Sie sind auf Seite 1von 8

Paper accepted for SACMAT’02: 7th ACM SYMPOSIUM ON ACCESS CONTROL MODELS AND TECHNOLOGIES, June 3-4, 2002,

Naval Postgraduate School, Monterey, California, U.S.A.

A context-related authorization and access control method


based on RBAC: a case study from the health care domain
Marc Wilikens Simone Feriti Marcelo Masera
Joint Research Centre Alberto Sanna Joint Research Centre
Institute for the Protection and Scientific Institute Hospital San Institute for the Protection and
Security of the Citizen, TP 210, Raffaele , Via Olgettina, 60 Security of the Citizen, TP 210,
Ispra (VA), Italy 20132 Milan, Italy Ispra (VA), Italy

+39 0332 789737 +39 02 2643 2019 +39 0332 789238


Marc.Wilikens@jrc.it simone.feriti@hsr.it Marcelo.Masera@jrc.it

business processes that inspire trust for its participating


ABSTRACT stakeholders. In recent literature relating to e-business [9], the
This paper describes an application of authorization and access term trust is usually employed for characterising the reliance of
control based on the Role Based Access Control (RBAC) method business actors and consumers on other actors or on IT systems.
and integrated in a comprehensive trust infrastructure of a health Trust covers a variety of issues including accountability, privacy,
care application. The method is applied to a health care business authenticity and safety.
process that involves multiple actors accessing data and resources
needed for performing clinical and logistics tasks in the The health care domain is being revolutionised by the use of
application. The notion of trust constituency is introduced as a information and communication technologies to increase
concept for describing the context of authorisation. In addition, efficiency of health care provision whilst increasing safety of
the applied RBAC covers time constraints, hierarchies and multi- patients and reducing overall costs. This vision cannot however be
level authorization rules for coping with the multi-actor nature and realised without appropriate trust in the business processes and the
the complexity of the application domain. The DRIVE RBAC information infrastructure. In particular the health domain has the
model clearly distinguishes between static role assignment to following characteristics that strongly impact the need for a
users and dynamic allocation of roles at session time. The paper, coherent but flexible approach to authorization management and
while focusing on the authorization and access control approach, access control:
also describes how the RBAC functions have been integrated in a • Health care provision is a complex knowledge intensive
trust infrastructure including smart cards. process. A large number of different actors from a variety of
organizational entities create value on assets by participating
Categories and Subject Descriptors in different tasks (diagnosis, therapy prescription, therapy
J.3 [Life and Medical Sciences]: Medical Information validation, drug administration, drug data provision, etc) in
Systems the process.
• Privacy has always been an important requirement in health
General Terms care applications but gets a new dimension within a virtual
Security health care enterprise environment in which critical data can
cross established trust boundaries (e.g. crossing the physical
boundaries of a hospital ward) due to distributed
Keywords responsibilities and remote access. Privacy protection
Role Based Access Control (RBAC), trust infrastructure, secure requirements can only be satisfied if they are consistently
health care system (but not necessarily uniformly) applied throughout the whole
business process.
1. INTRODUCTION • The safety dimension is of prime importance in health care.
Authorization and access control, respectively covering the Adverse clinical events can be reduced by IT enhanced
determination and the control of rights of users to use IT assets, is business process support. It is important that the HC
a key component in the provision of comprehensive secure professional has access to context dependent information
drawn from different steps in the process to perform
Permission to make digital or hard copies of all or part of this work consistency checks at the point of care (e.g. checking
for personal or classroom use is granted without fee provided that potential drug interactions or matching patient therapy
copies are not made or distributed for profit or commercial advantage prescription and drug related data). In addition the integrity
and that copies bear this notice and the full citation on the first page.
To copy otherwise, or republish, to post on servers or to redistribute
of critical needs to be preserved.
to lists, requires prior specific permission and/or a fee. The aim of this paper is to describe a method for authorization and
