Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1128817.1128831acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
Article

Privacy-preserving semantic interoperation and access control of heterogeneous databases

Published: 21 March 2006 Publication History

Abstract

Today, many applications require users from one organization to access data belonging to organizations. While traditional solutions offered for the federated and mediated databases facilitate this by sharing metadata, this may not be acceptable for certain organizations due to privacy concerns. In this paper, we propose a novel solution -- Privacy-preserving Access Control Toolkit (PACT) -- that enables privacy-preserving secure semantic access control and allows sharing of data among heterogeneous databases without having to share metadata. PACT uses encrypted ontologies, encrypted ontology-mapping tables and conversion functions, encrypted role hierarchies and encrypted queries. The encrypted results of queries are sent directly from the responding system to the requesting system, bypassing the mediator to further improve the security of the system. PACT provides semantic access control using ontologies and semantically expanded authorization tables at the mediator. One of the distinguishing features of the PACT is that it requires very little changes to underlying databases. Despite using encrypted queries and encrypted mediation, we demonstrate that PACT provides acceptable performance.

References

[1]
Resource description framework(rdf) model and syntax specification, w3c recommendation http://www.w3.org/tr/rec-rdf-syntax. 1999.
[2]
S. Agarwal and B. Sprick. Access control for semantic web services. In International Conference on Web Services (ICWS '04). IEEE Computer Society Press., July 2004.
[3]
S. Agarwal, B. Sprick, and S. Wortmann. Credential based access control for semantic web services. In 2004 AAAI Spring Symposium Series, March 2004.
[4]
R. Agrawal, A. Evfimievski, and R. Srikant. Information sharing across private databases. In Proc. ACM SIGMOD 2003, pages 86--97, 2003.
[5]
G-J. Ahn and B. Mohan. Secure sharing role-based delegation. Journal of Network and Comp. Applications, 2004.
[6]
S. Bechhofer, F. van Harmelen, J. Hendler, I. Horrocks, D.L. McGuinness, P.F. Patel-Schneider, and L.A. Stein. Owl web ontology language reference. Technical report, W3C.
[7]
E. Damiani, S. De Capitani di Vimercati, C. Fugazza, and P. Samarati. Extending policy languages to the semantic web. In ICWE, pages 330--343, 2004.
[8]
S. Dawson, S. Qian, and P. Samarati. Providing security and interoperation of heterogeneous systems. Distribute Parallel Databases, 8(1):119--145, January 2000.
[9]
S. De Capitani di Vimercati and P. Samarati. Authorization specification and enforcement in federated database systems. Journal of Comp. Security, 5(2):155--188, 1997.
[10]
H. Garcia-Molina, Y. Papakonstantinou, D. Quass, A. Rajaraman, Y. Sagiv, V. Vassalos, J. D. Ullman, and J. Wisdom. The tsimmis approach to mediation: data models and languages. J. Intelligent Information Systems, 8(2):117--132, 1997.
[11]
L. Gong and X. Qian. The complexity and composability of secure interoperation. In IEEE Symp. Security and Privacy, 1994.
[12]
L. Gong and X. Qian. Computational issues in secure interoperation. IEEE Trans. Soft. Eng., 22(1):43--52, 1996.
[13]
H. Hacigumus, B. R. Iyer, C. Li, and S. Mehrotra. Executing sql over encrypted data in the database-service-provider model. In ACM SIGMOD Conference, pages 216--227, 2002.
[14]
M. Kantarcioglu and C. Clifton. Privacy preserving data mining of association rules on horizontally partitioned data. IEEE Transactions on Knowledge and Data Engineering, 16(9):1026--1037, 2004.
[15]
Peng Liu, Prasenjit Mitra, and Chi-Chun Pan. Privacy-preserving semantic access control across heterogeneous information sources. available at http://ist.psu.edu/s2/paper/sace.pdf. Technical report, Pennsylvania State University, Nov. 2004.
[16]
P. Mitra, P. Liu, and C-C. Pan. Privacy-preserving ontology matching. In AAAI Workshop on Context and Ontologies, July 2005.
[17]
L. Qin and V. Atluri. Concept-level access control for the semantic web. In Workshop on XML Security, held in conjunction with the 10th ACM Conf. on CCS, Oct. 2003.
[18]
Y. Qu, X. Zhang, and H. Li. An ontology-based rights expression language. In 13th Int. World Wide Web Conf. on Alternate track papers & posters Poster, (WWW, Alt. 04), pages 324--325. ACM Press, 2004.
[19]
Erhard Rahm and Philip A. Bernstein. A survey of approaches to automatic schema matching. VLDB Journal, 10(4), 2001.
[20]
M. Yague, A. Mana, Lopez J., and J. M. Troya. Applying the semantic web layers to access control. In Web Semantic Workshop, DEXA 2003 Conference, Sept. 2003.
[21]
M. Yague and J.M. Troya. A semantic approach for access control in web services. In Euroweb 2002 Conference. The Web and the GRID: from e-science to e-business, British Computer Society, W3C, pages 483--494, December 2002.
[22]
A. C. Yao. How to generate and exchange secrets. In Proc. 24th Annual Symposium on Foundations of Computer Science, Oct. 1986.

