Use of Purpose and Role Based Access Control Mechanisms to Protect Data Within RDBMS

Use of Purpose and Role Based Access Control Mechanisms to Protect Data Within RDBMS

Suraj Krishna Patil, Sandipkumar Chandrakant Sagare, Alankar Shantaram Shelar
Copyright: © 2020 |Pages: 10
DOI: 10.4018/IJSI.2020010105
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Privacy is the key factor to handle personal and sensitive data, which in large chunks, is stored by database management systems (DBMS). It provides tools and mechanisms to access and analyze data within it. Privacy preservation converts original data into some unknown form, thus protecting personal and sensitive information. Different access control mechanisms such as discretionary access control, mandatory access control is used in DBMS. However, they hardly consider purpose and role-based access control in DBMS, which incorporates policy specification and enforcement. The role based access control (RBAC) regulates the access to resources based on the roles of individual users. Purpose based access control (PuBAC) regulates the access to resources based on purpose for which data can be accessed. It regulates execution of queries based on purpose. The PuRBAC system uses the policies of both, i.e. PuBAC and RBAC, to enforce within RDBMS.
Article Preview
Top

1. Introduction

Nowadays, the large chunks of personal and sensitive data of individuals are stored and processed through online surveys and online product purchases. The organizations handling such data must take care of the privacy of individuals. Privacy preservation is the main requirement in processing personal and sensitive data (Byun & Li, 2008; Kabir & Wang, 2009; Colombo & Ferrari, 2014). The database management system plays a vital role in storing the data. The Database supports various access control mechanisms such as discretionary, mandatory which are operating at different levels of tables to the cells or tuples in the database. The idea with access control is that each database user gets access to a subset of databases to which they can query and get data that they required.

For any Information Management System, the major requirement is protecting the information and resources from unauthorized users. The organizations that handle such sensitive information must take care of the privacy of individuals. The privacy-preserving is the key requirement in processing personal and sensitive data (Byun & Li, 2008; Kabir & Wang, 2009; Colombo & Ferrari, 2014). The privacy preservation is the prerequisite in exchanging information. The main objective of privacy preservation is to transform original data into some anonymous form to protect sensitive information. To achieve data privacy, it is necessary to identify the type of information that is going to be protected and where that information is exposed.

Within Database Management Systems (DBMS), privacy policies regulate the collection, access, and disclosure of the stored personal, identifiable and sensitive data. Policies specify actions that must be executed or conditions that must be satisfied before or after data are accessed (Colombo & Ferrari, 2014). Purpose of access is one of the major components in privacy which considers data as a key factor in access control decisions (Jafari et al., 2011). There are different access control mechanisms are available like discretionary, mandatory which provides privacy. The purpose and role-based access control model help in bridging the gap between security and privacy-oriented data protection (Colombo & Ferrari, 2015). It enforces fine-grained access control on the basis of purpose of access, actions executed by SQL queries on accessed data, categories of data and role of the user. It regulates the execution of SQL queries based on purpose and role-based privacy policies. Data categories are also used to regulate access control.

The Purpose and Role Based Access Control (PuRBAC) model helps in bridging the gap between security and privacy-oriented data protection (Colombo & Ferrari, 2015). The Purpose Based Access Control (PuBAC) allows system access to the users based on the purpose for which they are accessing the data. The Role Based Access Control (RBAC) allows system access only to authorized users. RBAC gives privileges to the users based on their role in the organization. The PuBAC and RBAC together will enforce fine-grained access control on basis of purpose of access, actions executed by SQL (Structured Query Language) queries on accessed data, categories of data and role of the user. It regulates the execution of SQL (Structured Query Language) queries based on purpose and role-based privacy policies. Only authorized and authenticated users can access the data from the system. Data categories are also used to regulate access control.

Complete Article List

Search this Journal:
Reset
Volume 12: 1 Issue (2024)
Volume 11: 1 Issue (2023)
Volume 10: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 9: 4 Issues (2021)
Volume 8: 4 Issues (2020)
Volume 7: 4 Issues (2019)
Volume 6: 4 Issues (2018)
Volume 5: 4 Issues (2017)
Volume 4: 4 Issues (2016)
Volume 3: 4 Issues (2015)
Volume 2: 4 Issues (2014)
Volume 1: 4 Issues (2013)
View Complete Journal Contents Listing