SACMAT’02, June 3-4, 2002, Monterrey, California, USA access control to resources and data based on Role-Based Access
Control (RBAC) and to describe how such a method can be
Copyright 2002 ACM 1-58113-496-7/02/0006…$5.00 integrated in a wider trust infrastructure in order to comply with
wider security and safety requirements. The authorization process standards initiatives [7]. Moreover, the management of short-lived
will be realised by means of credentials that are bound to users of certificates for authorisation and access control can make their
the IT resources. The smart card will serve as secure access token management procedures heavy and requires appropriate certificate
including identification/authentication as well as digital signature management infrastructure. While referring to some of the
functions. The method is applied to the health care domain but proposed concepts, we opted for clearly distinguishing between
could as well be applicable to other domains in which multi-actor static role assignment to users based on credentials and dynamic
and context dependant (remote) access to digital assets is critical. allocation of roles determined at session time.
The research that has lead to this paper is performed within the The following chapters describe the DRIVE authorization and
DRIVE1 project. DRIVE aims at the development of an access control approach by elaborating in separate chapters on
information and trust infrastructure for optimising the clinical trust constituencies, the RBAC principles adopted in DRIVE, the
processes and the drug supply chain processes in a health care operational procedure and the integration of RBAC in a
enterprise. Therefore, the DRIVE real case pilot covers all the comprehensive DRIVE trust infrastructure.
value-makers involved in the drug therapy process. This includes
the diagnosis and therapy prescription processes in the clinical
domain of a Hospital including the controlled therapy
2. TRUST CONSTITUENCIES
The concept of trust constituency was briefly introduced in [8] but
administration to the patient, therapy validation by means of up to
its use was not further elaborated. It covers individuals,
date drug data, the traceability of pharmaceuticals and related
organisations and business units that have a trust stake in the
information flows from the drug supplier to the hospital logistics.
protection and in the engagement of their rights and obligations
RBAC [12], as an alternative to traditional access control with regard to health records. We have adapted this concept to the
methods, associates roles which each actor who might have a need DRIVE context linked to the notions of jurisdiction and trust
to access assets. With each role a specific set of access rights is engagement that we define below:
associated that the actor in that role may perform. The question
Jurisdiction: Membership of the involved actors to the same
then remains how to define roles and their granularity. For
institution/organisation that defines the actors’ trust
instance, in health care, a role could be location-based (e.g.
engagement by means of organisational policies. In a
membership to ward) and may take the form of “Patient Clarke’s
complex health care environment different organisations are
record can be accessed by” “any health professional assigned to
part of the value chain. Defining a jurisdiction and its
the same ward as the patient”. However, grouping with strict
boundaries even if the latter are virtual is important for
location constraints such as ward may become tricky when the
determining responsibilities and obligations.
business process transcends physical perimeters, a situation
facilitated by distributed computing and remote access. Or role Trust constituency: A DRIVE trust constituency is a
could be based on job responsibilities in the organisation. So for logical entity within the context of a business process that
instance, “Patient Clarke’s record can be written by” “any health encompasses process activities and actors and is determined
professional assigned to the role of ward physician”. by a trust engagement with regard to a certain type of asset. It
should be noted that by focusing on activities and actors
The latter approach was adopted in the PCASSO project [1].
instead of physical location, one trust constituency in
PCASSO developed a RBAC applied to a clinical domain and has
principle could transcend physical locations (e.g. a ward
defined a number of roles including Primary care Provider,
physician that is mobile, a remote consultant physician
Secondary Care Provider, etc. PCASSO also combines the role
providing advice on a diagnosis or a patient consulting his
based access control with label-based access control that isolates
records from home). In practice, a trust constituency will
different levels of sensitivity of data. Sensitivity levels could
often correspond with a physical premise (e.g. a hospital
