Jump to content

Access control: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Reverted 3 edits by Clark Steph (talk): Rv spam EL. (TW)
Line 149: Line 149:
== Computer security ==
== Computer security ==
{{see also category|Computer access control}}
{{see also category|Computer access control}}
In [[computer security]], general access control includes [[authorization]], [[authentication]], access approval, and [[audit trail|audit]]. A more narrow definition of access control is to only cover access approval, whereby the system makes a decision to grant or reject an access request from an already authenticated subject, based on what the subject is authorized to access. Authentication and access control are often combined into a single operation, so that access is approved based on successful authentication, or based on an anonymous access token. Authentication methods and tokens include [[password]]s, biometric scans, physical [[lock (device)|keys]], electronic keys and devices, hidden paths, social barriers, and monitoring by humans and automated systems.{{citation needed|date=February 2012}}


In [[computer security]], general access control includes [[authorization]], [[authentication]], access approval, and [[audit trail|audit]]. A more narrow definition of access control would cover only access approval, whereby the system makes a decision to grant or reject an access request from an already authenticated subject, based on what the subject is authorized to access. Authentication and access control are often combined into a single operation, so that access is approved based on successful authentication, or based on an anonymous access token. Authentication methods and tokens include [[password]]s, biometric scans, physical [[lock (device)|keys]], electronic keys and devices, hidden paths, social barriers, and monitoring by humans and automated systems.{{citation needed|date=February 2012}}
In any access control model, the entities that can perform actions on the system are called ''subjects'', and the entities representing resources to which access may need to be controlled are called ''objects'' (see also [[Access Control Matrix]]). Subjects and objects should both be considered as software entities, rather than as human users: any human user can only have an effect on the system via the software entities that they control.{{citation needed|date=February 2012}}


In any access-control model, the entities that can perform actions on the system are called ''subjects'', and the entities representing resources to which access may need to be controlled are called ''objects'' (see also [[Access Control Matrix]]). Subjects and objects should both be considered as software entities, rather than as human users: any human users can only have an effect on the system via the software entities that they control.{{citation needed|date=February 2012}}
Although some systems equate subjects with ''user IDs'', so that all processes started by a user by default have the same authority, this level of control is not fine-grained enough to satisfy the [[Principle of least privilege]], and arguably is responsible for the prevalence of [[malware]] in such systems (see [[computer insecurity]]).{{citation needed|date=February 2012}}

Although some systems equate subjects with ''user IDs'', so that all processes started by a user by default have the same authority, this level of control is not fine-grained enough to satisfy the [[principle of least privilege]], and arguably is responsible for the prevalence of [[malware]] in such systems (see [[computer insecurity]]).{{citation needed|date=February 2012}}


In some models, for example the [[object-capability model]], any software entity can potentially act as both subject and object.{{citation needed|date=February 2012}}
In some models, for example the [[object-capability model]], any software entity can potentially act as both subject and object.{{citation needed|date=February 2012}}


Access control models, used by current systems, tend to fall into one of two classes: those based on [[capability-based security|capabilities]] and those based on [[access control lists]] (ACLs). In a capability-based model, holding an unforgettable reference or ''capability'' to an object provides access to the object (roughly analogous to how possession of your house key grants you access to your house); access is conveyed to another party by transmitting such a capability over a secure channel. In an ACL-based model, a subject's access to an object depends on whether its identity is on a list associated with the object (roughly analogous to how a bouncer at a private party would check your ID to see if your name is on the guest list); access is conveyed by editing the list. (Different ACL systems have a variety of different conventions regarding who or what is responsible for editing the list and how it is edited.){{citation needed|date=February 2012}}
{[As of | 2014}}, access-control models tend to fall into one of two classes: those based on [[capability-based security|capabilities]] and those based on [[access control lists]] (ACLs).
* In a capability-based model, holding an unforgettable reference or ''capability'' to an object provides access to the object (roughly analogous to how possession of one's house key grants one access to one's house); access is conveyed to another party by transmitting such a capability over a secure channel
* In an ACL-based model, a subject's access to an object depends on whether its identity appears on a list associated with the object (roughly analogous to how a bouncer at a private party would check an ID to see if a name appears on the guest list); access is conveyed by editing the list. (Different ACL systems have a variety of different conventions regarding who or what is responsible for editing the list and how it is edited.){{citation needed|date=February 2012}}


Both capability-based and ACL-based models have mechanisms to allow access rights to be granted to all members of a ''group'' of subjects (often the group is itself modeled as a subject).{{citation needed|date=February 2012}}
Both capability-based and ACL-based models have mechanisms to allow access rights to be granted to all members of a ''group'' of subjects (often the group is itself modeled as a subject).{{citation needed|date=February 2012}}


