[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to main content

Blind Auditing and Probabilistic Access Controls

  • Conference paper
  • First Online:
Security Protocols XXVIII (Security Protocols 2023)

Abstract

Keeping audit logs about past activities in any computer system is one of the requirements regulated decades ago. However, there is no clear definition of what information should be kept in audit logs. Therefore, most existing systems include identifiers in audit records that violate data privacy, or they apply pseudonymization techniques before logging that add unnecessary overhead to the system.

In this paper, we define an auditing approach called blind auditing in which the audit logs contain just “enough” information to preserve data privacy and enable different auditing processes without adding intolerable overhead to the system being audited. With those blind audit logs, we define a probabilistic access control model that dynamically improves over time. Together, these allow auditing and access control that is performant, privacy-preserving and perpetually improving.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
£29.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
GBP 19.95
Price includes VAT (United Kingdom)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
GBP 39.99
Price includes VAT (United Kingdom)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
GBP 49.99
Price includes VAT (United Kingdom)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Ahmad, A., Saad, M., Bassiouni, M., Mohaisen, A.: Towards blockchain-driven, secure and transparent audit logs. In: Proceedings of the 15th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, pp. 443–448 (2018)

    Google Scholar 

  2. Ardagna, C.A., Di Vimercati, S.D.C., Foresti, S., Grandison, T.W., Jajodia, S., Samarati, P.: Access control for smarter healthcare using policy spaces. Comput. Secur. 29(8), 848–858 (2010)

    Article  Google Scholar 

  3. Ateniese, G., et al.: Provable data possession at untrusted stores. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 598–609 (2007)

    Google Scholar 

  4. Benet, J.: IPFS: content addressed, versioned, P2P file system. arXiv preprint arXiv:1407.3561 (2014)

  5. Benjamin, A.: Audit: how to do it in practice. BMJ 336(7655), 1241–1245 (2008)

    Article  Google Scholar 

  6. Bozorgi, A., Jadidi, M.S., Anderson, J.: Challenges in designing a distributed cryptographic file system. In: Anderson, J., Stajano, F., Christianson, B., Matyáš, V. (eds.) Security Protocols 2019. LNCS, vol. 12287, pp. 177–192. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57043-9_17

    Chapter  Google Scholar 

  7. Bozorgi, A., Jadidi, M.S., Anderson, J.: UPSS: a global, least-privileged storage system with stronger security and better performance. IEEE Open J. Comput. Soc. (2022, submitted)

    Google Scholar 

  8. Chen, Y., et al.: Learning bundled care opportunities from electronic medical records. J. Biomed. Inform. 77, 1–10 (2018)

    Article  Google Scholar 

  9. Eckert, C., Pircher, A.: Internet anonymity: problems and solutions. In: Dupuy, M., Paradinas, P. (eds.) SEC 2001. IIFIP, vol. 65, pp. 35–50. Springer, Boston, MA (2002). https://doi.org/10.1007/0-306-46998-7_3

    Chapter  Google Scholar 

  10. Flegel, U.: Pseudonymizing Unix log files. In: Davida, G., Frankel, Y., Rees, O. (eds.) InfraSec 2002. LNCS, vol. 2437, pp. 162–179. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45831-X_12

    Chapter  Google Scholar 

  11. Gehani, A., Tariq, D.: SPADE: support for provenance auditing in distributed environments. In: Narasimhan, P., Triantafillou, P. (eds.) Middleware 2012. LNCS, vol. 7662, pp. 101–120. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-35170-9_6

    Chapter  Google Scholar 

  12. Goldstein, I.H., Hribar, M.R., Read-Brown, S., Chiang, M.F.: Association of the presence of trainees with outpatient appointment times in an ophthalmology clinic. JAMA Ophthalmol. 136(1), 20–26 (2018)

    Article  Google Scholar 

  13. Hossain, M.N., et al.: \(\{\)SLEUTH\(\}\): real-time attack scenario reconstruction from \(\{\)COTS\(\}\) audit data. In: 26th USENIX Security Symposium (USENIX Security 17), pp. 487–504 (2017)

    Google Scholar 

  14. Hribar, M.R., et al.: Secondary use of electronic health record data for clinical workflow analysis. J. Am. Med. Inform. Assoc. 25(1), 40–46 (2018)