cover e.g.: low - non identifiable data, standard - identifiable
ward).
patient data and high – genetic, mental health, HIV data.
Trust engagement: Prescription of a joint trust stake among
Whereas in PCASSO, the general approach was to assign generic
actors, defining their respective rights and obligations with
clinical roles to actors independent from the clinical context in
regard to certain assets handled in the course of certain
which these actors operate, the general approach in the DRIVE
process activities.
project is a business process-oriented approach. This implies
eliciting roles that are business context dependent and directly An important privacy principle is use limitation of personal data
associated with a task in the drug therapy process. within predefined contexts. The trust constituency concept can be
used for determining these contexts in defining authorisation
In [10] a method is proposed for access control to distributed
rules. With respect to this, two key distinguishing factors
medical database systems using digital certificates. It proposes the
determine a trust constituency, namely: the type of asset handled
use of attribute certificates for authorisation and introduces
(e.g. patient-identifiable clinical data, demographic patient data,
access-rule certificates for propagation of access control policy.
non-identifiable clinical data, drug logistics data, drug clinical
The attribute certificate approach is currently under discussion in
data) and the jurisdiction. A hospital (corresponding to one
jurisdiction) can have different trust constituencies based on the
1
DRIVE (Drug in Virtual Enterprise) is an EU funded R&D legitimate need for its users to access patient identifiable clinical
project conducted and supported in the frame of the EC IST data (e.g. identifiable clinical data should be handled only in the
programme (IST-1999-12040). The partners are: Scientific hospital clinical activities). Therefore, the concept of trust
Institute San Raffaele, Joint Research Centre, ATOS-Origin, constituency imposes constraints on how actors can access the
Karolinska Institute, Politechnico di Milano, AstraZeneca, Glaxo- different assets. It also puts constraints on the transfer of assets
wellcome. from one constituency to the other. For instance if there is a
legitimate need for transfering to third parties (e.g. insurance - Mutual exclusion: In the organization of the DRIVE RBAC
company) identifiable clinical data for the execution of the approach determines both static and dynamic exclusion rules.
contract, then this becomes another trust constituency because it is Static exclusion means that some actors cannot be authorised
a different jurisdiction. The transfer of data then needs to be done for different roles: e.g. nurse and ward physician; Dynamic
under controlled conditions by a trusted entity that is accountable exclusion means that an actor cannot act simultaneously in
(e.g keeping disclosure registers). both roles: e.g. ward physician and on-call physician.
Figure 1 gives a schematic overview of four trust constituencies - Time constraints: Determines role activation and permission
assignment based on time.
Identifiable Context control impacts the functional architecture of the RBAC
clinical data
Clinician system in two ways. First, it allows to distinguish between
Patient drug activated roles and predefined roles for a particular user. The set
prescription of predefined roles of a user is determined at registration time and
Clinical profiles
based on user’s credentials. The working context (constituency,
time) of a particular user combined with dynamic exclusion rules
non- determine which subset of predefined roles allocated to that user
Drug clinical identifiable can be activated at session time (e.g. on-call physician can only be
data clinical data activated during night time). Secondly, knowledge of the user
Clinical Support -
context also contributes to refine the permission assignment to
Pharmacist Pharmacy roles. Usually, permissions are statically assigned to roles (e.g.
read and write therapy data is assigned to ward physician). It
allows to dynamically adapt permission assignment for a
particular role dependent on specific user context constraints, for
Patient Drug logistics
Pharmacist instance based on the location of the user (e.g. no write access to
demographic data
data
therapy data if a ward physician is outside his default trust
Administrative & logistics
constituency, i.e. ward).
H admin clerk logistics operator
As a general principle, access rights for assets are reduced when
actors are not in the same trust constituency in which the asset
originates. Furthermore, the context parameters implement the
need-to-know principle, for example the need to know of patient
Drug data identities for users outside the ward should be limited.
Drug Supplier Suppliers