Access control systems provide the essential services of ''authorization'', ''identification and authentication'' (''I&A''), ''access approval'', and ''accountability'' where{{citation needed|date=February 2012}}:
Access control systems provide the essential services of ''authorization'', ''identification and authentication'' (''I&A''), ''access approval'', and ''accountability'' where{{citation needed|date=February 2012}}:

* authorization is to specify what a subject can do;
* identification and authentication enforces that only legitimate subjects can log on to a system;
* authorization specifies what a subject can do
* identification and authentication ensure that only legitimate subjects can log on to a system
* access approval is to grant access during operations, by association of users with the resources that they are allowed to access, based on the authorization policy;
* access approval grants access during operations, by association of users with the resources that they are allowed to access, based on the authorization policy
* accountability identifies what a subject (or all subjects associated with a user) did.
* accountability identifies what a subject (or all subjects associated with a user) did


=== Authorization ===
=== Authorization ===
Line 251: Line 256:
==== Role-based access control ====
==== Role-based access control ====


[[Role-based access control]] (RBAC) is an access policy determined by the system, not the owner. RBAC is used in
[[Role-based access control]] (RBAC) is an access policy determined by the system, not by the owner. RBAC is used in
commercial applications and also in military systems, where multi-level security requirements may also exist.
commercial applications and also in military systems, where multi-level security requirements may also exist.
RBAC differs from DAC in that DAC allows users to control access to their resources, while in RBAC, access is controlled
RBAC differs from DAC in that DAC allows users to control access to their resources, while in RBAC, access is controlled
Line 293: Line 298:
Press|booktitle=ACM symposium on access control models and
Press|booktitle=ACM symposium on access control models and
technologies (SACMAT) |pages=197–206 |doi=10.1145/1542207.1542239 }}</ref>
technologies (SACMAT) |pages=197–206 |doi=10.1145/1542207.1542239 }}</ref>

=== Implementation ===
The initialism HBAC stands for "host-based access control".<ref>
{{cite web
|url = https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/HBAC_Service_Groups.html
|title = Identity Management Guide: Managing Identity and Authorization Policies for Linux-Based Infrastructures
|last1 = Ballard
|first1 = Ella Deon
|year = 2013
|publisher = Red Hat
|accessdate = 2014-01-06
|quote = Any PAM service can be identified as to the host-based access control (HBAC) system in IdM.
}}
</ref>


==Telecommunication==
==Telecommunication==

Revision as of 21:17, 6 January 2014

In the fields of physical security and information security, access control is the selective restriction of access to a place or other resource.[1] The act of accessing may mean consuming, entering, or using. Permission to access a resource is called authorization.

Locks and login credentials are two analogous mechanisms of access control.

Physical security

Underground entrance to the New York City Subway system
Physical security access control with a hand geometry scanner
Example of fob based access control using an ACT reader

Geographical access control may be enforced by personnel (e.g., border guard, bouncer, ticket checker), or with a device such as a turnstile. There may be fences to avoid circumventing this access control. An alternative of access control in the strict sense (physically controlling access itself) is a system of checking authorized presence, see e.g. Ticket controller (transportation). A variant is exit control, e.g. of a shop (checkout) or a country.[citation needed]

The term access control refers to the practice of restricting entrance to a property, a building, or a room to authorized persons. Physical access control can be achieved by a human (a guard, bouncer, or receptionist), through mechanical means such as locks and keys, or through technological means such as access control systems like the mantrap. Within these environments, physical key management may also be employed as a means of further managing and monitoring access to mechanically keyed areas or access to certain small assets.[citation needed]

Physical access control is a matter of who, where, and when. An access control system determines who is allowed to enter or exit, where they are allowed to exit or enter, and when they are allowed to enter or exit. Historically, this was partially accomplished through keys and locks. When a door is locked, only someone with a key can enter through the door, depending on how the lock is configured. Mechanical locks and keys do not allow restriction of the key holder to specific times or dates. Mechanical locks and keys do not provide records of the key used on any specific door, and the keys can be easily copied or transferred to an unauthorized person. When a mechanical key is lost or the key holder is no longer authorized to use the protected area, the locks must be re-keyed.[citation needed]

Electronic access control uses computers to solve the limitations of mechanical locks and keys. A wide range of credentials can be used to replace mechanical keys. The electronic access control system grants access based on the credential presented. When access is granted, the door is unlocked for a predetermined time and the transaction is recorded. When access is refused, the door remains locked and the attempted access is recorded. The system will also monitor the door and alarm if the door is forced open or held open too long after being unlocked.[citation needed]

Access control system operation

When a credential is presented to a reader, the reader sends the credential’s information, usually a number, to a control panel, a highly reliable processor. The control panel compares the credential's number to an access control list, grants or denies the presented request, and sends a transaction log to a database. When access is denied based on the access control list, the door remains locked. If there is a match between the credential and the access control list, the control panel operates a relay that in turn unlocks the door. The control panel also ignores a door open signal to prevent an alarm. Often the reader provides feedback, such as a flashing red LED for an access denied and a flashing green LED for an access granted.[citation needed]

