SlideShare a Scribd company logo
1 of 37
Download to read offline
1
Database Security
and
Authorization
Outline
1. Database Security and Authorization
2. Access Control
v Discretionary Access Control
v Mandatory Access Control
v Role-Based Access Control
v Statistical Database Security
v Encryption
2
1. Introduction to Database Security Issues
§ In today's society, Some information is extremely important as to have to be protected.
For example, disclosure or modification of military information could cause danger to
national security. A good database security management system has to handle the
possible database threats.
§ Threat may be any situation or event, whether intentional or accidental, that may
adversely affect a system and consequently the organization
§ Threats to databases : It may results in degradation of some/all security goals like;
ü Loss of Integrity
§ Only authorized users should be allowed to modify data.
§ For example, students may be allowed to see their grades, but not allowed
to modify them.
ü Loss ofAvailability-if DB is not available for those users/ to which they have a
legal right to uses the data
v Authorized users should not be denied access.
v For example, an instructor who wishes to change a grade should be
allowed to do so.
ü Loss of Confidentiality
§ Information should not be disclosed to unauthorized users.
§ For example, a student should not be allowed to examine other students'
grades.
3
Authentication
v All users of the database will have different access levels and permission for
different data objects, and authentication is the process of checking whether the user
is the one with the privilege for the access level.
v Thus the system will check whether the user with a specific username and password
is trying to use the resource
Authorization/Privilege
v Authorization refers to the process that determines the mode in which a particular
(previously authenticated) client is allowed to access a specific resource controlled
by a server.
v Any database access request will have the following three major components
1. Requested Operation: what kind of operation is requested by a specific query?
2. Requested Object: on which resource or data of the database is the operation
sought to be applied?
3. Requesting User: who is the user requesting the operation on the specified object?
4
Forms of user authorization
There are different forms of user authorization on the resource of the
database. These includes :
1. Read Authorization: the user with this privilege is allowed only to read the content
of the data object.
2. Insert Authorization: the user with this privilege is allowed only to insert new
records or items to the data object.
3. Update Authorization: users with this privilege are allowed to modify content of
attributes but are not authorized to delete the records.
4. Delete Authorization: users with this privilege are only allowed to delete a record
and not anything else.
q Note: Different users, depending on the power of the user, can have one or the
combination of the above forms of authorization on different data objects.
5
Database Security and the DBA
§ The database administrator (DBA) is the central authority for managing a
database system.
§ The DBA’s responsibilities include
§ Account creation
§ granting privileges to users who need to use the system
§ Privilege revocation
§ classifying users and data in accordance with the policy of the
organization
6
§ Whenever a person or group of persons need to access a database
system, the individual or group must first apply for a user account.
§ The DBA will then create a new account id and password for the
user if he/she believes there is a legitimate need to access the
database
Access Protection, User Accounts, and Databases Audits
§ The user must log in to the DBMS by entering account id and password
whenever database access is needed.
§ The database system must also keep track of all operations on the
database that are applied by a certain user throughout each login session.
§ If any tampering with the database is assumed, a database audit is
performed
§ A database audit consists of reviewing the log to examine all accesses
and operations applied to the database during a certain time period.
§ A database log that is used mainly for security purposes is sometimes
called an audit trail.
7
§To protect databases against the possible threats two kinds of countermeasures can
be implemented: Access control ,and Encryption
2. 1. Discretionary Access Control (DAC)
§ The typical method of enforcing discretionary access control in a
database system is based on the granting and revoking privileges.
8
§ The granting and revoking of privileges for discretionary privileges known
as the access matrix model where
– The rows of a matrix M represents subjects (users, accounts, programs)
– The columns represent objects (relations, records, columns, views,
operations).
– Each position M(i,j) in the matrix represents the types of privileges
(read, write, update) that subject i holds on object j.
§ To control the granting and revoking of relation privileges, each relation R
in a database is assigned an owner account, which is typically the account
that was used when the relation was created in the first place.
– The owner of a relation is given all privileges on that relation.
– The owner account holder can pass privileges on any of the owned
relation to other users by granting privileges to their accounts.
2 . Access Control (AC)
§ Privileges Using Views
v The mechanism of views is an important discretionary authorization
mechanism in its own right. For example,
v If the owner A of a relation R wants another account B to be able to
retrieve only some fields of R, then A can create a view V of R that
includes only those attributes and then grant SELECT on V to B.
9
§ Revoking Privileges
§ In some cases it is desirable to grant a privilege to a user temporarily.
For example,
§ The owner of a relation may want to grant the SELECT privilege to
a user for a specific task and then revoke that privilege once the task
is completed.
§ Hence, a mechanism for revoking privileges is needed. In SQL,
a REVOKE command is included for the purpose of canceling
privileges.
§ Propagation of Privileges using the GRANT OPTION
v Whenever the owner A of a relation R grants a privilege on R to another
account B, privilege can be given to B with or without the GRANT OPTION.
v If the GRANT OPTION is given, this means that B can also grant that
privilege on R to other accounts.
§ Suppose that B is given the GRANT OPTION by A and that B then grants
the privilege on R to a third account C, also with GRANT OPTION. In
this way, privileges on R can propagate to other accounts without the
knowledge of the owner of R.
§ If the owner account A now revokes the privilege granted to B, all the
privileges that B propagated based on that privilege should automatically
be revoked by the system.
10
Example 1
§ Suppose that the DBA creates four accounts:A1, A2, A3, A4 and wants
only A1 to be able to create relations. Then the DBA must issue the
following GRANT command in SQL
GRANT CREATETAB TO A1;
Example 2
§ Suppose that A1 creates the two base relations EMPLOYEE and
DEPARTMENT
§ A1 is then owner of these two relations and hence A1 has all the
relation privileges on each of them.
§ Suppose that A1 wants to grant A2 the privilege to insert and delete rows
in both of these relations, but A1 does not want A2 to be able to propagate
these privileges to additional accounts:
11
GRANT INSERT, DELETE ON EMPLOYEE, DEPARTMENT TO A2;
Example 3
§ Suppose that A1 wants to allow A3 to retrieve information from either of the table
(Department or Employee) and also to be able to propagate the SELECT privilege to other
accounts.
§ A1 can issue the command:
GRANT SELECT ON EMPLOYEE, DEPARTMENT
TO A3 WITH GRANT OPTION;
§ A3 can grant the SELECT privilege on the EMPLOYEE relation to A4 by issuing:
GRANT SELECT ON EMPLOYEE TO A4;
§ Notice that A4 can’t propagate the SELECT privilege because GRANT OPTION was
not given to A4
Example 4
§ Suppose that A1 decides to revoke the SELECT privilege on the EMPLOYEE relation from
A3; A1 can issue:
REVOKE SELECT ON EMPLOYEE FROM A3;
§ The DBMS must now automatically revoke the SELECT privilege on EMPLOYEE from A4,