3.2 Dynamic properties


Figure 1: Trust Constituencies in DRIVE We need to extend the RBAC model with dynamic properties
within the DRIVE system. For instance the clinical trust applied to the role activation function. This allows the system to
constituency, concerns activities performed on patient related be most flexible and most suitable for the Health Care
clinical objects (the patient himself, biological samples) and environment. For instance there is a need to cope with specific
acting on patient-identifiable clinical data. The trust constituency access privileges of on-call physicians on night duty.
could be further fine grained for instance by covering a specific For the dynamic extension of RBAC in DRIVE we introduce a set
ward. The clinical support trust constituency is in the DRIVE of expressions that allow specification of these properties. The
pilot limited to pharmacy clinical support activities. It provides up basic expression is the event expression and the conditions that
to date drug related data to wards and accesses clinical data for produce these events. The conditions are based on a set of context
validating drug prescriptions and keeps statistics on therapies events, including time [2], trust constituency and an additional
effectiveness. The implication is that a pharmacist can belong to specific time related condition, namely formality context for
two trust constituencies because of his/her clinical support and specifying urgency.
logistics functions.
Event expressions
3. RBAC PRINCIPLES 1. Event expressions (Ei ) have the form activate (U,R) or
The DRIVE authorisation and access control approach is based on deactivate (U,R), where U ∈ USERS and R ∈ ROLES.
establihed RBAC principles [12] and furher work. How these
principles are applied or adapted is explained in this chapter. 2. Prioritized event expressions have the form p:E, where p ∈
PRIOS and E is an event expressions.
3.1 Context control 3. We say that two event expressions activate (U,R) and
Context control is highly important for authorisation and access deactivate (U’,R’) are conflicting if U=U’ and R=R’; in
control to resources in distributed health care processes in which symbols, we write:
multiple actors add value to critical assets. In [10], context control
is primarily based on location (site, domain, etc). We propose to conf(activate (U,R)) ≡ deactivate (U,R)
include the following parameters: conf(deactivate (U,R)) ≡ activate (U,R)
- Trust constituency: Determines where an actor normally
performs his functions, his rights and duties.
Role status composed of three broad groups: Patient demographic data,
hospital stay data and patient clinical data. This means the
Role status expressions (Ci ) have the form active (U,R) or permission or not for a user role within a certain context and
┐active (U,R), where U ∈ USERS and R ∈ ROLES. within a given application to execute operations on a specific
group of data items in the asset (e.g. read patient clinical data
or write therapy data in the patient record).
Context events
Context events (CE) are of the form (I, P, W, F,p:E), where: 4. DRIVE RBAC MODEL
I is a time interval of the form [begin, end]. If the expression In this chapter, we describe the DRIVE RBAC model according to
is always true the form is [-∞,∞] the DRIVE application case and taking into account the RBAC
P is a periodic expression (time context) (PA)
Permission
W is a place expression (trust constituency or ward context) (UA) User
Assignment
Assignment Functions
F is a formality expression (routine or emergency) Ops_Fnc
Users Roles
p:E is a prioritized event expression
Ops_Asset Assets
User/
session Session/roles
3.3 Hierarchies Sessions PRMS
The concept of hierarchy is important in multi-actor RBAC and it
reflects the structure of the organization and the respective
responsibilities of the roles. Hierarchies of user roles will be used
Figure 2: RBAC reference model
for permission inheritance [5]. Refer to the RBAC model
explained in chapter 4 for examples of role hierarchies. principles from the previous chapter. Guidance is given by a
proposed standard for Role-based access control [6] that describes
3.4 Multi-level Authorisation rules how to specify a Core RBAC reference model. It is applied to the
A typical authorisation rule in DRIVE would be composed of: DRIVE requirements and adapted to cope with multi-level
A user role within a user context has authority to access a authorization rules, including access control to application
function and has authority to access an operation on assets. functions as well as assets. The resulting RBAC model consists of
specifying the following entities and associations (figure 2).
For instance a ward physician within the same ward of the
patient has authority to access the therapy prescription The set of users (USERS) is understood as the user categories
function and has authority to read the patient record and write that need accessing different resources in the DRIVE application
the therapy. servers, including clinical and logistics. For example, in Trust
Constituency 1 (TC1 – Clinical), the clinical user category
This rule differs from the 3DAM (3-dimension access matrix) rule includes: Head physician, Ward physician, On-call physician,
described in [10] in that we have introduced an additional control
level, namely at the functional level and this for two reasons.
Firstly, in DRIVE the business process approach calls for a large
set of functions within an application range covering clinical, Clinical

logistics and collaborative logistics applications. These functions


are accessible from a common DRIVE portal. Therefore, we want
access control at application level. Second, this approach allows
for a gradual implementation of the RBAC in DRIVE starting
from access control to functions and subsequently addressing data
access control. Nurse On-call Phy sician Ward Phy sician Serv ice Phy sician