Cited By

View all
  • (2021)Agent-Based Semantic Role Mining for Intelligent Access Control in Multi-Domain Collaborative Applications of Smart CitiesSensors10.3390/s2113425321:13(4253)Online publication date: 22-Jun-2021
  • (2019)Semantic Mediation for A Posteriori Log AnalysisProceedings of the 14th International Conference on Availability, Reliability and Security10.1145/3339252.3340104(1-10)Online publication date: 26-Aug-2019
  • (2017)A survey of privacy preserving data integration2017 International Conference on Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT)10.1109/ICEECCOT.2017.8284559(59-70)Online publication date: Dec-2017
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '06: Proceedings of the 2006 ACM Symposium on Information, computer and communications security
March 2006
384 pages
ISBN:1595932720
DOI:10.1145/1128817
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 March 2006

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

Asia CCS06
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)1
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2021)Agent-Based Semantic Role Mining for Intelligent Access Control in Multi-Domain Collaborative Applications of Smart CitiesSensors10.3390/s2113425321:13(4253)Online publication date: 22-Jun-2021
  • (2019)Semantic Mediation for A Posteriori Log AnalysisProceedings of the 14th International Conference on Availability, Reliability and Security10.1145/3339252.3340104(1-10)Online publication date: 26-Aug-2019
  • (2017)A survey of privacy preserving data integration2017 International Conference on Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT)10.1109/ICEECCOT.2017.8284559(59-70)Online publication date: Dec-2017
  • (2016)Biometric Recognition in Automated Border ControlACM Computing Surveys10.1145/293324149:2(1-39)Online publication date: 30-Jun-2016
  • (2016)Privacy Issues in Web Services: An Ontology Based SolutionProcedia Computer Science10.1016/j.procs.2016.07.36892(461-467)Online publication date: 2016
  • (2016)The mediator authorization-security model for heterogeneous semantic knowledge basesFuture Generation Computer Systems10.1016/j.future.2015.03.00455:C(227-237)Online publication date: 1-Feb-2016
  • (2014)A scheme for privacy-preserving ontology mappingProceedings of the 18th International Database Engineering & Applications Symposium10.1145/2628194.2628232(87-95)Online publication date: 7-Jul-2014
  • (2014)Leveraging Semantic Web Technologies for Access ControlEmerging Trends in ICT Security10.1016/B978-0-12-411474-6.00030-X(493-506)Online publication date: 2014
  • (2014)A Dialectical Approach to Selectively Reusing Ontological CorrespondencesKnowledge Engineering and Knowledge Management10.1007/978-3-319-13704-9_31(397-412)Online publication date: 2014
  • (2011)An ontology-based approach for occupational healthProceedings of the 15th WSEAS international conference on Computers10.5555/2028299.2028371(381-386)Online publication date: 15-Jul-2011
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media