CFP last date
20 May 2024
Reseach Article

Decentralized and Diverse Access Control Architecture for Online Purchases

by Rajender Nath, Gulshan Ahuja
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 30 - Number 1
Year of Publication: 2011
Authors: Rajender Nath, Gulshan Ahuja
10.5120/3606-5012

Rajender Nath, Gulshan Ahuja . Decentralized and Diverse Access Control Architecture for Online Purchases. International Journal of Computer Applications. 30, 1 ( September 2011), 26-30. DOI=10.5120/3606-5012

@article{ 10.5120/3606-5012,
author = { Rajender Nath, Gulshan Ahuja },
title = { Decentralized and Diverse Access Control Architecture for Online Purchases },
journal = { International Journal of Computer Applications },
issue_date = { September 2011 },
volume = { 30 },
number = { 1 },
month = { September },
year = { 2011 },
issn = { 0975-8887 },
pages = { 26-30 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume30/number1/3606-5012/ },
doi = { 10.5120/3606-5012 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:15:47.932950+05:30
%A Rajender Nath
%A Gulshan Ahuja
%T Decentralized and Diverse Access Control Architecture for Online Purchases
%J International Journal of Computer Applications
%@ 0975-8887
%V 30
%N 1
%P 26-30
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Open and distributed nature of Internet assists users to use online services for the benefits of costs, time and efficiency. ¬¬To avail theses services users are required to submit their credentials for the purpose of registration and further verification. The credentials supplied by a user may not be sufficient enough to grant the access to the requested service and a further verification may need to be carried by demanding some confidential and secret credentials from the user. Much has been talked about federated identity management, which makes possible to utilize the existing Identity management systems for realizing authentication and authorization decisions. In a federated system, identity provider plays an important role and issues the certified credentials which can be utilized at the service provider’s end. The scalability of such system is limited due to the need of identity provider to act as a central authority and maintain credentials of ever growing large number of requesters. As more and more portals are offering online services, there is a strong need to provide authentication and authorization independent of any central authority. This paper proposes a new architecture which eliminates the role of centralized authority for managing and issuing users’ credentials. The proposed architecture allows keeping the right of disclosure of attributes under the sole control of user and also ensures that the user is not able to modify the confidential credentials which have been registered and verified by various trusted authorities. Decentralized diverse attributes based verification architecture can be used as an enabling technology for supporting web based operations.

References
  1. S. Farrell, An Internet Attribute Certificate Profile for Authorization, http://www.ietf.org/rfc/rfc3281.txt
  2. Ioannis Mavridis, Christos Georgiadis, George Pangalos, marie Khair, “Access Control based on Attribute certificates for Medical Internet applications”, Journal of medical Internet Research, Vol 3, 2001.
  3. David Chadwick, “The X.509 Privilege Management Infrastructure”, http://sec.cs.kent.ac.uk/download/X509pmiNATO.pdf, 2002
  4. David W. Chadwick, Alexander Otenko, and Edward Ball,” Role-Based Access Control With X.509 Attribute Certificates”, IEEE internet computing, march-april 2003, pp. 62 – 69.
  5. J. F d an d M. F. Hanarejos , “Web-based Authorization based on X.509 Privilege Management Infrastructure “,IEEE Pacific Rim Conference on Communications, Computers and signal Processing, 2003.
  6. S. Cantor. “Shibboleth Architecture, Protocols and Profiles”, Working Draft 02. 22 September 2004, http://shibboleth.internet2.edu/
  7. D. Chappell, “Introducing Windows CardSpace”, Microsoft MSDN website, 2006, http://msdn.microsoft.com/enus/library/aa480189.aspx.
  8. David W Chadwick,” Authorisation using Attributes from Multiple Authorities”, Proceedings of the 15th IEEE International Workshops on Enabling Technologies Infrastructure for Collaborative Enterprises 2006.
  9. Frikken K, Atallah M, Jiangtao Li, “Attribute-Based Access Control with Hidden Policies and Hidden Credentials”, IEEE Transactions on Computers, Volume 55, Issue 10, Page(s): 1259 – 1270, Oct. 2006.
  10. Shen Hai Bo, Hong Fan, “An attribute based access control model for web services”, Proceeding of the 7th International Conference on Parallel and Distributed Computing, Applications and Technologies, IEEE 2006
  11. Nirmal Dagdee, Ruchi Vijaywargiya,” Access control methodology for sharing of open and Domain confined data using Standard Credentials”, International Journal on Computer Science and Engineering Vol.1(3), 2009, 148-155.
  12. Regina N. Hebig et al., “A Web Service Architecture for Decentralized Identity- and Attribute-based Access Control”, IEEE International Conference on Web Services, 2009
  13. Michal Prochazka et al., “User Centric Authentication for Web Applications”, IEEE, 2010, 67-74.
  14. Rajender Nath, Gulshan Ahuja, “A Fine Grained AccessControl Model Based on Diverse Attributes”, Global Journal of Computer Science & Technology, Volume 11 Issue 15 Version 1.0, August-September 2011 USA.
Index Terms

Computer Science
Information Sciences

Keywords

Identity management authorization authentication centralized authority