The levels of granularity of access control then comprise:


• Functions: At the highest level, access control to applications
and functions (e.g. the therapy prescription function). This
means the permission or not for a user role within a certain
context to access a function. Head Nurse Head Phy sician

• Digital asset: Second level, access control to operations on Figure 3: clinical user categories
whole assets. Operations would typically include: create, read,
write, modify, delete. This means the permission or not for a Service physician, Head nurse, nurse (figure 3). In DRIVE, a
user role within a certain context and within a given function single user category can belong to different trust constituencies.
to execute operations on whole assets (e.g. read the whole For instance, in the hospital, a pharmacist belongs to TC2 –
patient record). Clinical Support as well as to TC3 – Administrative & Logistics.
• Data items: Third level, access control to specific groups of The definition of roles (ROLES) in DRIVE is explicitly related
attributes in an asset. The patient record for instance is with the business process tasks that are performed in the clinical
and logistics trust constituencies. For instance, the roles that based on the specific profile of the user. In principle more than
perform clinical activities in the clinical Trust Constituency one role can be assigned. Static exclusion rules and hierarchies
include: Anamnesis Maker, Diagnosis Maker, Therapy Prescriber, will be taken into account for defining user assignment. As an
Consultant, Therapy Preparator, Therapy Administrator and Data example, two role hierarchies are shown in the figures 4 and 5
Collector of patient health state. covering respectively the clinical staff assignment and the clinical
support staff. It is noted that therapy validator, DUR analyzer and
The roles in the Trust Constituency 2 – clinical support include: HF-WP definition are clinical support roles performed by a
Therapy Validator, Hospital Formulary & Ward Profile (HP&WP) pharmacists whereas request validator and drug warehouse
Definition, Drug Utilization Review (DUR) Analyser. manager are two logistics roles performed by pharmacists. The

clinical
manager

head head pharmacy


physician nurse director

anamnesis diagnosis prescriber prescription consultant therapy therapy therapy DUR HF-WP request warehouse
maker maker validator preparator administrator validator analyser definer validator manager

on-call ward service nurse pharmacist


physician physician physician

clinical clinical logistics/admin


staff support staff staff

Figure 4: Role hierarchy for clinical staff Figure 5: Role hierarchy for Pharmacist
The set of functions (FUNCTIONS) contains about 50 different latter two roles can only be activated from the logistics trust
functions (e.g. therapy prescription, etc) that are subdivided into constituency.
the four application servers: clinical, logistics, collaborative
logistics and Hospital Information System (HIS). They represent By convention, more authorative roles are towards the top of the
the main Use Case models for the DRIVE application. diagrammes. In figure 4, the head physician is senior to ward
physician and inherits all permissions from ward physician.
The CC standard [3] defines an asset as information or resources
to be protected by the countermeasures of a target of evaluation Session/Role association A user session is associated with a
(TOE). In DRIVE, within the RBAC context the set of assets subset of the roles authorized for the user and this subset, often
(ASSETS) focuses on information assets. Access control to referred to as the active role set (ARS), is determined by dynamic
computing resources is covered by controlling the access to exclusion rules and temporal constraints. The dynamic conditions
functions. The categories of information assets include patient are implemented by an activation/deactivation function. In the
data, drug data and health care professional data. The patient data following table 1 we show an example of an
comprise three groups of data items: patient demographic data, activation/deactivation function for the on-call physician role.
hospital stay data and clinical data. The clinical data are patient Table 1. On-Call Physician session/role association (the trust
health data collected during the hospitalisation episode. The HC constituency context parameter is the ward number)
professional data include credentials and identity information.
Time Ward Formality Priority Event
The set of operations on functions (OPS_FNC) specifies the Context Context
legitimate operations on the set of functions. The basic operations Night- Inwards Routine/ H Activate (On-Call Physican,
on functions are only binary: access to a function or no-access to a time Emergency Prescriber)
function. Day- Inwards Routine/ H Deactivate (On-Call
The set of operations on assets (OPS_ASSET) specifies the set time Emergency Physican,Prescriber)
of legitimate operations that can be performed on whole assets or Night- Inward Routine/ H Activate (On-Call Physican,
groups of attributes contained in them. In Drive, we identify: time Emergency Diagnosis Maker)
create (constructs an object and initializes its data); read (reads an Day- Out- Routine/ H Deactivate (On-Call
object or a subset of attributes of them); write (inserts the data in time Ward Emergency Physican, Diagnosis Maker)
an object or in a subset of attributes of the object in append
mode); modify (writes an object or a subset of attributes of it in
update mode); copy (copies the data of an object in a different Finally as last step in the procedure, the permission assignments
object); delete (delete an object and the data related with them). define access policies for different roles.

The User assignment (UA) is a key association in an RBAC Permission assignment 1 covers the Role/OPS_FNC association.
policy definition. It assigns roles to each individual user category For each role, the access rights on applications and functions are
defined. For example covering applications: Clinical staff → (towards bottom in the role hierarchy) with the possibility to
clinical application server; For example covering functions: Ward specialise the role subsequently if needed. Thus a ward
Physician → all clinical functions; service physician → physician, would typically log a session as ward physician for
Diagnosis. performing all the normal ward tasks. Dynamic context
control applies and some form of automated control is
Permission assignment 2 covers Role/OPS_ASSET association. possible here. Indeed, the dynamic exclusion rules explained
For each role, permissions on assets are defined. The RBAC in the previous chapter put constraints on the choice of roles
model should allow for roles having overlapping permissions. For in a certain context. For instance, time context for an on-call
example, read permission rights may be allowed for all clinical physician. The set of activated roles and the user context form
staff (physicians and nurses) belonging to the trust constituency a session/role association.
(ward) where the patient record originates, while writing the
therapy on the patient record may be specific for the “therapy
User assignment: authorization credentials (roles)
prescriber” role. The framework should also leave the possibility are assigned to user
for more restricted ACL’s, in particular lists containing a single
named health professional (e.g. in case of very sensitive health
data or in case of celebrity patients).
User/session association: Identification and
For example: Prescriber, Consultant → Read (Patient authentication of user
Demographic Data, Hospital Stay Data, Patient Clinical Data,
Therapy Sheet); Prescriber, Consultant → Read (Drug product
data); Prescriber→ Create/Write/Modify (Therapy Sheet);
Session/role association:
Prescriber → Create/Write/Modify (Therapy Data); Consultant →
User activates roles and the user context is
Write(Therapy.Therapy Advice) determined