too, because A3 granted that privilege to A4 and A3 does not have the privilege any more.
12
Example 5
§ Suppose that A1 wants to give back to A3 a limited capability to
SELECT from the EMPLOYEE relation and wants to allow A3
to be able to propagate the privilege.
§ The limitation is to retrieve only the NAME, BDATE, and
ADDRESS attributes and only for the tuples with DNO=5.
§ A1 then create the view:
CREATE VIEW A3EMPLOYEE AS
SELECT NAME, BDATE, ADDRESS FROM EMPLOYEE
WHERE DNO = 5;
§ After the view is created, A1 can grant SELECT on the view
A3EMPLOYEE to A3 as follows:
GRANT SELECT ON A3EMPLOYEE TO A3 WITH GRANT OPTION;
13
Example 6
– Finally, suppose that A1 wants to allow A4 to update only the
SALARY attribute of EMPLOYEE;
– A1 can issue:
GRANT UPDATE ON EMPLOYEE (SALARY) TO A4;
2.2 Mandatory Access Control
§ DAC techniques is an all-or-nothing method:
§ A user either has or does not have a certain privilege.
§ In many applications, additional security policy is needed that
classifies data and users based on security classes.
§ Typical security classes are top secret (TS), secret (S),
confidential (C), and unclassified (U), where TS is the highest
level and U the lowest: TS ≥ S ≥ C ≥ U
§ The commonly used model for multilevel security, known as
the Bell-LaPadula model, classifies each subject (user, account,
program) and object (relation, tuple, column, view, operation)
into one of the security classifications, T, S, C, or U:
§ Clearance (classification) of a subject S as class(S) and to
14
§ Two restrictions are enforced on data access based on the
subject/object classifications:
ü A subject S is not allowed read access to an object O unless
class(S) ≥ class(O).
ü A subject S is not allowed to write an object O unless
class(S) ≤ class(O).
§ To incorporate multilevel security notions into the relational
database model, it is common to consider attribute values and
rows as data objects.
§ Hence, each attribute A is associated with a classification
attribute C in the schema
§ In addition, in some models, a tuple classification attribute TC
is added to the relation attributes to provide a classification for
each tuple as a whole.
§ Hence, a multilevel relation schema R with n attributes would
be represented as 15
§ The value of the TC attribute in each tuple t – which is the
highest of all attribute classification values within t – provides
a general classification for the tuple itself
§ Whereas, each Ci provides a finer security classification for
each attribute value within the tuple.
§ A multilevel relation will appear to contain different data to
subjects (users) with different clearance levels.
§ In some cases, it is possible to store a single tuple in the
relation at a higher classification level and produce the
corresponding tuples at a lower-level classification
through a process known as filtering.
§ In other cases, it is necessary to store two or more tuples
at different classification levels with the same value for
the apparent key.
§ This leads to the concept of polyinstantiation where several
tuples can have the same apparent key value but have
16
Consider query SELECT * FROM employee
17
(a) The original employee table,
(b) After filtering employee table for classification C users,
(c) After filtering employee table for classification U users
(d) Polyinstantation of the smith row for C users who want to modify some value
§ A user with a security clearance S would see the same
relation shown above (a) since all row classification are less
than or equal to S as shown in (a).
§ However a user with security clearance C would not allowed
to see values for salary of Brown and jobperformance of
Smith, since they have higher classification as shown in (b)
§ For a user with security clearance U , filtering introduces null
values for attributes values whose security classification is
higher than the user’s security clearance as shown in (c)
§ A user with security clearance C may request for update on
the values of job performance of smith to ‘Excellent’ and
the view will allow him to do so .However the user shouldn't
be allowed to overwrite the existing value at the higher
classification level.
§ Solution: to create ployinstation for smith row at the
18
q Comparing DAC and MAC
§ DAC policies are characterized by a high degree of
flexibility, which makes them suitable for a large variety of
application domains.
§ The main drawback of DAC models is their weakness to
malicious attacks, such as Trojan horses embedded in
application programs.
§ By contrast, mandatory policies ensure a high degree of
protection in a way, they prevent any illegal flow of
information.
§ Mandatory policies have the drawback of being too rigid
and they are only applicable in limited environments.
§ In many practical situations, discretionary policies are
preferred because they offer a better trade-off between
security and applicability.
19
2.3 Role-Based Access Control
§ Its basic notion is that permissions are associated with roles,
and users are assigned to appropriate roles.
§ Roles can be created using the CREATE ROLE and
DESTROY ROLE commands.
§ The GRANT and REVOKE commands discussed under
DAC can then be used to assign and revoke privileges
from roles.
§ RBAC appears to be a feasible alternative to discretionary
and mandatory access controls;
§ It ensures that only authorized users are given access to
certain data or resources.
§ Many DBMSs have allowed the concept of roles, where
privileges can be assigned to roles.
§ Role hierarchy in RBAC is a natural way of organizing roles20
2. 4. Introduction to Statistical Database Security
§ Statistical databases are used mainly to produce statistics on
various populations.
§ The database may contain confidential data on individuals,
which should be protected from user access.
§ Users are permitted to retrieve statistical information on the
populations, such as averages, sums, counts, maximums,
minimums, and standard deviations.
§ A population is a set of rows of a relation (table) that satisfy
some selection condition.
§ Statistical queries involve applying statistical functions to a
population of rows.
§ For example, we may want to retrieve the number of individuals
in a population or the average income in the population. 21
§ Statistical database security techniques must disallow the retrieval of
individual data.
§ This can be achieved by elimination of queries that retrieve attribute
values and by allowing only queries that involve statistical aggregate
functions such as, SUM, MIN, MAX,
§ Such queries are sometimes called statistical queries.
§ It is DBMS’s responsibility to ensure confidentiality of information
about individuals, while still providing useful statistical summaries of
data about those individuals to users. Provision of privacy protection
of users in a statistical database is paramount.
§ In some cases it is possible to infer the values of individual rows from
a sequence statistical queries.
§ This is particularly true when the conditions result in a population
consisting of a small number of rows.
§ Example:
22
2.5 Encryption
v Authorization may not be sufficient to protect data in database systems,
especially when there is a situation where data should be moved from
one location to the other using network facilities.
v Encryption is used to protect information stored at a particular site or
transmitted between sites from being accessed by unauthorized users.
v Encryption is the encoding of the data by a special algorithm that
renders the data unreadable by any program without the decryption key.
v It is not possible for encrypted data to be read unless the reader knows
how to decipher/decrypt the encrypted data.
v If a database system holds particularly sensitive data, it may be
23
q To transmit data securely over insecure networks requires the use of a
Cryptosystem, which includes:
1. An encryption key to encrypt the data (plaintext)
2. An encryption algorithm that, with the encryption key, transforms the
plaintext into ciphertext
3. A decryption key to decrypt the ciphertext
4. A decryption algorithm that, with the decryption key, transforms the
ciphertext back into plaintext
v Data encryption standard is an approach which does both a substitution
24
– The DBMS can access data after decoding it, although there is a
degradation in performance because of the time taken to decode it