    Article  Google Scholar 

  15. Juels, A., Kaliski Jr, B.S.: Pors: proofs of retrievability for large files. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 584–597 (2007)

    Google Scholar 

  16. La Porta, R., Lopez-de Silanes, F., Shleifer, A., Vishny, R.W.: Legal determinants of external finance. J. Financ. 52(3), 1131–1150 (1997)

    Article  Google Scholar 

  17. Latham, D.C.: Department of defense trusted computer system evaluation criteria. Department of Defense 198 (1986)

    Google Scholar 

  18. Microsoft learn: Event Tracking for Windows (ETW) (2022). https://learn.microsoft.com/en-us/windows-hardware/drivers/devtest/event-tracing-for-windows-etw-

  19. Pattengale, N.D., Hudson, C.M.: Decentralized genomics audit logging via permissioned blockchain ledgering. BMC Med. Genom. 13(7), 1–9 (2020)

    Google Scholar 

  20. Power, M.: The Audit Society: Rituals of Verification. OUP, Oxford (1997)

    Google Scholar 

  21. Power, M.: The audit society-second thoughts. Int. J. Audit. 4(1), 111–119 (2000)

    Article  Google Scholar 

  22. Rachmawati, D., Tarigan, J., Ginting, A.: A comparative study of message digest 5 (MD5) and sha256 algorithm. J. Phys. Conf. Ser. 978, 012116 (2018). IOP Publishing

    Google Scholar 

  23. Rostad, L., Edsberg, O.: A study of access control requirements for healthcare systems based on audit trails from access logs. In: 2006 22nd Annual Computer Security Applications Conference (ACSAC’06), pp. 175–186. IEEE (2006)

    Google Scholar 

  24. Rule, A., Chiang, M.F., Hribar, M.R.: Using electronic health record audit logs to study clinical activity: a systematic review of aims, measures, and methods. J. Am. Med. Inform. Assoc. 27(3), 480–490 (2020)

    Article  Google Scholar 

  25. Sandhu, R.S., Samarati, P.: Access control: principle and practice. IEEE Commun. Mag. 32(9), 40–48 (1994)

    Article  Google Scholar 

  26. Shah, M.A., Baker, M., Mogul, J.C., Swaminathan, R., et al.: Auditing to keep online storage services honest. In: HotOS (2007)

    Google Scholar 

  27. Shah, M.A., Swaminathan, R., Baker, M.: Privacy-preserving audit and extraction of digital contents. Cryptology ePrint Archive (2008)

    Google Scholar 

  28. Sutton, A., Samavi, R.: Blockchain enabled privacy audit logs. In: d’Amato, C., et al. (eds.) ISWC 2017. LNCS, vol. 10587, pp. 645–660. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68288-4_38

    Chapter  Google Scholar 

  29. The FreeBSD project: auditd - The FreeBSD audit log management daemon (2022). https://www.freebsd.org/cgi/man.cgi?query=auditd &sektion=8 &manpath=FreeBSD+13.1-RELEASE+and+Ports

  30. The OpenBSM contributers: OpenBSM: Open Source Basic Security Module (BSM) Audit Implementation (2022). https://github.com/openbsm/openbsm

  31. Ubuntu manpage repository: auditd - The Linux Audit daemon (2019). https://manpages.ubuntu.com/manpages/xenial/en/man8/auditd.8.html

  32. Wang, C., Wang, Q., Ren, K., Lou, W.: Privacy-preserving public auditing for data storage security in cloud computing. In: 2010 Proceedings IEEE InfoCom, pp. 1–9. IEEE (2010)

    Google Scholar 

  33. Yu, H., Li, A., Jiang, R.: Needle in a haystack: attack detection from large-scale system audit. In: 2019 IEEE 19th International Conference on Communication Technology (ICCT), pp. 1418–1426. IEEE (2019)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arastoo Bozorgi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bozorgi, A., Anderson, J. (2023). Blind Auditing and Probabilistic Access Controls. In: Stajano, F., Matyáš, V., Christianson, B., Anderson, J. (eds) Security Protocols XXVIII. Security Protocols 2023. Lecture Notes in Computer Science, vol 14186. Springer, Cham. https://doi.org/10.1007/978-3-031-43033-6_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-43033-6_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-43032-9

  • Online ISBN: 978-3-031-43033-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics