Abstract

Protecting privacy and sensitive data is an important task, especially in an open and dynamic environment such as distributed and collaborative systems. The traditional access control models and these extensions are not sufficient for preserving privacy and sensitive resources in a collaborative system. However, trust is an essential concern of any collaborative system. The trust concept is difficult to define, yet, it is accepted that the authorization decision-making process could be based on trust. In this paper, we have proposed an access control model based on the trustworthiness of the requested user within a collaborative system. This Trust and Activity Based Access Control (TABAC) model is composed of the trust mechanism, the trust model, defined within the activity in order to enhance the efficiency and reliability of the system. The existing approaches define authorization policies that include trust, but they do not take into account the process of calculating trust. Nevertheless, the decision-making in our model is based on trust computing. In addition, the trust concept is based on three components to assess a trust relationship: (1) collaboration, (2) recommendation, and (3) reputation. So that our trust approach adapts to a dynamic environment, we dynamically assign a weight to each trust component using the Weighted Moving Average and Ordered Weighted Averaging (WMA-OWA) combination algorithm. The scenario developed for the healthcare case shows that our TABAC model is a flexible and efficient approach to protecting the privacy and sensitive resources for a collaborative system.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call