Skip to main content
Top

2024 | OriginalPaper | Chapter

Resilient Risk-Based Adaptive Authentication and Authorization (RAD-AA) Framework

Authors : Jaimandeep Singh, Chintan Patel, Naveen Kumar Chaudhary

Published in: Information Security, Privacy and Digital Forensics

Publisher: Springer Nature Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In recent cyber attacks, credential theft has emerged as one of the primary vectors of gaining entry into the system. Once attacker(s) have a foothold in the system, they use various techniques including token manipulation to elevate the privileges and access protected resources. This makes authentication and token-based authorization a critical component for a secure and resilient cyber system. In this paper, we discuss the design considerations for such a secure and resilient authentication and authorization framework capable of self-adapting based on the risk scores and trust profiles. We compare this design with the existing standards such as OAuth 2.0, OIDC, and SAML 2.0. We then study popular threat models such as STRIDE and PASTA and summarize the resilience of the proposed architecture against common and relevant threat vectors. We call this framework Resilient Risk-based Adaptive Authentication and Authorization (RAD-AA). The proposed framework excessively increases the cost for an adversary to launch and sustain any cyber attack and provides much-needed strength to critical infrastructure. We also discuss the machine learning (ML) approach for the adaptive engine to accurately classify transactions and arrive at risk scores.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
4.
go back to reference Cantor S, Moreh J, Philpott R, Maler E (2005) Metadata for the oasis security assertion markup language (saml) v2. 0 Cantor S, Moreh J, Philpott R, Maler E (2005) Metadata for the oasis security assertion markup language (saml) v2. 0
6.
go back to reference Fielding RT (2000) Architectural styles and the design of network-based software architectures. University of California, Irvine Fielding RT (2000) Architectural styles and the design of network-based software architectures. University of California, Irvine
7.
go back to reference Groß T (2003) Security analysis of the SAML single sign-on browser/artifact profile. In: Proceesings of the 19th Annual computer security applications conference. IEEE, pp 298–307 Groß T (2003) Security analysis of the SAML single sign-on browser/artifact profile. In: Proceesings of the 19th Annual computer security applications conference. IEEE, pp 298–307
12.
go back to reference Masse M (2011) REST API design rulebook: designing consistent RESTful web service interfaces. O’Reilly Media, Inc Masse M (2011) REST API design rulebook: designing consistent RESTful web service interfaces. O’Reilly Media, Inc
13.
go back to reference McLean S, Read GJ, Thompson J, Baber C, Stanton NA, Salmon PM (2021) The risks associated with artificial general intelligence: a systematic review. J Expe Theor Artif Intell:1–15 McLean S, Read GJ, Thompson J, Baber C, Stanton NA, Salmon PM (2021) The risks associated with artificial general intelligence: a systematic review. J Expe Theor Artif Intell:1–15
14.
go back to reference Peterson LE (2009) K-nearest neighbor. Scholarpedia 4(2):1883 Peterson LE (2009) K-nearest neighbor. Scholarpedia 4(2):1883
20.
go back to reference Shostack A (2008) Experiences threat modeling at microsoft. MODSEC@ MoDELS 35 Shostack A (2008) Experiences threat modeling at microsoft. MODSEC@ MoDELS 35
21.
go back to reference Singh J, Chaudhary NK (2022) Oauth 2.0: architectural design augmentation for mitigation of common security vulnerabilities. J Inf Secur Appl 65:103091 Singh J, Chaudhary NK (2022) Oauth 2.0: architectural design augmentation for mitigation of common security vulnerabilities. J Inf Secur Appl 65:103091
22.
go back to reference Solomonoff RJ (2002) Progress in incremental machine learning. In: NIPS workshop on universal learning algorithms and optimal search. Citeseer, Whistler, BC Solomonoff RJ (2002) Progress in incremental machine learning. In: NIPS workshop on universal learning algorithms and optimal search. Citeseer, Whistler, BC
23.
go back to reference Su Y, Ahn B, Alvee SR, Kim T, Choi J, Smith SC (2021) Ransomware security threat modeling for photovoltaic systems. In: 2021 6th IEEE workshop on the electronic grid (eGRID). IEEE, pp 01–05 Su Y, Ahn B, Alvee SR, Kim T, Choi J, Smith SC (2021) Ransomware security threat modeling for photovoltaic systems. In: 2021 6th IEEE workshop on the electronic grid (eGRID). IEEE, pp 01–05
24.
go back to reference UcedaVelez T, Morana MM (2015) Risk centric threat modeling: process for attack simulation and threat analysis. John Wiley & Sons UcedaVelez T, Morana MM (2015) Risk centric threat modeling: process for attack simulation and threat analysis. John Wiley & Sons
Metadata
Title
Resilient Risk-Based Adaptive Authentication and Authorization (RAD-AA) Framework
Authors
Jaimandeep Singh
Chintan Patel
Naveen Kumar Chaudhary
Copyright Year
2024
Publisher
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-99-5091-1_27

Premium Partner