The above description illustrates a single factor transaction. Credentials can be passed around, thus subverting the access control list. For example, Alice has access rights to the server room, but Bob does not. Alice either gives Bob her credential, or Bob takes it; he now has access to the server room. To prevent this, two-factor authentication can be used. In a two factor transaction, the presented credential and a second factor are needed for access to be granted; another factor can be a PIN, a second credential, operator intervention, or a biometric input.[citation needed]

There are three types (factors) of authenticating information:[2]

  • something the user knows, e.g. a password, pass-phrase or PIN
  • something the user has, such as smart card or a key fob
  • something the user is, such as fingerprint, verified by biometric measurement

Passwords are a common means of verifying a user's identity before access is given to information systems. In addition, a fourth factor of authentication is now recognized: someone you know, whereby another person who knows you can provide a human element of authentication in situations where systems have been set up to allow for such scenarios. For example, a user may have their password, but have forgotten their smart card. In such a scenario, if the user is known to designated cohorts, the cohorts may provide their smart card and password, in combination with the extant factor of the user in question, and thus provide two factors for the user with the missing credential, giving three factors overall to allow access.[citation needed]

Credential

A credential is a physical/tangible object, a piece of knowledge, or a facet of a person's physical being, that enables an individual access to a given physical facility or computer-based information system. Typically, credentials can be something you know (such as number or PIN), something you have (such as an access badge), something you are (such as a biometric feature) or some combination of these items. The typical credential is an access card, key-fob, or other key. There are many card technologies including magnetic stripe, bar code, Wiegand, 125 kHz proximity, 26-bit card-swipe, contact smart cards, and contactless smart cards. Also available are key-fobs, which are more compact than ID cards, and attach to a key ring. Typical biometric technologies include fingerprint, facial recognition, iris recognition, retinal scan, voice, and hand geometry.[citation needed]

Access control system components

An access control point, which can be a door, turnstile, parking gate, elevator, or other physical barrier, where granting access can be electronically controlled. Typically, the access point is a door. An electronic access control door can contain several elements. At its most basic, there is a stand-alone electric lock. The lock is unlocked by an operator with a switch. To automate this, operator intervention is replaced by a reader. The reader could be a keypad where a code is entered, it could be a card reader, or it could be a biometric reader. Readers do not usually make an access decision, but send a card number to an access control panel that verifies the number against an access list. To monitor the door position a magnetic door switch can be used. In concept, the door switch is not unlike those on refrigerators or car doors. Generally only entry is controlled, and exit is uncontrolled. In cases where exit is also controlled, a second reader is used on the opposite side of the door. In cases where exit is not controlled, free exit, a device called a request-to-exit (REX) is used. Request-to-exit devices can be a push-button or a motion detector. When the button is pushed, or the motion detector detects motion at the door, the door alarm is temporarily ignored while the door is opened. Exiting a door without having to electrically unlock the door is called mechanical free egress. This is an important safety feature. In cases where the lock must be electrically unlocked on exit, the request-to-exit device also unlocks the door.[citation needed]

Access control topology

Typical access control door wiring
Access control door wiring when using intelligent readers

Access control decisions are made by comparing the credential to an access control list. This look-up can be done by a host or server, by an access control panel, or by a reader. The development of access control systems has seen a steady push of the look-up out from a central host to the edge of the system, or the reader. The predominant topology circa 2009 is hub and spoke with a control panel as the hub, and the readers as the spokes. The look-up and control functions are by the control panel. The spokes communicate through a serial connection; usually RS-485. Some manufactures are pushing the decision making to the edge by placing a controller at the door. The controllers are IP enabled, and connect to a host and database using standard networks.[citation needed]

Types of readers

Access control readers may be classified by the functions they are able to perform[citation needed]:

  • Basic (non-intelligent) readers: simply read card number or PIN, and forward it to a control panel. In case of biometric identification, such readers output the ID number of a user. Typically, Wiegand protocol is used for transmitting data to the control panel, but other options such as RS-232, RS-485 and Clock/Data are not uncommon. This is the most popular type of access control readers. Examples of such readers are RF Tiny by RFLOGICS, ProxPoint by HID, and P300 by Farpointe Data.
  • Semi-intelligent readers: have all inputs and outputs necessary to control door hardware (lock, door contact, exit button), but do not make any access decisions. When a user presents a card or enters a PIN, the reader sends information to the main controller, and waits for its response. If the connection to the main controller is interrupted, such readers stop working, or function in a degraded mode. Usually semi-intelligent readers are connected to a control panel via an RS-485 bus. Examples of such readers are InfoProx Lite IPL200 by CEM Systems, and AP-510 by Apollo.
  • Intelligent readers: have all inputs and outputs necessary to control door hardware; they also have memory and processing power necessary to make access decisions independently. Like semi-intelligent readers, they are connected to a control panel via an RS-485 bus. The control panel sends configuration updates, and retrieves events from the readers. Examples of such readers could be InfoProx IPO200 by CEM Systems, and AP-500 by Apollo. There is also a new generation of intelligent readers referred to as "IP readers". Systems with IP readers usually do not have traditional control panels, and readers communicate directly to a PC that acts as a host. Examples of such readers are PowerNet IP Reader byIsonas Security Systems,[3] ID 11 by Solus (has a built in webservice to make it user friendly), Edge ER40 reader by HID Global, LogLock and UNiLOCK by ASPiSYS Ltd, BioEntry Plus reader by Suprema Inc., and 4G V-Station by Bioscrypt Inc.