– Encryption also protects data transmitted over communication lines
q Types of Cryptosystems
§ Cryptosystems can be categorized into two:
1. Symmetric encryption – uses the same key for both encryption
and decryption and relies on safe communication lines for
exchanging the key.
2. Asymmetric encryption – uses different keys for encryption and
decryption
§ Generally, symmetric algorithms are much faster to execute on a
computer than those that are asymmetric. In the contrary,
asymmetric algorithms are more secure than symmetric algorithms.
25
§ Public Key Encryption algorithm: Asymmetric encryption
§ This algorithm operates with modular arithmetic – mod
n, where n is the product of two large prime numbers.
§ Two keys, d and e, are used for decryption and encryption.
§ n is chosen as a large integer that is a product of two large distinct
prime numbers, p and q.
§ The encryption key e is a randomly chosen number between 1 and n
that is relatively prime to (p-1) x (q-1).
26
§ The plaintext m is encrypted as C= me mod n.
§ However, the decryption key d is carefully chosen so that
C d mod n = m.
§ The decryption key d can be computed from the condition that
d x e -1 is divisible by (p-1)x(q-1).
§ Thus, the legitimate receiver who knows d simply computes
Cd mod n = m and recovers m.
Simple Example: Asymmetric encryption
1. Select primes p=11, q=3.
2. n = pq = 11*3 = 33
3. find phi which is given by, phi = (p-1)(q-1) = 10*2 = 20
4. Choose e=3 ( 1<e<phi)
5. Check for gcd(e, phi) = gcd(e, (p-1)(q-1)) = gcd(3, 20) = 1
6. Compute d (1<d<phi) such that d *e -1 is divisible by phi
Simple testing (d = 2, 3 ...) gives d = 7
7. Check: ed-1 = 3*7 - 1 = 20, which is divisible by phi (20).
Given
Public key = (n, e) = (33, 3)
Private key = (n, d) = (33, 7)
§ Now say we want to encrypt the message m = 7 27
Digital Signatures
§ A digital signature is an example of using encryption techniques
to provide authentication services in e-commerce applications.
§ A digital signature is a means of associating a mark unique to an
individual with a body of text.
v The mark should be unforgettable, meaning that others should
be able to check that the signature does come from the
originator.
v Public key techniques are the means creating digital signatures.
v By combining digital signature with public key, it is possible to
secure encryption with verification of digital signature
v Example : Abebe is a sender and Kebede is the receiver
v Abebe sign his message with his private key
v Abebe encrypt the signed message with Kebed’s Public
key and send it to Kebede
28
§ Types of Discretionary Privileges: two
§ The account level:
§ At this level, the DBA specifies the particular
privileges that each account holds independently of
the relations in the database.
§ The privileges at this level apply to the
capabilities provided to the account itself and can
include the CREATE TABLE , CREATE VIEW,
DROP, MODIFY and the SELECT privilege
§ The table level
§ At this level, the DBA can control the privilege
to access each individual relation or view in
29
§ In SQL the following types of privileges can be granted on
each individual relation R:
v SELECT (retrieval or read) privilege on R:
v This gives the account the privilege to use the SELECT
statement to retrieve tuples from R.
v MODIFY privileges on R:
v This privilege is further divided into UPDATE, DELETE, and
INSERT privileges to R.
v In addition, both the INSERT and UPDATE privileges can
specify that only certain attributes can be updated by the account.
§ Notice that to create a view, the account must have SELECT
privilege on all relations involved in the view definition.
30
§ A related requirement is the support for content-based
access-control.
§ Another requirement is related to the heterogeneity of
subjects, which requires access control policies based on user
characteristics and qualifications.
v A possible solution, to better take into account user
profiles in the formulation of access control policies, is to
support the notion of credentials.
v A credential is a set of properties concerning a user that
are relevant for security purposes
v For example, age, position within an organization
v It is believed that the XML language can play a key role
in access control for e-commerce applications.
31
5. Access Control Policies for E-
Commerce and the Web
§ E-Commerce environments require elaborate
policies that go beyond traditional DBMSs.
v In an e-commerce environment the resources to
be protected are not only traditional data but
also knowledge and experience.
v The access control mechanism should be
flexible enough to support a wide spectrum of
heterogeneous protection objects.
32
5. Introduction to Flow Control
§ Flow control regulates the distribution or flow of information
among accessible objects.
§ A flow between object X and object Y occurs when a program
reads values from X and writes values into Y.
v Flow controls check that information contained in some objects
does not flow explicitly or implicitly into less protected
objects.
§ A flow policy specifies the channels along which information is
allowed to move.
v The simplest flow policy specifies just two classes of
information:
v confidential (C) and nonconfidential (N)
v and allows all flows except those from class C to class N.
§ Covert Channels
v A covert channel allows a transfer of information that violates
the security or the policy.
33
2.5 .Encryption and Public Key Infrastructures
§ Encryption is a means of maintaining secure data in an
insecure environment.
§ Encryption consists of applying an encryption algorithm to
data using some prespecified encryption key.
§ The resulting data has to be decrypted using a decryption
key to recover the original data.
§ This can be done in two ways : DES and RSA
§ Data Encryption Standard (DES)
§ It is a system which can provide end-to-end encryption
on the channel between the sender A and receiver B.
§ DES algorithm is a careful and complex combination of
two of the fundamental building blocks of encryption:
v substitution and permutation (transposition).
v The DES algorithm derives its strength from repeated application
of these two techniques for a total of 16 cycles.
34
§ RSA Public Key Encryption
§ Public key Encryption algorithms are based on
mathematical functions rather than operations on bit
patterns.
§ It incorporates results from number theory, such as the
difficulty of determining the large prime factors of a large
number.
ü They also involve the use of two separate keys In contrast to
conventional encryption, which uses only one key.
ü The use of two keys can have profound consequences in the areas
of confidentiality, key distribution, and authentication.
§ The two keys used for public key encryption are referred
to as the public key and the private key.
35
§ A public key encryption scheme, or infrastructure, has six
ingredients:
i. Plaintext: This is the data or readable message that is fed into
the algorithm as input.
ii. Encryption algorithm: The encryption algorithm performs
various transformations on the plaintext.
iii. Public and private keys: These are pair of keys that have been
selected so that if one is used for encryption, the other is used
for decryption.
§ The exact transformations performed by the encryption
algorithm depend on the public or private key that is
provided as input.
iv. Ciphertext:
§ This is the scrambled message produced as output. It
depends on the plaintext and the key.
§ For a given message, two different keys will produce two
different ciphertexts.
v. Decryption algorithm:
§ This algorithm accepts the ciphertext and the matching key
36
§ Public key is made for public and private key is known only
by owner.
§ The essential steps are as follows:
i. Each user generates a pair of keys to be used for the
encryption and decryption of messages.
ii. Each user places one of the two keys in a public register or
other accessible file. This is the public key. The
accompanying key is kept private (private key).
iii. If a sender wishes to send a private message to a receiver,
the sender encrypts the message using the receiver’s
public key.
iv. When the receiver receives the message, he or she
decrypts it using the receiver’s private key.
v No other recipient can decrypt the message because only the
receiver knows his or her private key. 37

