ダウンロード数: 313

このアイテムのファイル:
ファイル 記述 サイズフォーマット 
PerComWorkshops51409.2021.9431116.pdf116.45 kBAdobe PDF見る/開く
完全メタデータレコード
DCフィールド言語
dc.contributor.authorHatakeyama, Koudaien
dc.contributor.authorKotani, Daisukeen
dc.contributor.authorOkabe, Yasuoen
dc.contributor.alternative畠山, 昂大ja
dc.contributor.alternative小谷, 大祐ja
dc.contributor.alternative岡部, 寿男ja
dc.date.accessioned2021-07-08T01:35:21Z-
dc.date.available2021-07-08T01:35:21Z-
dc.date.issued2021-03-22-
dc.identifier.isbn9781665447249-
dc.identifier.urihttp://hdl.handle.net/2433/264254-
dc.description.abstractPerimeter models, which provide access control for protecting resources on networks, make authorization decisions using the source network of access requests as one of critical factors. However, such models are problematic because once a network is intruded, the attacker gains access to all of its resources. To overcome the above problem, a Zero Trust Network (ZTN) is proposed as a new security model in which access control is performed by authenticating users who request access and then authorizing such requests using various information about users and devices called contexts. To correctly make authorization decisions, this model must take a large amount of various contexts into account. However, in some cases, an access control mechanism cannot collect enough context to make decisions, e.g., when an organization that enforces access control joins the identity federation and uses systems operated by other organizations. This is because the contexts collected using the systems are stored in individual systems and no federation exists for sharing contexts. In this study, we propose the concept of a Zero Trust Federation (ZTF), which applies the concept of ZTN under the identity federation, and a method for sharing context among systems of organizations. Since context is sensitive to user privacy, we also propose a mechanism for sharing contexts under user control. We also verify context sharing by implementing a ZTF prototype.en
dc.language.isoeng-
dc.publisherIEEEen
dc.rights© 2021 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective.en
dc.rightsThis is not the published version. Please cite only the published version. この論文は出版社版でありません。引用の際には出版社版をご確認ご利用ください。en
dc.subjectAccess controlsen
dc.subjectIdentity Federationen
dc.subjectZero Trusten
dc.subjectUser Managed Accessen
dc.titleZero Trust Federation: Sharing Context under User Control towards Zero Trust in Identity Federationen
dc.typeconference paper-
dc.type.niitypeConference Paper-
dc.identifier.jtitle2021 IEEE International Conference on Pervasive Computing and Communications Workshops and other Affiliated Events (PerCom Workshops)en
dc.identifier.spage514-
dc.identifier.epage519-
dc.relation.doi10.1109/PerComWorkshops51409.2021.9431116-
dc.textversionauthor-
dcterms.accessRightsopen access-
出現コレクション:学術雑誌掲載論文等

アイテムの簡略レコードを表示する

Export to RefWorks


出力フォーマット 


このリポジトリに保管されているアイテムはすべて著作権により保護されています。