Some readers may have additional features such as an LCD and function buttons for data collection purposes (i.e. clock-in/clock-out events for attendance reports), camera/speaker/microphone for intercom, and smart card read/write support.[citation needed]

Access control readers may also be classified by their type of identification technology.[citation needed]

Access control system topologies

Access control system using serial controllers

1. Serial controllers. Controllers are connected to a host PC via a serial RS-485 communication line (or via 20mA current loop in some older systems). External RS-232/485 converters or internal RS-485 cards have to be installed, as standard PCs do not have RS-485 communication ports.[citation needed]

Advantages[citation needed]:

  • RS-485 standard allows long cable runs, up to 4000 feet (1200 m)
  • Relatively short response time. The maximum number of devices on an RS-485 line is limited to 32, which means that the host can frequently request status updates from each device, and display events almost in real time.
  • High reliability and security as the communication line is not shared with any other systems.

Disadvantages[citation needed]:

  • RS-485 does not allow Star-type wiring unless splitters are used
  • RS-485 is not well suited for transferring large amounts of data (i.e. configuration and users). The highest possible throughput is 115.2 kbit/sec, but in most system it is downgraded to 56.2 kbit/sec, or less, to increase reliability.
  • RS-485 does not allow the host PC to communicate with several controllers connected to the same port simultaneously. Therefore in large systems, transfers of configuration, and users to controllers may take a very long time, interfering with normal operations.
  • Controllers cannot initiate communication in case of an alarm. The host PC acts as a master on the RS-485 communication line, and controllers have to wait until they are polled.
  • Special serial switches are required, in order to build a redundant host PC setup.
  • Separate RS-485 lines have to be installed, instead of using an already existing network infrastructure.
  • Cable that meets RS-485 standards is significantly more expensive than regular Category 5 UTP network cable.
  • Operation of the system is highly dependent on the host PC. In the case that the host PC fails, events from controllers are not retrieved, and functions that require interaction between controllers (i.e. anti-passback) stop working.
Access control system using serial main and sub-controllers

2. Serial main and sub-controllers. All door hardware is connected to sub-controllers (a.k.a. door controllers or door interfaces). Sub-controllers usually do not make access decisions, and instead forward all requests to the main controllers. Main controllers usually support from 16 to 32 sub-controllers.

Advantages[citation needed]:

  • Work load on the host PC is significantly reduced, because it only needs to communicate with a few main controllers.
  • The overall cost of the system is lower, as sub-controllers are usually simple and inexpensive devices.
  • All other advantages listed in the first paragraph apply.

Disadvantages[citation needed]:

  • Operation of the system is highly dependent on main controllers. In case one of the main controllers fails, events from its sub-controllers are not retrieved, and functions that require interaction between sub-controllers (i.e. anti-passback) stop working.
  • Some models of sub-controllers (usually lower cost) have not the memory or processing power to make access decisions independently. If the main controller fails, sub-controllers change to degraded mode in which doors are either completely locked or unlocked, and no events are recorded. Such sub-controllers should be avoided, or used only in areas that do not require high security.
  • Main controllers tend to be expensive, therefore such a topology is not very well suited for systems with multiple remote locations that have only a few doors.
  • All other RS-485-related disadvantages listed in the first paragraph apply.
Access control system using serial main controller and intelligent readers

3. Serial main controllers & intelligent readers. All door hardware is connected directly to intelligent or semi-intelligent readers. Readers usually do not make access decisions, and forward all requests to the main controller. Only if the connection to the main controller is unavailable, will the readers use their internal database to make access decisions and record events. Semi-intelligent reader that have no database and cannot function without the main controller should be used only in areas that do not require high security. Main controllers usually support from 16 to 64 readers. All advantages and disadvantages are the same as the ones listed in the second paragraph.

Access control systems using serial controllers and terminal servers

4. Serial controllers with terminal servers. In spite of the rapid development and increasing use of computer networks, access control manufacturers remained conservative, and did not rush to introduce network-enabled products. When pressed for solutions with network connectivity, many chose the option requiring less efforts: addition of a terminal server, a device that converts serial data for transmission via LAN or WAN.