5. FUNCTIONAL ARCHITECTURE
Access a function in a particular session
Taking into account the RBAC principles and model explained in
the previous chapters, the functional architecture for authorisation
and access control in DRIVE consists of the following instances
(figure 6).
Access control to the application/function
The first instance, user assignment, is executed off-line. Each
potential DRIVE user of clinical or logistics systems registers
with the DRIVE Certificate Authority (CA) and obtains an
X509 identity certificate. Authorisation credentials (Roles) are Access control on the operations on assets
assigned based on the identity of the user and additional
identity properties (profession, specialty, etc..). In addition,
the default trust constituency of the user is specified (e.g. ward
number 5 or pharmacy or logistics, etc). This assignment is Log out of the session
performed on behalf of a Credential Issuer (e.g. clinical
director of a Hospital for clinical roles or personnel Figure 6: DRIVE RBAC functional architecture
department for other roles). By issuing a credential certificate
next to the identity certificate, the Credential Issuer certifies After activation of a subset of roles and determination of the
that the user owns a specific property that determines his/her context, the actual access control decision-making process
role(s) in the business process. Static exclusion rules are takes place following a 3-level process. The decision making
applied here for roles assignment. Credential systems are not process is specified as a set of permission assignments on
new in IT security. In [3], a credential system is described but applications, functions and assets as outlined in the RBAC
applied to identity management and anonymity services on the model. The user requests access to one of the functions in the
Internet. In DRIVE, its prime use is RBAC applied to a multi- DRIVE application servers. For instance the therapy
user health care business environment. prescription function in the clinical application system. Also
here dynamic context control applies based on context
The subsequent instances of the architecture apply online; i.e.
parameters for refining the permission assignments.
during a session of a user. During user/session association,
before users can start a new DRIVE session with one of the The first level access control mechanism is activated for
DRIVE applications, they are identified and authenticated. determining if the session/role association is authorized or not
Strong authentication supported by smart card and identity to access the function.
certificates are used.
Then second level checking determines if operations on whole
The subsequent instance covers Session/role association. After assets can be performed.
successful authentication, the user context is determined
(time, place from which a session is started). The user The third-level access control mechanism checks permissions
activates one or more of the roles previously assigned to him on the groups of data items. Permitted access requests are
in order to accomplish a certain task in the business process. performed by the database server and results returned.
As a general approach and for efficiency reasons, we allow The session is logged off and the cycle starts again at step 2:
users in DRIVE to choose a common role with less authority user/session association.
It is noted that the functional architecture explained above is • Authenticity assurance: Covers the authenticity of the
privacy enhancing because it allows for selective access to critical (critical) data content by creating digital signature envelopes
personal assets in the complex multi-user environment of DRIVE. around changed parts of critical assets.
Strong authentication of actors is necessary for accountability
reasons. Privacy concerns primarily regard patient data protection. • Identity protection: Covers anonymising technology applied
In some instances of the business process, there are also privacy to patient records for protecting patient and clinician’s
needs of the actors themselves. For instance, clinicians’ identity privacy after patient dismissal from ward.
should not be disclosed when patient records are legitimately • Trust support functions: A set of functions that support the
accessed from outside the clinical trust constituency. In this case, implementation of the trust functions specified above. They
RBAC needs to be combined with anonymity technologies. In an include for instance identification/authentication,
e-commerce environment on the other hand, privacy can be key/certificate management, digital signature,
enhanced notwithstanding the need for strong authentication. encryption/decryption.
Indeed, the approach allows for a clear separation between
user/session association on one side and session/role association • IT infrastructure protection: Covers secured communication
on the other. The former can be performed by means of strong channels that assure integrity and confidentiality between
authentication of the user to a trusted third party. For the latter the systems in the distributed DRIVE system architecture.
trusted third party performs the session/role association on behalf
of the service provider without disclosing the real identity of the The part of the DRIVE trust infrastructure that supports the
user to the service provider. authorsisation and access control functions covers the following
instances (figure 7):

6. TRUST INFRASTRUCTURE WITH • DRIVE CA: Certificate Authority. Issues identity certificates
to users and to the Credential Issuer. In addition, manages the
RBAC FUNCTIONALITY life-cycle of keys and certificates. All published and certified
The RBAC authorization and access control approach is keys can be fetched from its directory function.
integrated in the DRIVE trust infrastructure. The DRIVE trust
infrastructure covers a wider set of trust functions needed to • The Credential Issuer: Assigns roles to the different users of
support the safety and security requirements, and is composed of: the DRIVE applications. By issuing a role, the credential
issuer certifies that the user owns a specific characteristic.
• Real-time validation and verification: Covers data correlation Therefore, the data structure containing the roles of a
and integrity checks on physical and digital assets. particular user is digitally signed by credential issues. In
• Authorisation and access control: Covers the role-based addition it publishes its public key that can be used to verify
access control policy and mechanisms. these roles.

Certificates
generation Directory

DRIVE CA LDAP server

Roles
Assignment Certificate services Crypto
services
Credential issuer

API
DRIVE
Authentication
Server signature/en (de)cryption

Smart
Card User R
Work DRIVE
B
station Application
session login A servers
DRIVE C
actor