More Related Content

Similar to Chapter 6 Database Security and Authorization (4).pdf

Discretionary access control(database).pptx
Discretionary access control(database).pptxDiscretionary access control(database).pptx
Discretionary access control(database).pptxMahalakshmiK55
 
Database Security Methods, DAC, MAC,View
Database Security Methods, DAC, MAC,ViewDatabase Security Methods, DAC, MAC,View
Database Security Methods, DAC, MAC,ViewDr-Dipali Meher
 
Database security and privacy
Database security and privacyDatabase security and privacy
Database security and privacyMd. Ahasan Hasib
 
( data independance,DBA) presentation in
( data independance,DBA) presentation in( data independance,DBA) presentation in
( data independance,DBA) presentation inWatipaChafuwa
 
e computer notes - Controlling user access
e computer notes - Controlling user accesse computer notes - Controlling user access
e computer notes - Controlling user accessecomputernotes
 
Data base security
Data base securityData base security
Data base securitySara Nazir
 
Mysqldbatrainingsession12privilegesinmysql 170302152348
Mysqldbatrainingsession12privilegesinmysql 170302152348Mysqldbatrainingsession12privilegesinmysql 170302152348
Mysqldbatrainingsession12privilegesinmysql 170302152348shubham singh
 
Access Control Facilities in Oracle Database 11g r2
Access Control Facilities in Oracle Database 11g r2Access Control Facilities in Oracle Database 11g r2
Access Control Facilities in Oracle Database 11g r2Amin Saqi
 
Defending broken access control in .NET
Defending broken access control in .NETDefending broken access control in .NET
Defending broken access control in .NETSupriya G
 
98_364_Slides_Lesson05.ppt
98_364_Slides_Lesson05.ppt98_364_Slides_Lesson05.ppt
98_364_Slides_Lesson05.pptRahafKhalid14
 
Security in Relational model
Security in Relational modelSecurity in Relational model
Security in Relational modelSlideshare
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access ManagementBeyondTrust
 
DB2UDB_the_Basics Day 3
DB2UDB_the_Basics Day 3DB2UDB_the_Basics Day 3
DB2UDB_the_Basics Day 3Pranav Prakash
 
Microsoft sc 900 exam dumps 2021
Microsoft sc 900 exam dumps 2021Microsoft sc 900 exam dumps 2021
Microsoft sc 900 exam dumps 2021SkillCertProExams
 
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...Lenur Dzhemiliev
 
information security(authentication application, Authentication and Access Co...
information security(authentication application, Authentication and Access Co...information security(authentication application, Authentication and Access Co...
information security(authentication application, Authentication and Access Co...Zara Nawaz
 
UNIT 3- DATABASE INTEGRITY AND SECURITY CONCEPTS (1).pdf
UNIT 3- DATABASE INTEGRITY AND SECURITY CONCEPTS (1).pdfUNIT 3- DATABASE INTEGRITY AND SECURITY CONCEPTS (1).pdf
UNIT 3- DATABASE INTEGRITY AND SECURITY CONCEPTS (1).pdfKavitaShinde26
 
