A Semantic Context-Based Model for Mobile Web Services Access Control

Full Text (PDF, 188KB), PP.18-25

Views: 0 Downloads: 0

Author(s)

Haibo Shen 1,* Yu Cheng 1

1. Hubei University of Technology / School of Computer, Wuhan, China

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2011.01.03

Received: 21 Apr. 2010 / Revised: 10 Aug. 2010 / Accepted: 20 Oct. 2010 / Published: 8 Feb. 2011

Index Terms

Mobile web services, context-based access control, ontology technology, OWL, SWRL

Abstract

As mobile web services becomes more pervasive, applications based on mobile web services will need flexible access control mechanisms. Unlike traditional approaches based on the identity or role for access control, access decisions for these applications will depend on the combination of the required attributes of users and the contextual information. This paper proposes a semantic context-based access control model (called SCBAC) to be applied in mobile web services environment by combining semantic web technologies with context-based access control mechanism. The proposed model is a context-centric access control solutions, context is the first-class principle that explicitly guides both policy specification and enforcement process. In order to handle context information in the model, this paper proposes a context ontology to represent contextual information and employ it in the inference engine. As well as, this paper specifies access control policies as rules over ontologies representing the concepts introduced in the SCBAC model, and uses semantic web rule language (SWRL) to form policy rule and infer those rules by JESS inference engine. The proposed model can also be applied to context-aware applications.

Cite This Paper

Haibo Shen, Yu Cheng, "A Semantic Context-Based Model for Mobile Web Services Access Control", International Journal of Computer Network and Information Security(IJCNIS), vol.3, no.1, pp.18-25, 2011. DOI:10.5815/ijcnis.2011.01.03

Reference

[1]P. Farley, and M. Capp, “Mobile web Services,” BT Technology Journal, vol. 23, no. 2, pp. 202-213, April 2005
[2]N.S. Satish, J. Matthias, and P. Wolfgang, “Security analysis of mobile web service provisioning,” International Journal of Internet Technology and Secured Transactions, vol. 1, no. 1, pp. 151-171, 2007
[3]A. Dersingh, R. Liscano, and A. Jost, “Context-aware access control using semantic policies,” In Ubiquitous Computing And Communication Journal-Special Issue of Autonomic Computing Systems and Applications, 2008, pp. 1-14
[4]M. Liu, D. Xie, and P. Li, “Semantic access control for web services,” In proceedings of 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing, 2009, pp. 55-58
[5]S. Javanmardi, M. Amini, R.Jalili, and Y. Ganjisaffari, “SBAC: semantic based access control,” In proceedings of the 11th Nordic Workshop on Secure IT-Systems, 2006. pp. 157-168
[6]D.L. McGuinness, and F. van Harmelen, “OWL web ontology language semantics and abstract syntax,” 2004. http://www.w3.org/TR/owl-semantics/
[7]I. Horrocks, P.F. Patel-Schneider, and H. Boley, “SWRL: A Semantic Web Rule Language Combining OWL and RuleML (2004)”. http://www.w3.org/Submission/SWRL/
[8]A.K. Dey, “Understanding and using context,” Personal and Ubiquitous Computing, vol. 5, no. 1, pp. 4–7, Feb 2001
[9]M. Bazire and P. Br´ezillon, “Understanding context before using it,” In proceedings of 5th International and Interdisciplinary Conference on modeling and using Context, 2005, pp. 29–41.
[10]B.F. Eduardo, M. Maria, and E.E. Alvaro, “Contexts and context-based access control,” In proceedings of the Third International Conference on Wireless and Mobile Communications, IEEE Computer Society, 2007
[11]N. Malik, U. Mahmud and Y. Javed, “Future challenges in context-aware computing,” In proceedings of the IADIS International Conference WWW/Internet 2007, pp. 306–310.
[12]Protégé Editor and API. http://protege.stanford.edu/plugins /owl
[13]SPARQL Query Language for RDF, http://www.w3.org/TR/rdf-sparql-query/, 2008.
[14]JESS: The Rule Engine for Java Platform. http://herzberg.ca.sandia.gov/jess
[15]J.R. Hobbs and F. Pan, “Time ontology in OWL,” September 2006. http://www.w3.org/TR/owl-time/
[16]H. Chen, T. Finin, and A.Joshi, “An ontology for context-aware pervasive computing environments,” Special Issue on Ontologies for Distributed Systems, Knowledge Engineering Review, vol. 18, no. 3, 2004, pp. 197-207
[17]A. Corradi, R. Montanari, and D. Tibaldi, “Context-based access control for ubiquitous service provisioning,” In proceedings of the 28th Annual International Computer Software and Applications Conference (COMPSAC'04), 2004. pp. 444-451
[18]framework for secure collaborations in pervasive computing environments,” In proceedings of the 2006 International Semantic Web Conference, 2006, pp. 473–486
[19]J. B. Filho and H. Martin, “A generalized context-based access control model for pervasive environments,” In proceedings of SIGSPATIAL ACM GIS 2009 International Workshop on Security and Privacy in GIS and LBS, 2009, pp.12-21
[20]A. Naumenko, S. Srirama, and V. Terziyan, “Semantic authorization of mobile web services,” Journal of Theoretical and Applied Electronic Commerce Research, vol. 1, no. 1, 2006, pp. 1-15
[21]A.E. Moussa, A. Morteza, and J. Rasool, “Handling context in a semantic-based access control framework,” In proceedings of the 2009 International Conference on Advanced Information Networking and Applications Workshops, IEEE Computer Society, 2009, pp. 103-108.
[22]L. Kagal, “A policy-based approach to governing autonomous behavior in distributed environments,” PhD thesis, University of Maryland Baltimore County, 2004
[23]L. Kagal, and T. Berners-Lee, “Rein: Where policies meet rules in the semantic web,” Technical report, MIT, 2005
[24]J. Uszok, R. Bradshaw, and N. Jeffers, “KAoS Policy and Domain Services: Toward a Description-Logic Approach to Policy Representation, Deconfliction, and Enforcement,” In proceedings of the 4th IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'03), pp.93-96, 2003