Figure 7: RBAC in the DRIVE trust infrastructure


• Smart Card: Hardware/software token to store in a secure 9. REFERENCES
way a number of data structures needed for digital signature, [1] Baker, Dixie. “PCASSO: A model for Safe Use of the
authentication, authorisation and access control. These Internet in healthcare”. Journal of American Health
include: user’s private key, certificate and PIN number. Information Management Association (AHIMA), March
• Authentication Server: Authenticates user, fetches roles 2000.
assigned to the user from the directory and passes them on to [2] Bertino E., Bonatti P., Ferrari E. “TRBAC: A Temporal
the application server. Role-based Access Control Model”. ACM Transactions on
Information and System Security, 4(3), 2001
A key requirement is to conceive the RBAC system as
middleware that can be easily integrated with the different [3] Clauss S., Kohntopp M. “Identity management and its
applications covering clinical and logistics and running on support of multilateral security”. In Computer Networks 37
different computing platforms. In addition, it must interoperate (2001) 205-219, Elsevier Science B.V.
with the appropriate trust infrastructure components. Existing [4] Common Criteria for Information Technology Security
software security packages, predominantly based on proprietary Evaluation. CC version 2.1, August 1999. (aligned with ISO
solutions, are still lacking maturity with this respect. Java-based 15408:1999). Common Criteria project Sponsoring
API’s with crypto libraries for accessing security functions, key Organisations.
exchange and certificate verification mechanisms are emerging on
the market. Similarly, an open RBAC API would in turn promote [5] Ferraiolo, Cugini, Kuhn “Role Based Access Control:
interoperability and portability. Features and Motivations". Computer Security Applications
Conference, 1995.
7. CONCLUSIONS AND OUTLOOK [6] Ferraiolo D. F., Sandhu R., Gavrila S., Kuhn D. R.,
This paper has described the requirements for authorization and Chandramouli R. : “ A proposed standard for Role-Based
access control of an integrated health care business process. We Access Control” December 18, 2000.
outlined how state-of-the-art RBAC models can be applied and
[7] Health Informatics: Public Key Infrastructure:
adapted for satisfying these requirements and how an RBAC can
Part 1: Framework and overview. ISO/TC 215 N188, Draft
be integrated in a wider trust infrastructure including the use of
Technical Specification ISO/DTS 17090-1.
Smart Cards.
[8] ISO TC 215/WG2: Healthcare Informatics – Trusted End-to-
The emerging health care domain is characterised by complex End Information flows. Technical report, 1 November 2000.
business processes with multiple actors interacting on critical
assets. Safety and privacy are key requirements. There is a need [9] Jones S., Wilikens M., Morris P., Masera M. “Trust
for an authorization and access control approach that is coherent requirements in e-Business”, Communications of the ACM
but not uniform across different business units and organizations. (Association for Computing), Vol. 43, No 12, December
At the same time it must be flexible and easy to manage. 2000.
[10] Mavridis I., Georgiadis C., Pangalis G., Khair M.: “Access
RBAC as an emerging technology provides potentially interesting
Control based on Atrribute Certificates for Medical Intranet
solutions for these needs. The flexibility should however not be
Applications”. Journal of Medical Internet Research (JMIR)
hampered by specific implementation constraints imposed by
2001:3(1):e9.
proprietary solutions. Therefore, RBAC should be designed as a
platform independent middleware solution that is applicable to [11] OASIS: Organization for the Advancement of Structured
distributed heterogeneous application environments. The role of Information Standards. eXtensible Access Control Markup
standards will be important with this respect, in particular for Language (XACML). See http://www.oasis-
supporting RBAC solutions combined with authentication open.org/committees/xacml/
infrastructures and PKI’s. Apart from the standards initiatives [12] Sandhu R, Coyne E.J., Feinstein H.L., Youman C.E.. Role-
referred to in this paper, another important initiative is XACML, based access control models. IEEE Computer, 29 (2),
an XML based standard for exchanging authorisation information February 1996.
over the Internet, being defined by the OASIS [11].
An open question to be further investigated also in the DRIVE
pilot is the function and level of autonomy given to smart cards.
For instance, evaluating the trade-off between storing
authorisation information (roles) on the smart card and a more
centralised management of authorisation credentials. For this
evaluation, apart from performance criteria, we also need to
consider risk criteria related to fraudulent use of roles (identity
theft) and privacy.

8. ACKNOWLEDGEMENTS
We would like to thank the whole DRIVE project team for their
contributions to the development of the DRIVE trust
infrastructure, in particular Stefania Petrini, Sandro Buso, Gunnar
Klein and Francesco Faenzi.

Das könnte Ihnen auch gefallen