Access Control
Access ControlAccess Control
Access Controlazida3
 

Similar to Chapter 6 Database Security and Authorization (4).pdf (20)

Discretionary access control(database).pptx
Discretionary access control(database).pptxDiscretionary access control(database).pptx
Discretionary access control(database).pptx
 
Database Security Methods, DAC, MAC,View
Database Security Methods, DAC, MAC,ViewDatabase Security Methods, DAC, MAC,View
Database Security Methods, DAC, MAC,View
 
Database security and privacy
Database security and privacyDatabase security and privacy
Database security and privacy
 
( data independance,DBA) presentation in
( data independance,DBA) presentation in( data independance,DBA) presentation in
( data independance,DBA) presentation in
 
e computer notes - Controlling user access
e computer notes - Controlling user accesse computer notes - Controlling user access
e computer notes - Controlling user access
 
Trigger in DBMS
Trigger in DBMSTrigger in DBMS
Trigger in DBMS
 
Data base security
Data base securityData base security
Data base security
 
Mysqldbatrainingsession12privilegesinmysql 170302152348
Mysqldbatrainingsession12privilegesinmysql 170302152348Mysqldbatrainingsession12privilegesinmysql 170302152348
Mysqldbatrainingsession12privilegesinmysql 170302152348
 
Access Control Facilities in Oracle Database 11g r2
Access Control Facilities in Oracle Database 11g r2Access Control Facilities in Oracle Database 11g r2
Access Control Facilities in Oracle Database 11g r2
 
Data base Access Control a look at Fine grain Access method
Data base Access Control a look at Fine grain Access methodData base Access Control a look at Fine grain Access method
Data base Access Control a look at Fine grain Access method
 
Defending broken access control in .NET
Defending broken access control in .NETDefending broken access control in .NET
Defending broken access control in .NET
 
98_364_Slides_Lesson05.ppt
98_364_Slides_Lesson05.ppt98_364_Slides_Lesson05.ppt
98_364_Slides_Lesson05.ppt
 
Security in Relational model
Security in Relational modelSecurity in Relational model
Security in Relational model
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management
 
DB2UDB_the_Basics Day 3
DB2UDB_the_Basics Day 3DB2UDB_the_Basics Day 3
DB2UDB_the_Basics Day 3
 
Microsoft sc 900 exam dumps 2021
Microsoft sc 900 exam dumps 2021Microsoft sc 900 exam dumps 2021
Microsoft sc 900 exam dumps 2021
 
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
 
information security(authentication application, Authentication and Access Co...
information security(authentication application, Authentication and Access Co...information security(authentication application, Authentication and Access Co...
information security(authentication application, Authentication and Access Co...
 
UNIT 3- DATABASE INTEGRITY AND SECURITY CONCEPTS (1).pdf
UNIT 3- DATABASE INTEGRITY AND SECURITY CONCEPTS (1).pdfUNIT 3- DATABASE INTEGRITY AND SECURITY CONCEPTS (1).pdf
UNIT 3- DATABASE INTEGRITY AND SECURITY CONCEPTS (1).pdf
 
Access Control
Access ControlAccess Control
Access Control
 

Recently uploaded

Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
PSYCHIATRIC History collection FORMAT.pptx
PSYCHIATRIC   History collection FORMAT.pptxPSYCHIATRIC   History collection FORMAT.pptx
PSYCHIATRIC History collection FORMAT.pptxPoojaSen20
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docxPoojaSen20
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 

Recently uploaded (20)

Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
PSYCHIATRIC History collection FORMAT.pptx
PSYCHIATRIC   History collection FORMAT.pptxPSYCHIATRIC   History collection FORMAT.pptx
PSYCHIATRIC History collection FORMAT.pptx
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docx
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 

Chapter 6 Database Security and Authorization (4).pdf

  • 2. Outline 1. Database Security and Authorization 2. Access Control v Discretionary Access Control v Mandatory Access Control v Role-Based Access Control v Statistical Database Security v Encryption 2
  • 3. 1. Introduction to Database Security Issues § In today's society, Some information is extremely important as to have to be protected. For example, disclosure or modification of military information could cause danger to national security. A good database security management system has to handle the possible database threats. § Threat may be any situation or event, whether intentional or accidental, that may adversely affect a system and consequently the organization § Threats to databases : It may results in degradation of some/all security goals like; ü Loss of Integrity § Only authorized users should be allowed to modify data. § For example, students may be allowed to see their grades, but not allowed to modify them. ü Loss ofAvailability-if DB is not available for those users/ to which they have a legal right to uses the data v Authorized users should not be denied access. v For example, an instructor who wishes to change a grade should be allowed to do so. ü Loss of Confidentiality § Information should not be disclosed to unauthorized users. § For example, a student should not be allowed to examine other students' grades. 3
  • 4. Authentication v All users of the database will have different access levels and permission for different data objects, and authentication is the process of checking whether the user is the one with the privilege for the access level. v Thus the system will check whether the user with a specific username and password is trying to use the resource Authorization/Privilege v Authorization refers to the process that determines the mode in which a particular (previously authenticated) client is allowed to access a specific resource controlled by a server. v Any database access request will have the following three major components 1. Requested Operation: what kind of operation is requested by a specific query? 2. Requested Object: on which resource or data of the database is the operation sought to be applied? 3. Requesting User: who is the user requesting the operation on the specified object? 4
  • 5. Forms of user authorization There are different forms of user authorization on the resource of the database. These includes : 1. Read Authorization: the user with this privilege is allowed only to read the content of the data object. 2. Insert Authorization: the user with this privilege is allowed only to insert new records or items to the data object. 3. Update Authorization: users with this privilege are allowed to modify content of attributes but are not authorized to delete the records. 4. Delete Authorization: users with this privilege are only allowed to delete a record and not anything else. q Note: Different users, depending on the power of the user, can have one or the combination of the above forms of authorization on different data objects. 5
  • 6. Database Security and the DBA § The database administrator (DBA) is the central authority for managing a database system. § The DBA’s responsibilities include § Account creation § granting privileges to users who need to use the system § Privilege revocation § classifying users and data in accordance with the policy of the organization 6 § Whenever a person or group of persons need to access a database system, the individual or group must first apply for a user account. § The DBA will then create a new account id and password for the user if he/she believes there is a legitimate need to access the database Access Protection, User Accounts, and Databases Audits
  • 7. § The user must log in to the DBMS by entering account id and password whenever database access is needed. § The database system must also keep track of all operations on the database that are applied by a certain user throughout each login session. § If any tampering with the database is assumed, a database audit is performed § A database audit consists of reviewing the log to examine all accesses and operations applied to the database during a certain time period. § A database log that is used mainly for security purposes is sometimes called an audit trail. 7 §To protect databases against the possible threats two kinds of countermeasures can be implemented: Access control ,and Encryption
  • 8. 2. 1. Discretionary Access Control (DAC) § The typical method of enforcing discretionary access control in a database system is based on the granting and revoking privileges. 8 § The granting and revoking of privileges for discretionary privileges known as the access matrix model where – The rows of a matrix M represents subjects (users, accounts, programs) – The columns represent objects (relations, records, columns, views, operations). – Each position M(i,j) in the matrix represents the types of privileges (read, write, update) that subject i holds on object j. § To control the granting and revoking of relation privileges, each relation R in a database is assigned an owner account, which is typically the account that was used when the relation was created in the first place. – The owner of a relation is given all privileges on that relation. – The owner account holder can pass privileges on any of the owned relation to other users by granting privileges to their accounts. 2 . Access Control (AC)
  • 9. § Privileges Using Views v The mechanism of views is an important discretionary authorization mechanism in its own right. For example, v If the owner A of a relation R wants another account B to be able to retrieve only some fields of R, then A can create a view V of R that includes only those attributes and then grant SELECT on V to B. 9 § Revoking Privileges § In some cases it is desirable to grant a privilege to a user temporarily. For example, § The owner of a relation may want to grant the SELECT privilege to a user for a specific task and then revoke that privilege once the task is completed. § Hence, a mechanism for revoking privileges is needed. In SQL, a REVOKE command is included for the purpose of canceling privileges.
  • 10. § Propagation of Privileges using the GRANT OPTION v Whenever the owner A of a relation R grants a privilege on R to another account B, privilege can be given to B with or without the GRANT OPTION. v If the GRANT OPTION is given, this means that B can also grant that privilege on R to other accounts. § Suppose that B is given the GRANT OPTION by A and that B then grants the privilege on R to a third account C, also with GRANT OPTION. In this way, privileges on R can propagate to other accounts without the knowledge of the owner of R. § If the owner account A now revokes the privilege granted to B, all the privileges that B propagated based on that privilege should automatically be revoked by the system. 10
  • 11. Example 1 § Suppose that the DBA creates four accounts:A1, A2, A3, A4 and wants only A1 to be able to create relations. Then the DBA must issue the following GRANT command in SQL GRANT CREATETAB TO A1; Example 2 § Suppose that A1 creates the two base relations EMPLOYEE and DEPARTMENT § A1 is then owner of these two relations and hence A1 has all the relation privileges on each of them. § Suppose that A1 wants to grant A2 the privilege to insert and delete rows in both of these relations, but A1 does not want A2 to be able to propagate these privileges to additional accounts: 11 GRANT INSERT, DELETE ON EMPLOYEE, DEPARTMENT TO A2;
  • 12. Example 3 § Suppose that A1 wants to allow A3 to retrieve information from either of the table (Department or Employee) and also to be able to propagate the SELECT privilege to other accounts. § A1 can issue the command: GRANT SELECT ON EMPLOYEE, DEPARTMENT TO A3 WITH GRANT OPTION; § A3 can grant the SELECT privilege on the EMPLOYEE relation to A4 by issuing: GRANT SELECT ON EMPLOYEE TO A4; § Notice that A4 can’t propagate the SELECT privilege because GRANT OPTION was not given to A4 Example 4 § Suppose that A1 decides to revoke the SELECT privilege on the EMPLOYEE relation from A3; A1 can issue: REVOKE SELECT ON EMPLOYEE FROM A3; § The DBMS must now automatically revoke the SELECT privilege on EMPLOYEE from A4, too, because A3 granted that privilege to A4 and A3 does not have the privilege any more. 12
  • 13. Example 5 § Suppose that A1 wants to give back to A3 a limited capability to SELECT from the EMPLOYEE relation and wants to allow A3 to be able to propagate the privilege. § The limitation is to retrieve only the NAME, BDATE, and ADDRESS attributes and only for the tuples with DNO=5. § A1 then create the view: CREATE VIEW A3EMPLOYEE AS SELECT NAME, BDATE, ADDRESS FROM EMPLOYEE WHERE DNO = 5; § After the view is created, A1 can grant SELECT on the view A3EMPLOYEE to A3 as follows: GRANT SELECT ON A3EMPLOYEE TO A3 WITH GRANT OPTION; 13 Example 6 – Finally, suppose that A1 wants to allow A4 to update only the SALARY attribute of EMPLOYEE; – A1 can issue: GRANT UPDATE ON EMPLOYEE (SALARY) TO A4;
  • 14. 2.2 Mandatory Access Control § DAC techniques is an all-or-nothing method: § A user either has or does not have a certain privilege. § In many applications, additional security policy is needed that classifies data and users based on security classes. § Typical security classes are top secret (TS), secret (S), confidential (C), and unclassified (U), where TS is the highest level and U the lowest: TS ≥ S ≥ C ≥ U § The commonly used model for multilevel security, known as the Bell-LaPadula model, classifies each subject (user, account, program) and object (relation, tuple, column, view, operation) into one of the security classifications, T, S, C, or U: § Clearance (classification) of a subject S as class(S) and to 14
  • 15. § Two restrictions are enforced on data access based on the subject/object classifications: ü A subject S is not allowed read access to an object O unless class(S) ≥ class(O). ü A subject S is not allowed to write an object O unless class(S) ≤ class(O). § To incorporate multilevel security notions into the relational database model, it is common to consider attribute values and rows as data objects. § Hence, each attribute A is associated with a classification attribute C in the schema § In addition, in some models, a tuple classification attribute TC is added to the relation attributes to provide a classification for each tuple as a whole. § Hence, a multilevel relation schema R with n attributes would be represented as 15
  • 16. § The value of the TC attribute in each tuple t – which is the highest of all attribute classification values within t – provides a general classification for the tuple itself § Whereas, each Ci provides a finer security classification for each attribute value within the tuple. § A multilevel relation will appear to contain different data to subjects (users) with different clearance levels. § In some cases, it is possible to store a single tuple in the relation at a higher classification level and produce the corresponding tuples at a lower-level classification through a process known as filtering. § In other cases, it is necessary to store two or more tuples at different classification levels with the same value for the apparent key. § This leads to the concept of polyinstantiation where several tuples can have the same apparent key value but have 16
  • 17. Consider query SELECT * FROM employee 17 (a) The original employee table, (b) After filtering employee table for classification C users, (c) After filtering employee table for classification U users (d) Polyinstantation of the smith row for C users who want to modify some value
  • 18. § A user with a security clearance S would see the same relation shown above (a) since all row classification are less than or equal to S as shown in (a). § However a user with security clearance C would not allowed to see values for salary of Brown and jobperformance of Smith, since they have higher classification as shown in (b) § For a user with security clearance U , filtering introduces null values for attributes values whose security classification is higher than the user’s security clearance as shown in (c) § A user with security clearance C may request for update on the values of job performance of smith to ‘Excellent’ and the view will allow him to do so .However the user shouldn't be allowed to overwrite the existing value at the higher classification level. § Solution: to create ployinstation for smith row at the 18
  • 19. q Comparing DAC and MAC § DAC policies are characterized by a high degree of flexibility, which makes them suitable for a large variety of application domains. § The main drawback of DAC models is their weakness to malicious attacks, such as Trojan horses embedded in application programs. § By contrast, mandatory policies ensure a high degree of protection in a way, they prevent any illegal flow of information. § Mandatory policies have the drawback of being too rigid and they are only applicable in limited environments. § In many practical situations, discretionary policies are preferred because they offer a better trade-off between security and applicability. 19
  • 20. 2.3 Role-Based Access Control § Its basic notion is that permissions are associated with roles, and users are assigned to appropriate roles. § Roles can be created using the CREATE ROLE and DESTROY ROLE commands. § The GRANT and REVOKE commands discussed under DAC can then be used to assign and revoke privileges from roles. § RBAC appears to be a feasible alternative to discretionary and mandatory access controls; § It ensures that only authorized users are given access to certain data or resources. § Many DBMSs have allowed the concept of roles, where privileges can be assigned to roles. § Role hierarchy in RBAC is a natural way of organizing roles20
  • 21. 2. 4. Introduction to Statistical Database Security § Statistical databases are used mainly to produce statistics on various populations. § The database may contain confidential data on individuals, which should be protected from user access. § Users are permitted to retrieve statistical information on the populations, such as averages, sums, counts, maximums, minimums, and standard deviations. § A population is a set of rows of a relation (table) that satisfy some selection condition. § Statistical queries involve applying statistical functions to a population of rows. § For example, we may want to retrieve the number of individuals in a population or the average income in the population. 21
  • 22. § Statistical database security techniques must disallow the retrieval of individual data. § This can be achieved by elimination of queries that retrieve attribute values and by allowing only queries that involve statistical aggregate functions such as, SUM, MIN, MAX, § Such queries are sometimes called statistical queries. § It is DBMS’s responsibility to ensure confidentiality of information about individuals, while still providing useful statistical summaries of data about those individuals to users. Provision of privacy protection of users in a statistical database is paramount. § In some cases it is possible to infer the values of individual rows from a sequence statistical queries. § This is particularly true when the conditions result in a population consisting of a small number of rows. § Example: 22
  • 23. 2.5 Encryption v Authorization may not be sufficient to protect data in database systems, especially when there is a situation where data should be moved from one location to the other using network facilities. v Encryption is used to protect information stored at a particular site or transmitted between sites from being accessed by unauthorized users. v Encryption is the encoding of the data by a special algorithm that renders the data unreadable by any program without the decryption key. v It is not possible for encrypted data to be read unless the reader knows how to decipher/decrypt the encrypted data. v If a database system holds particularly sensitive data, it may be 23
  • 24. q To transmit data securely over insecure networks requires the use of a Cryptosystem, which includes: 1. An encryption key to encrypt the data (plaintext) 2. An encryption algorithm that, with the encryption key, transforms the plaintext into ciphertext 3. A decryption key to decrypt the ciphertext 4. A decryption algorithm that, with the decryption key, transforms the ciphertext back into plaintext v Data encryption standard is an approach which does both a substitution 24 – The DBMS can access data after decoding it, although there is a degradation in performance because of the time taken to decode it – Encryption also protects data transmitted over communication lines
  • 25. q Types of Cryptosystems § Cryptosystems can be categorized into two: 1. Symmetric encryption – uses the same key for both encryption and decryption and relies on safe communication lines for exchanging the key. 2. Asymmetric encryption – uses different keys for encryption and decryption § Generally, symmetric algorithms are much faster to execute on a computer than those that are asymmetric. In the contrary, asymmetric algorithms are more secure than symmetric algorithms. 25
  • 26. § Public Key Encryption algorithm: Asymmetric encryption § This algorithm operates with modular arithmetic – mod n, where n is the product of two large prime numbers. § Two keys, d and e, are used for decryption and encryption. § n is chosen as a large integer that is a product of two large distinct prime numbers, p and q. § The encryption key e is a randomly chosen number between 1 and n that is relatively prime to (p-1) x (q-1). 26 § The plaintext m is encrypted as C= me mod n. § However, the decryption key d is carefully chosen so that C d mod n = m. § The decryption key d can be computed from the condition that d x e -1 is divisible by (p-1)x(q-1). § Thus, the legitimate receiver who knows d simply computes Cd mod n = m and recovers m.
  • 27. Simple Example: Asymmetric encryption 1. Select primes p=11, q=3. 2. n = pq = 11*3 = 33 3. find phi which is given by, phi = (p-1)(q-1) = 10*2 = 20 4. Choose e=3 ( 1<e<phi) 5. Check for gcd(e, phi) = gcd(e, (p-1)(q-1)) = gcd(3, 20) = 1 6. Compute d (1<d<phi) such that d *e -1 is divisible by phi Simple testing (d = 2, 3 ...) gives d = 7 7. Check: ed-1 = 3*7 - 1 = 20, which is divisible by phi (20). Given Public key = (n, e) = (33, 3) Private key = (n, d) = (33, 7) § Now say we want to encrypt the message m = 7 27
  • 28. Digital Signatures § A digital signature is an example of using encryption techniques to provide authentication services in e-commerce applications. § A digital signature is a means of associating a mark unique to an individual with a body of text. v The mark should be unforgettable, meaning that others should be able to check that the signature does come from the originator. v Public key techniques are the means creating digital signatures. v By combining digital signature with public key, it is possible to secure encryption with verification of digital signature v Example : Abebe is a sender and Kebede is the receiver v Abebe sign his message with his private key v Abebe encrypt the signed message with Kebed’s Public key and send it to Kebede 28
  • 29. § Types of Discretionary Privileges: two § The account level: § At this level, the DBA specifies the particular privileges that each account holds independently of the relations in the database. § The privileges at this level apply to the capabilities provided to the account itself and can include the CREATE TABLE , CREATE VIEW, DROP, MODIFY and the SELECT privilege § The table level § At this level, the DBA can control the privilege to access each individual relation or view in 29
  • 30. § In SQL the following types of privileges can be granted on each individual relation R: v SELECT (retrieval or read) privilege on R: v This gives the account the privilege to use the SELECT statement to retrieve tuples from R. v MODIFY privileges on R: v This privilege is further divided into UPDATE, DELETE, and INSERT privileges to R. v In addition, both the INSERT and UPDATE privileges can specify that only certain attributes can be updated by the account. § Notice that to create a view, the account must have SELECT privilege on all relations involved in the view definition. 30
  • 31. § A related requirement is the support for content-based access-control. § Another requirement is related to the heterogeneity of subjects, which requires access control policies based on user characteristics and qualifications. v A possible solution, to better take into account user profiles in the formulation of access control policies, is to support the notion of credentials. v A credential is a set of properties concerning a user that are relevant for security purposes v For example, age, position within an organization v It is believed that the XML language can play a key role in access control for e-commerce applications. 31
  • 32. 5. Access Control Policies for E- Commerce and the Web § E-Commerce environments require elaborate policies that go beyond traditional DBMSs. v In an e-commerce environment the resources to be protected are not only traditional data but also knowledge and experience. v The access control mechanism should be flexible enough to support a wide spectrum of heterogeneous protection objects. 32
  • 33. 5. Introduction to Flow Control § Flow control regulates the distribution or flow of information among accessible objects. § A flow between object X and object Y occurs when a program reads values from X and writes values into Y. v Flow controls check that information contained in some objects does not flow explicitly or implicitly into less protected objects. § A flow policy specifies the channels along which information is allowed to move. v The simplest flow policy specifies just two classes of information: v confidential (C) and nonconfidential (N) v and allows all flows except those from class C to class N. § Covert Channels v A covert channel allows a transfer of information that violates the security or the policy. 33
  • 34. 2.5 .Encryption and Public Key Infrastructures § Encryption is a means of maintaining secure data in an insecure environment. § Encryption consists of applying an encryption algorithm to data using some prespecified encryption key. § The resulting data has to be decrypted using a decryption key to recover the original data. § This can be done in two ways : DES and RSA § Data Encryption Standard (DES) § It is a system which can provide end-to-end encryption on the channel between the sender A and receiver B. § DES algorithm is a careful and complex combination of two of the fundamental building blocks of encryption: v substitution and permutation (transposition). v The DES algorithm derives its strength from repeated application of these two techniques for a total of 16 cycles. 34
  • 35. § RSA Public Key Encryption § Public key Encryption algorithms are based on mathematical functions rather than operations on bit patterns. § It incorporates results from number theory, such as the difficulty of determining the large prime factors of a large number. ü They also involve the use of two separate keys In contrast to conventional encryption, which uses only one key. ü The use of two keys can have profound consequences in the areas of confidentiality, key distribution, and authentication. § The two keys used for public key encryption are referred to as the public key and the private key. 35
  • 36. § A public key encryption scheme, or infrastructure, has six ingredients: i. Plaintext: This is the data or readable message that is fed into the algorithm as input. ii. Encryption algorithm: The encryption algorithm performs various transformations on the plaintext. iii. Public and private keys: These are pair of keys that have been selected so that if one is used for encryption, the other is used for decryption. § The exact transformations performed by the encryption algorithm depend on the public or private key that is provided as input. iv. Ciphertext: § This is the scrambled message produced as output. It depends on the plaintext and the key. § For a given message, two different keys will produce two different ciphertexts. v. Decryption algorithm: § This algorithm accepts the ciphertext and the matching key 36
  • 37. § Public key is made for public and private key is known only by owner. § The essential steps are as follows: i. Each user generates a pair of keys to be used for the encryption and decryption of messages. ii. Each user places one of the two keys in a public register or other accessible file. This is the public key. The accompanying key is kept private (private key). iii. If a sender wishes to send a private message to a receiver, the sender encrypts the message using the receiver’s public key. iv. When the receiver receives the message, he or she decrypts it using the receiver’s private key. v No other recipient can decrypt the message because only the receiver knows his or her private key. 37