Advantages[citation needed]:

  • Allows utilizing the existing network infrastructure for connecting separate segments of the system.
  • Provides a convenient solution in cases when the installation of an RS-485 line would be difficult or impossible.

Disadvantages[citation needed]:

  • Increases complexity of the system.
  • Creates additional work for installers: usually terminal servers have to be configured independently, and not through the interface of the access control software.
  • Serial communication link between the controller and the terminal server acts as a bottleneck: even though the data between the host PC and the terminal server travels at the 10/100/1000Mbit/sec network speed, it must slow down to the serial speed of 112.5 kbit/sec or less. There are also additional delays introduced in the process of conversion between serial and network data.

All the RS-485-related advantages and disadvantages also apply.

Access control system using network-enabled main controllers

5. Network-enabled main controllers. The topology is nearly the same as described in the second and third paragraphs. The same advantages and disadvantages apply, but the on-board network interface offers a couple of valuable improvements. Transmission of configuration and user data to the main controllers is faster, and may be done in parallel. This makes the system more responsive, and does not interrupt normal operations. No special hardware is required in order to achieve redundant host PC setup: in the case that the primary host PC fails, the secondary host PC may start polling network controllers. The disadvantages introduced by terminal servers (listed in the fourth paragraph) are also eliminated.

Access control system using IP controllers

6. IP controllers. Controllers are connected to a host PC via Ethernet LAN or WAN.

Advantages[citation needed]:

  • An existing network infrastructure is fully utilized, and there is no need to install new communication lines.
  • There are no limitations regarding the number of controllers (as the 32 per line in cases of RS-485).
  • Special RS-485 installation, termination, grounding and troubleshooting knowledge is not required.
  • Communication with the controllers may be done at the full network speed, which is important if transferring a lot of data (databases with thousands of users, possibly including biometric records).
  • In case of an alarm, controllers may initiate connection to the host PC. This ability is important in large systems, because it serves to reduce network traffic caused by unnecessary polling.
  • Simplifies installation of systems consisting of multiple sites that are separated by large distances. A basic Internet link is sufficient to establish connections to the remote locations.
  • Wide selection of standard network equipment is available to provide connectivity in various situations (fiber, wireless, VPN, dual path, PoE)

Disadvantages[citation needed]:

  • The system becomes susceptible to network related problems, such as delays in case of heavy traffic and network equipment failures.
  • Access controllers and workstations may become accessible to hackers if the network of the organization is not well protected. This threat may be eliminated by physically separating the access control network from the network of the organization. Also it should be noted that most IP controllers utilize either Linux platform or proprietary operating systems, which makes them more difficult to hack. Industry standard data encryption is also used.
  • Maximum distance from a hub or a switch to the controller (if using a copper cable) is 100 meters (330 ft).
  • Operation of the system is dependent on the host PC. In case the host PC fails, events from controllers are not retrieved and functions that require interaction between controllers (i.e. anti-passback) stop working. Some controllers, however, have a peer-to-peer communication option in order to reduce dependency on the host PC.
Access control system using IP readers

7. IP readers. Readers are connected to a host PC via Ethernet LAN or WAN.

Advantages[citation needed]:

  • Most IP readers are PoE capable. This feature makes it very easy to provide battery backed power to the entire system, including the locks and various types of detectors (if used).
  • IP readers eliminate the need for controller enclosures.
  • There is no wasted capacity when using IP readers (e.g. a 4-door controller would have 25% of unused capacity if it was controlling only 3 doors).
  • IP reader systems scale easily: there is no need to install new main or sub-controllers.
  • Failure of one IP reader does not affect any other readers in the system.

Disadvantages[citation needed]:

  • In order to be used in high-security areas, IP readers require special input/output modules to eliminate the possibility of intrusion by accessing lock and/or exit button wiring. Not all IP reader manufacturers have such modules available.
  • Being more sophisticated than basic readers, IP readers are also more expensive and sensitive, therefore they should not be installed outdoors in areas with harsh weather conditions, or high probability of vandalism, unless specifically designed for exterior installation. A few manufacturers make such models.

The advantages and disadvantages of IP controllers apply to the IP readers as well.

Security risks

Access control door wiring when using intelligent readers and IO module

The most common security risk of intrusion through an access control system is by simply following a legitimate user through a door, and this is referred to as "tailgating". Often the legitimate user will hold the door for the intruder. This risk can be minimized through security awareness training of the user population, or more active means such as turnstiles. In very high security applications this risk is minimized by using a sally port, sometimes called a security vestibule or mantrap, where operator intervention is required presumably to assure valid identification.[citation needed]

The second most common risk is from levering a door open. This is surprisingly simple and effective on most doors. The lever could be as small as a screwdriver or big as a crow bar. Fully implemented access control systems include forced door monitoring alarms. These vary in effectiveness, usually failing from high false positive alarms, poor database configuration, or lack of active intrusion monitoring.[citation needed]

Similar to levering is crashing through cheap partition walls. In shared tenant spaces the divisional wall is a vulnerability. A vulnerability along the same lines is the breaking of sidelights.[citation needed]

Spoofing locking hardware is fairly simple and more elegant than levering. A strong magnet can operate the solenoid controlling bolts in electric locking hardware. Motor locks, more prevalent in Europe than in the US, are also susceptible to this attack using a doughnut shaped magnet. It is also possible to manipulate the power to the lock either by removing or adding current. [citation needed]

Access cards themselves have proven vulnerable to sophisticated attacks. Enterprising hackers have built portable readers that capture the card number from a user’s proximity card. The hacker simply walks by the user, reads the card, and then presents the number to a reader securing the door. This is possible because card numbers are sent in the clear, no encryption being used.[citation needed]

Finally, most electric locking hardware still have mechanical keys as a fail-over. Mechanical key locks are vulnerable to bumping.[citation needed]

The need-to-know principle

The need to know principle can be enforced with user access controls and authorization procedures and its objective is to ensure that only authorized individuals gain access to information or systems necessary to undertake their duties. See Principle of least privilege.[citation needed]

Computer security

In computer security, general access control includes authorization, authentication, access approval, and audit. A more narrow definition of access control would cover only access approval, whereby the system makes a decision to grant or reject an access request from an already authenticated subject, based on what the subject is authorized to access. Authentication and access control are often combined into a single operation, so that access is approved based on successful authentication, or based on an anonymous access token. Authentication methods and tokens include passwords, biometric scans, physical keys, electronic keys and devices, hidden paths, social barriers, and monitoring by humans and automated systems.[citation needed]

In any access-control model, the entities that can perform actions on the system are called subjects, and the entities representing resources to which access may need to be controlled are called objects (see also Access Control Matrix). Subjects and objects should both be considered as software entities, rather than as human users: any human users can only have an effect on the system via the software entities that they control.[citation needed]

Although some systems equate subjects with user IDs, so that all processes started by a user by default have the same authority, this level of control is not fine-grained enough to satisfy the principle of least privilege, and arguably is responsible for the prevalence of malware in such systems (see computer insecurity).[citation needed]

In some models, for example the object-capability model, any software entity can potentially act as both subject and object.[citation needed]

{[As of | 2014}}, access-control models tend to fall into one of two classes: those based on capabilities and those based on access control lists (ACLs).

  • In a capability-based model, holding an unforgettable reference or capability to an object provides access to the object (roughly analogous to how possession of one's house key grants one access to one's house); access is conveyed to another party by transmitting such a capability over a secure channel
  • In an ACL-based model, a subject's access to an object depends on whether its identity appears on a list associated with the object (roughly analogous to how a bouncer at a private party would check an ID to see if a name appears on the guest list); access is conveyed by editing the list. (Different ACL systems have a variety of different conventions regarding who or what is responsible for editing the list and how it is edited.)[citation needed]

Both capability-based and ACL-based models have mechanisms to allow access rights to be granted to all members of a group of subjects (often the group is itself modeled as a subject).[citation needed]

Access control systems provide the essential services of authorization, identification and authentication (I&A), access approval, and accountability where[citation needed]:

  • authorization specifies what a subject can do
  • identification and authentication ensure that only legitimate subjects can log on to a system
  • access approval grants access during operations, by association of users with the resources that they are allowed to access, based on the authorization policy
  • accountability identifies what a subject (or all subjects associated with a user) did

Authorization

Authorization involves the act of defining access-rights for subjects. An authorization policy specifies the operations that subjects are allowed to execute within a system.[citation needed]

Most modern operating systems implement authorization policies as formal sets of permissions that are variations or extensions of three basic types of access:[citation needed]

  • Read (R): The subject can
    • Read file contents
    • List directory contents
  • Write (W): The subject can change the contents of a file or directory with the following tasks:
    • Add
    • Update
    • Delete
    • Rename
  • Execute (X): If the file is a program, the subject can cause the program to be run. (In Unix-style systems, the "execute" permission doubles as a "traverse directory" permission when granted for a directory.)

These rights and permissions are implemented differently in systems based on discretionary access control (DAC) and mandatory access control (MAC).

Identification and Authentication (I&A)

Identification and Authentication[4] (I&A) is the process of verifying that an identity is bound to the entity that makes an assertion or claim of identity. The I&A process assumes that there was an initial validation of the identity, commonly called identity proofing. Various methods of identity proofing are available, ranging from in-person validation using government issued identification, to anonymous methods that allow the claimant to remain anonymous, but known to the system if they return. The method used for identity proofing and validation should provide an assurance level commensurate with the intended use of the identity within the system. Subsequently, the entity asserts an identity together with an authenticator as a means for validation. The only requirements for the identifier is that it must be unique within its security domain.[citation needed]

Authenticators are commonly based on at least one of the following four factors[citation needed]:

  • Something you know, such as a password or a personal identification number (PIN). This assumes that only the owner of the account knows the password or PIN needed to access the account.
  • Something you have, such as a smart card or security token. This assumes that only the owner of the account has the necessary smart card or token needed to unlock the account.
  • Something you are, such as fingerprint, voice, retina, or iris characteristics.
  • Where you are, for example inside or outside a company firewall, or proximity of login location to a personal GPS device.

Access approval

Access approval is the function that actually grants or rejects access during operations [5]).

During access approval, the system compares the formal representation of the authorization policy with the access request, to determine whether the request shall be granted or rejected.

Accountability

Accountability uses such system components as audit trails (records) and logs, to associate a subject with its actions. The information recorded should be sufficient to map the subject to a controlling user. Audit trails and logs are important for[citation needed]

  • Detecting security violations
  • Re-creating security incidents

If no one is regularly reviewing your logs and they are not maintained in a secure and consistent manner, they may not be admissible as evidence.[citation needed]

Many systems can generate automated reports, based on certain predefined criteria or thresholds, known as clipping levels. For example, a clipping level may be set to generate a report for the following:[citation needed]

  • More than three failed logon attempts in a given period
  • Any attempt to use a disabled user account

These reports help a system administrator or security administrator to more easily identify possible break-in attempts.

Definition of clipping level:[6] a disk's ability to maintain its magnetic properties and hold its content. A high-quality level range is 65-70%; low quality is below 55%.

Access control models

Access control models are sometimes categorized as either discretionary or non-discretionary. The three most widely recognized models are Discretionary Access Control (DAC), Mandatory Access Control (MAC), and Role Based Access Control (RBAC). MAC is non-discretionary.[citation needed]

Attribute-based access control

In attribute-based access control (ABAC), access is granted not based on the rights of the subject associated with a user after authentication, but based on attributes of the user. The user has to prove so-called claims about his attributes to the access control engine. An attribute-based access control policy specifies which claims need to be satisfied, in order to grant access to an object. For instance the claim could be "older than 18". Any user that can prove this claim is granted access. Users can be anonymous when authentication and identification are not strictly required. One does, however, require means for proving claims anonymously. This can for instance be achieved using anonymous credentials[citation needed]. XACML (extensible access control markup language) is a standard for attribute-based access control. XACML 3.0 was standardized in January 2013.[7]

Discretionary access control

Discretionary access control (DAC) is a policy determined by the owner of an object. The owner decides who is allowed to access the object, and what privileges they have.

Two important concepts in DAC are[citation needed]

  • File and data ownership: Every object in the system has an owner. In most DAC systems, each object's initial owner is the subject that caused it to be created. The access policy for an object is determined by its owner.
  • Access rights and permissions: These are the controls that an owner can assign to other subjects for specific resources.

Access controls may be discretionary in ACL-based or capability-based access control systems. (In capability-based systems, there is usually no explicit concept of 'owner', but the creator of an object has a similar degree of control over its access policy.)

Mandatory access control

Mandatory access control refers to allowing access to a resource if and only if rules exist that allow a given user to access the resource. It is difficult to manage, but its use is usually justified when used to protect highly sensitive information. Examples include certain government and military information. Management is often simplified (over what can be required) if the information can be protected using hierarchical access control, or by implementing sensitivity labels. What makes the method "mandatory" is the use of either rules or sensitivity labels.[citation needed]

  • Sensitivity labels: In such a system subjects and objects must have labels assigned to them. A subject's sensitivity label specifies its level of trust. An object's sensitivity label specifies the level of trust required for access. In order to access a given object, the subject must have a sensitivity level equal to or higher than the requested object.
  • Data import and export: Controlling the import of information from other systems and export to other systems (including printers) is a critical function of these systems, which must ensure that sensitivity labels are properly maintained and implemented so that sensitive information is appropriately protected at all times.

Two methods are commonly used for applying mandatory access control:[citation needed]

  • Rule-based (or label-based) access control: This type of control further defines specific conditions for access to a requested object. A Mandatory Access Control system implements a simple form of rule-based access control to determine whether access should be granted or denied by matching:
    • An object's sensitivity label
    • A subject's sensitivity label
  • Lattice-based access control: These can be used for complex access control decisions involving multiple objects and/or subjects. A lattice model is a mathematical structure that defines greatest lower-bound and least upper-bound values for a pair of elements, such as a subject and an object.

Few systems implement MAC; XTS-400 and SELinux are examples of systems that do. The computer system at the company, in the film Tron, is an example from the prior century.

Role-based access control

Role-based access control (RBAC) is an access policy determined by the system, not by the owner. RBAC is used in commercial applications and also in military systems, where multi-level security requirements may also exist. RBAC differs from DAC in that DAC allows users to control access to their resources, while in RBAC, access is controlled at the system level, outside of the user's control. Although RBAC is non-discretionary, it can be distinguished from MAC primarily in the way permissions are handled. MAC controls read and write permissions based on a user's clearance level and additional labels. RBAC controls collections of permissions that may include complex operations such as an e-commerce transaction, or may be as simple as read or write. A role in RBAC can be viewed as a set of permissions.

Three primary rules are defined for RBAC:

  1. Role assignment: A subject can execute a transaction only if the subject has selected or been assigned a suitable role.
  2. Role authorization: A subject's active role must be authorized for the subject. With rule 1 above, this rule ensures that users can take on only roles for which they are authorized.
  3. Transaction authorization: A subject can execute a transaction only if the transaction is authorized for the subject's active role. With rules 1 and 2, this rule ensures that users can execute only transactions for which they are authorized.

Additional constraints may be applied as well, and roles can be combined in a hierarchy where higher-level roles subsume permissions owned by lower-level sub-roles.

Most IT vendors offer RBAC in one or more products.

Break-Glass Access Control Models

Traditionally, access has the purpose of restricting access and, thus, most access control models follow the "default deny principle," i.e., if a specific access request is not explicitly allowed, it will be denied. This behavior might conflict with the regular operations of a system. In certain situations, humans are willing to take the risk that might be involved in violating an access control policy, if the potential benefit that can be achieved outweighs this risk. This need is especially visible in the health-care domain, where a denied access to patient records can cause the death of a patient. Break-Glass (also called break-the-glass) try to mitigate this by allowing users to override access control decision. Break-Glass can either be implemented in an access control specific manner (e.g. into RBAC),[8] or generic (i.e., independent from the underlying access control model).[9]

Implementation

The initialism HBAC stands for "host-based access control".[10]

Telecommunication

In telecommunication, the term access control is defined in U.S. Federal Standard 1037C[11] with the following meanings:

  1. A service feature or technique used to permit or deny use of the components of a communication system.
  2. A technique used to define or restrict the rights of individuals or application programs to obtain data from, or place data onto, a storage device.
  3. The definition or restriction of the rights of individuals or application programs to obtain data from, or place data into, a storage device.
  4. The process of limiting access to the resources of an AIS (Automated Information System) to authorized users, programs, processes, or other systems.
  5. That function performed by the resource controller that allocates system resources to satisfy user requests.

This definition depends on several other technical terms from Federal Standard 1037C.

Public policy

In public policy, access control to restrict access to systems ("authorization") or to track or monitor behavior within systems ("accountability") is an implementation feature of using trusted systems for security or social control.

See also

References

  1. ^ RFC 4949
  2. ^ Federal Financial Institutions Examination Council (2008). "Authentication in an Internet Banking Environment" (PDF). Retrieved 2009-12-31.
  3. ^ isonas.com
  4. ^ "Unifying identity management and access control". sourcesecurity.com. Retrieved 15 July 2013.
  5. ^ Dieter Gollmann. Computer Security, 3rd ed. Wiley Publishing, 2011, p. 387, bottom
  6. ^ http://www.pcmag.com/encyclopedia_term/0,2542,t=clipping+level&i=39821,00.asp
  7. ^ eXtensible Access Control Markup Language (XACML) V3.0 approved as an OASIS Standard, eXtensible Access Control Markup Language (XACML) V3.0 approved as an OASIS Standard.
  8. ^ Ferreira, Ana; Chadwick, David; Correia first4=Ricardo; Zao, Gansen; Chiro, Rui; Antunes, Luis (2009). "How to Securely Break into RBAC: The BTG-RBAC Model". Computer Security Applications Conference (ACSAC). IEEE. pp. 23–31. doi:10.1109/ACSAC.2009.12. {{cite conference}}: |first3= missing |last3= (help); Missing pipe in: |last4= (help); Unknown parameter |booktitle= ignored (|book-title= suggested) (help); line feed character in |booktitle= at position 42 (help)CS1 maint: numeric names: authors list (link)
  9. ^ Brucker, Achim D.; Petritsch, Helmut (2009). "Extending Access Control Models with Break-glass.". ACM symposium on access control models and technologies (SACMAT). ACM Press. pp. 197–206. doi:10.1145/1542207.1542239. {{cite conference}}: Unknown parameter |booktitle= ignored (|book-title= suggested) (help); line feed character in |booktitle= at position 43 (help); line feed character in |publisher= at position 4 (help)
  10. ^ Ballard, Ella Deon (2013). "Identity Management Guide: Managing Identity and Authorization Policies for Linux-Based Infrastructures". Red Hat. Retrieved 2014-01-06. Any PAM service can be identified as to the host-based access control (HBAC) system in IdM.
  11. ^ http://www.its.bldrdoc.gov/fs-1037/other/a.pdf