tenth ACM symposium on Access control models and technologies. 102--110.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. David F Ferraiolo, Ravi Sandhu, Serban Gavrila, D Richard Kuhn, and Ramaswamy Chandramouli. 2001. Proposed NIST Standard for Role-Based Access Control. ACM Transactions on Information and System Security (TISSEC) 4, 3 (2001), 224-- 274.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Maanak Gupta and Ravi Sandhu. 2016. The \mathrm {GURA_G} GURAG Administrative Model for User and Group Attribute Assignment. In International Conference on Network and System Security. Springer, 318--332.Google ScholarGoogle ScholarCross RefCross Ref
  29. Vincent C Hu, David Ferraiolo, Rick Kuhn, Adam Schnitzer, Kenneth Sandlin, Robert Miller, and Karen Scarfone. 2014. Guide to attribute based access control (ABAC) definition and considerations. NIST Special Publication 800--162 (2014).Google ScholarGoogle Scholar
  30. Xin Jin, Ram Krishnan, and Ravi Sandhu. 2012. A unified attribute-based access control model covering DAC, MAC and RBAC. In IFIP Annual Conference on Data and Applications Security and Privacy. Springer, 41--55.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Rafiullah Khan, Sarmad Ullah Khan, Rifaqat Zaheer, and Shahid Khan. 2012. Future internet: the internet of things architecture, possible applications and key challenges. In Frontiers of Information Technology (FIT), 2012 10th International Conference on. IEEE, 257--260.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Bo Lang, Ian Foster, Frank Siebenlist, Rachana Ananthakrishnan, and Tim Freeman. 2009. A flexible attribute based access control method for grid computing. Journal of Grid Computing 7, 2 (2009), 169--180.Google ScholarGoogle ScholarCross RefCross Ref
  33. Parikshit N Mahalle, Bayu Anggorojati, Neeli Rashmi Prasad, and Ramjee Prasad. 2012. Identity Establishment and Capability Based Access Control (IECAC) Scheme for Internet of Things. In 15th Symposium on Wireless Personal Multimedia Communications (WPMC). IEEE, 187--191.Google ScholarGoogle Scholar
  34. Jiwan Ninglekhu and Ram Krishnan. 2017. AARBAC: Attribute-based administration of role-based access control. In Collaboration and Internet Computing (CIC), 2017 IEEE 3rd International Conference on. IEEE, 126--135.Google ScholarGoogle ScholarCross RefCross Ref
  35. Jiwan Ninglekhu and Ram Krishnan. 2017. Attribute based administration of role based access control: A detail description. arXiv preprint arXiv:1706.03171 (2017).Google ScholarGoogle Scholar
  36. Michele Nitti, Virginia Pilloni, Giuseppe Colistra, and Luigi Atzori. 2016. The virtual object as a major element of the internet of things: a survey. IEEE Communications Surveys & Tutorials 18, 2 (2016), 1228--1240.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Aafaf Ouaddah, Hajar Mousannif, Anas Abou Elkalam, and Abdellah Ait Ouahman. 2017. Access Control in The Internet of Things: Big Challenges and New Opportunities. Computer Networks 112 (2017), 237--262.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Pritee Parwekar. 2011. From internet of things towards cloud of things. In Computer and Communication Technology (ICCCT), 2011 2nd International Conference on. IEEE, 329--333.Google ScholarGoogle ScholarCross RefCross Ref
  39. Pawani Porambage, Mika Ylianttila, Corinna Schmitt, Pardeep Kumar, Andrei Gurtov, and Athanasios V Vasilakos. 2016. The quest for privacy in the internet of things. IEEE Cloud Computing 3, 2 (2016), 36--45.Google ScholarGoogle ScholarCross RefCross Ref
  40. Fausto Rabitti, Elisa Bertino, Won Kim, and Darrell Woelk. 1991. A model of authorization for next-generation database systems. ACM Transactions on Database Systems (TODS) 16, 1 (1991), 88--131.Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. BB Prahlada Rao, Paval Saluia, Neetu Sharma, Ankit Mittal, and Shivay Veer Sharma. 2012. Cloud computing for Internet of Things & sensing based applications. In Sensing Technology (ICST), 2012 Sixth International Conference on. IEEE, 374--380.Google ScholarGoogle Scholar
  42. Ravi Sandhu, Edward J Coyne, Hal Feinstein, and Charles Youman. 1996. Role- Based Access Control Models. IEEE Computer 29, 2 (1996), 38--47.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Mahadev Satyanarayanan, Paramvir Bahl, Ramón Caceres, and Nigel Davies. 2009. The Case for VM-Based Cloudlets in Mobile Computing. IEEE pervasive Computing 8, 4 (2009).Google ScholarGoogle Scholar
  44. Daniel Servos and Sylvia L Osborn. 2014. HGABAC: Towards a formal model of hierarchical attribute-based access control. In International Symposium on Foundations and Practice of Security. Springer, 187--204.Google ScholarGoogle Scholar
  45. Hai-bo Shen and Fan Hong. 2006. An attribute-based access control model for web services. In 2006 Seventh International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT´06). IEEE, 74--79.Google ScholarGoogle Scholar
  46. Bo Tang, Hongjuan Kang, Jingwen Fan, Qi Li, and Ravi Sandhu. 2019. Iot passport: a blockchain-based trust framework for collaborative internet-of-things. In Proceedings of the 24th ACM Symposium on Access Control Models and Technologies. 83--92.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Yuan Tian, Nan Zhang, Yueh-Hsun Lin, XiaoFeng Wang, Blase Ur, Xianzheng Guo, and Patrick Tague. 2017. Smartauth: User-centered authorization for the internet of things. In 26th {USENIX} Security Symposium ({USENIX} Security . 361--378.Google ScholarGoogle Scholar
  48. Ronghua Xu, Yu Chen, Erik Blasch, and Genshe Chen. 2018. Blendcac: A smart contract enabled decentralized capability-based access control mechanism for the iot. Computers 7, 3 (2018), 39.Google ScholarGoogle ScholarCross RefCross Ref
  49. Zhihong Yang, Yingzhao Yue, Yu Yang, Yufeng Peng, Xiaobo Wang, and Wenji Liu. 2011. Study and application on the architecture and key technologies for IOT. In 2011 International Conference on Multimedia Technology. IEEE, 747--751.Google ScholarGoogle ScholarCross RefCross Ref
  50. Ning Ye, Yan Zhu, Ru-chuan Wang, Reza Malekian, and Qiao-min Lin. 2014. An efficient authentication and access control scheme for perception layer of Internet of Things. (2014).Google ScholarGoogle Scholar
  51. Eric Yuan and Jin Tong. 2005. Attributed based access control (ABAC) for web services. In IEEE International Conference on Web Services (ICWS´05). IEEE.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. ABAC-CC: Attribute-Based Access Control and Communication Control for Internet of Things

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        SACMAT '20: Proceedings of the 25th ACM Symposium on Access Control Models and Technologies
        June 2020
        234 pages
        ISBN:9781450375689
        DOI:10.1145/3381991

        Copyright © 2020 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 10 June 2020

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate177of597submissions,30%

        Upcoming Conference

        SACMAT 2024

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader