Sei sulla pagina 1di 5

2014 Fourth International Conference on Communication Systems and Network Technologies

A Comparative Study on Various Aspects of Security of Geospatial Data

Manali Singh Rajpoot Pratik Patel


Geo-Informatics & Its Applications Department of Computer Science
Maulana Azad National Institute of Technology, Parul Institute of Technology,
Bhopal, 462051, (M.P) India Vadodara, (Gujarat) India

manali.rajput89@gmail.com patelpratik1@live.in

Abstract—Geographical Information System contains discussed. In section 5 a comprehensive geospatial data


geospatial data which is data about the surface of earth. It is model is discussed followed by conclusion in section 6.
highly sensitive and high precision data. Nowadays GIS
systems are widely spreading in government organizations, II. SECURITY ISSUES FOR GEOSPATIAL DATA
municipalities, military affairs, disaster defense, public Data providers need to protect the resources they publish
security, electronic government affairs, electric power, digital on the Web. There are men in the middle attacks and
city and utilities. Thus geospatial data requires the definition password attacks during access between clients and servers.
and administration of user tailored security policies. In this To resolve security problems of spatial database access and
work a comprehensive study over the security concerns of transmission, we should focus on identity management,
geospatial data is performed. Various security policies which authentication, access control and secret data transmission.
should be applied over geospatial data are discussed and a Here some points are discussed; which should be
comprehensive data model for geospatial data is presented.
implemented in any GIS data model to ensure secure access
to the geospatial data [1].
Keywords-Geospatial Data; Geographical Information System;
SpatialData Security; Geospatial Data Model; x Design and develop a trust management component
which describes what level of trust should be
I. INTRODUCTION placed on end users and also describe the
Due to the advancements in sensor technologies, satellite authentication for the geospatial data sets in
imagery, and field surveys have made it possible to collect dynamic and context-based scenarios, basically for
large amount of spatial data with high precision, with large those in the context of dynamic GIS repository
coverage of area and with high resolution. Due to these coalitions.
issues nowadays sensitivity of spatial data advancements x Develop a privacy-centric security policy and
have recently raised many data security, privacy, and enforcement component that will handle both
safeguarding concerns, not only by the public but also by trusted and untrusted GIS applications that require
federal, state, and local government organizations. exact geospatial data for a service.
Today the big challenge is to ensure secure access to x Develop mechanisms and techniques that allow
spatial data on network as geographical data may contain users to verify the trustworthiness of geospatial
sensitive information, so data cannot be freely disclosed.
data through authentic data publication schemes,
The users of Spatial Web services, such as public
ideally in combination with GIS Web Services.
administrations, urban planners, surveyors and
professionals, because of their different roles and expertise,
need to be assigned appropriate rights for operating on data. III. SPATIAL DATA MODELING METHODS
Thus a controlled access to corporate and government data is The two important spatial data modeling methods
also of utmost importance for the development of Spatial reviewed are as follows-
Data Infrastructures.
In this paper section 1 presents the introduction followed
by security concerns of geospatial data in section 2. Data A. The Layer Approach
modeling methods implemented are presented in section 3.
In sections 4 various existing access control policies are First approach of GIS data modeling is layer approach;
which is used traditionally and currently [13]. Since the late
seventies, the most successful approach to spatial data

978-1-4799-3070-8/14 $31.00 © 2014 IEEE 708


DOI 10.1109/CSNT.2014.149
modeling has been the grouping of graphic elements into A. Role Based Access Control Method
theme oriented information or layers.
A layer is a functionally related set of features that are According to the method proposed in [16], discussed the
frequently accessed together. A feature is a spatial entity relationship of roles and authorities is saved on a role control
such as a building or a stream, either taken from a map or table which is maintained on the database server. For a client
surveyed directly from the real world. Each layer depicts to access spatial database, firstly he has to register himself to
one or more aspects of interest for a company and may spatial database server, and send his basic information
contain an unlimited number of point features, linear and including his name, ID, password, authorization code, role
polygon networks, all of which are related by information and ID. Once he submits his basic information, database
type or some other user-defined relationship. server returns authorization code and based on his
The basic overlay organization foresees one map for the authorization code, he can register his certificate from
entire area of interest with one or more overlays for, each database server by right of their login password.
category of objects. Different layers can be overlaid on the When users access the spatial database, they transmit
same cartographic base: political-administrative districts, their own certificates and roles to the database server, and
land use (commercial, residential, industrial, and public), then the server confirms the validity of their identities based
parcels, planimetric features, service networks, floodplain, on their certificates and lookups the role control table based
topographic features, geodesic/survey control, etc. on their roles in order to decide their authorities.
Certificates of the server agent, clients and Registration
B. The Object Oriented Approach authority (RA), are generated and maintained by the
Certificate authority service (CAS), its main task is to
Another GIS model is based on the object-oriented generate and manage certificates. Registration of all clients
approach [13]. The basic idea of this method is to enable the and distribution of roles to them is maintained by the
analyst to deal with structures which are closer to the real Registration Authority (RA). The server agent is an agency
world instead of more computer-oriented structures such as between spatial database enterprise (SDE) and spatial
tables, records, and layers. database, with which clients submit their access requests to
In this method the term object is used with a meaning Spatial Database Management System (SDBMS) and SDE
different from the definition given by Booch. Booch defines To clients.
an object as an abstract data type: a model of a real world Clients are facilitated to register and download their
entity that combines both data and operations (methods) on certificates by right of their login password and decompress
that data. Objects form classes, and classes form hierarchy their PFX files including certificates and keys protected by
through which data and methods can be inherited. For certificate passwords everywhere. Once a client logouts
instance, the feature class approach common to several GIS from the database server, his certificate and personal key are
products, introduces only some aspects of object-oriented automatically deleted from main memory and only is the
design: hierarchy and inheritance. PFX file saved on the local system. Until next usage, the
To solve problems such as element grouping, the PFX file is not decompressed, so that the certificate and key
concept of compounded feature class has been introduced. A are secrete and cruising.
compounded class is used to relate an arbitrary number of
objects belonging to different classes, and treats them as a B. Fine Grained Security Access Control
new entity with its own attributes. Very few recent products
present most of the characteristics of an object-oriented One another method is Fine Grained Security Access
environment. Control method discussed in [10]. It is based on Role Based
Access Control Method. In this method the authorization
x Nested tabular organization. mechanism used is a double authorization, and it is refined
x Object data plus methods. gradually. The two authorization methods used restrict the
x Channel linkage between objects. user’s access in two directions horizontal & vertical
x Message taking to an object. respectively. Similarly to RBAC, by the first authorization,
in this authorization all users are provided with their
x Encapsulation.
appropriate roles and users get the appropriate permissions
of the role. It is the authorization to layers, with a horizontal
IV. EXISTING ACCESS CONTROL METHODS layer as a unit.
AND AUTHORIZATION MODELS The Secondary authorization judge whether the user has
To ensure secure access to spatial data on network is an access to the data within a particular region based on the
important issue as geographical data may contain sensitive attribute information of the user stored. It is processed
information, so data cannot be freely disclosed. Three through layers in the vertical direction. In the
important access control methods for geospatial data are as implementation process, a user gets the layers about location
follows- through the horizontal authorization firstly. When the
second authorization is further required, the vertical

709
authorization will decide whether the user has access to the spatial data is organized as a spatial object which is saved in
data within the specific regions. Object-based Storage Device (OSD).
On the authorization model above, there are two In this model, the spatial data is organized as a spatial
authorization methods, so we need different access control object saved in OSD but not in spatial database as used in
methods to achieve it. We use Access Control List method spatial database storage models; here the user component
to apply access control and to authorize the end users with and the storage component are separated. Hierarchy
their roles. ACL is easy to implement, though it is time management, naming and user access control functions are
consuming when the resources are massive. provided by the user component. Properties of object data
The second authorization is the fine-grained through the specification of attributes mechanisms can be
authorization. The fine-grained authorization requires the influenced by the user component. GIS application
pre-processing of the polygon information, then according to communicates with the user component using spatial object
the type of authorization, overlay the polygon and obtain the interface.
authorized region. Now detection of conflict of role The storage component is off loaded to the storage
authorization is performed to detect if any conflict is there. device and the interface accessing the storage device
If any conflict found then resolve it and return to the region changes from file/ block interface to spatial object interface.
that the user can access. It is focused on mapping spatial object to the physical
organization of the storage media, and makes the decisions
C. A Secure Access Control Method based on Spatial as to where to allocate storage capacity for individual data
Resolution and the location covered entities and managing free space. In addition to mapping
data, the storage component maintains other information
about the spatial objects that it stored in attributes.
In this work, an access control method is implemented in In order to separate access paths of control, management
which access to the spatial data is controlled at two levels. and data, GIS server, spatial metadata server and the OBSDs
At first level users will be categorized into various classes (OSD devices) are self-existent .The OBSDs are the storage
depending on their authority. Users will access parts of components of the system to be shared. Spatial object is
database on the basis of their authority. Accesses on images stored in abstract containers by the OSD logical unit. Spatial
are controlled on the basis of their resolution. Every class of object in the abstract containers is not addressable using
user has a fixed resolution as up to which image resolution LBAs (Logical Block Addresses).
of images they can access. During registration users are The OSD logical unit allocates space for spatial object
asked with location as to where they want to work. So in the and delivers a unique identifier to the GIS server. The GIS
second level of authorization; when a user accesses the server uses the same unique identifier for subsequent
spatial images, he can access only that location of an image accesses to the spatial object. Metadata server manages the
which he has specified during registration. Due to this metadata of spatial data and OSD, and the GIS server
access time of the image on the network will be less and a directly accesses an OBSD. In this way, 90 % of metadata
significant amount of time will be saved. management is distributed in the OBSDs, so it avoids the
bottleneck problem of metadata in traditional storage
D. Geospatial Data Authorization Model (GSAM) system.

In this authorization model [9] security policies are


specified based on user’s geospatial and temporal Credential Capability
characteristics of the credentials, and based on the geospatial
and temporal extents associated with the data objects. In this GIS Security Storage
model access control policies are specified which are 1) Server Manager Manager
based on temporal attributes (e.g., timestamp, resolution), 2)
on a geospatial object as a whole, or on the area covered or Credential Capability
contained within it, or 3) based on the subject identities and
credentials, where credentials may be associated with spatial
Send
and temporal attributes indicating the limits of their validity Capability
to a certain region and temporal interval. from
Credential
to OSD
E. A Security Model for Distributed GIS Spatial Data
device Shared
Secret
In this method the model of GIS spatial data storage is
based on Object-Based Storage (OBS) [17]. This method OBSD
offers high-performance storage services and also provides
secure data sharing over the network. GIS server, metadata Figure 1: Security model transactions
server and storage device are separate components, and

710
In this security model, trusted components are the OBSD GIS Server may be authenticated by the Security
and the Security Manager. For authorized GIS server manager, but the OBSD cannot authenticate the GIS Server.
Credentials are generated by the Security manager, OBSD can only verify the capabilities and integrity check
including capabilities prepared by the Policy/ Storage values sent by the GIS Server.
Manager. A Capability Key is returned by the Security
manager with each Credential. The GIS Server is provided V. A COMPREHENSIVE DATA MODEL FOR
access to specific OSD components by the Credentials GEOSPATIAL DATA
returned by the Security manager. After studying the previously mentioned methodologies
The Capability Key allows the GIS Server and the and the access control policies a data model can be designed
OBSD to authenticate the commands and data they based on the security policies defined by the preceding
exchange with an Integrity Check Value. Credentials and methods. According to these policies a database should be
capability keys are requested by the GIS server from the able to store data in all defined formats, a database which
Security Manager for the command functions it needs to should be able to control access on data by end users. Also it
perform and sends those capabilities in those credentials to should be able to provide relevant web services to clients
the OBSD as part of commands that include an Integrity which use it.
Check Value used as the Capability Key.

DATA PRESENTATION LAYER

Wrapper
GIS Web Services
Traditional GIS

OGC
Framework SECURITY LAYER
Trust & Privacy
Policy Specifications Management
Core &
Application
Schemas Access Control
Mechanism
Geospatial Policy Reasoning Authentic Data
Features Engine Publication
GML

Metadata
DATA INTEROPERATION & ACCESS LAYER

GIS Interoperation Services & GIS Data Repository Access

GIS DATA
REPOSITORIES

Figure 2: A Comprehensive Geospatial Data Model

711
A GIS Data model should have following specification to but not the least, I sincerely express my gratitude to almighty
ensure secure access to data [2, 3]. for his heavenly blessings.
REFERENCES
x GIS data model should provide sensitive dataset to
[1] Bertino E., Thuraisingham B., Gertz M., and Damiani M. L.,
authorized users with applying appropriate “Security and privacy for geospatial data: Concepts and Research
authentication to the sensitive elements while serving Directions”, Inaugural Paper for SPRINGL Workshop, SPRINGL,
the portions of the same dataset that have no Irvine USA, Vol., pp., 2008.
restrictions to general users. [2] Bertino E., and Damiani M. L., “A controlled access to spatial data on
x An access control mechanism to ensure web”, Conference on Geographic Information Science, AGILE
Conference, Heraklion, Greece, Vol., pp., April 29-May 1, 2004.
confidentiality and integrity of spatial data on the
[3] Folger P., “Geospatial information and geographic information
Web. Ensuring confidentiality means preventing systems (GIS): Current issues and future challenges”, Congressional
improper disclosure of information to users that are Research Service, Vol., pp.1-24, January 23, 2010.
not authorized to access it. Ensuring integrity means [4] Hansen F., and Oleshchuk V., “Spatial role-based access control
to protect data from unauthorized modifications. model for wireless networks”, IEEE International, Vol., pp., 2003.
x A strong encryption method on the spatial data [5] Keating G. N., Rich P. M., and Witkowski M. S., “Challenges for
enterprise GIS”, URISA Journal, Vol. 15, pp. 2, 2003.
should be applied so that intruders over the network
[6] Kiefer R. W., Lillesand T. M., and Chipman J. W., “Remote sensing
cannot access (read or modify) the transmitted data and image interpretation,” John Willey and Sons, V edition,
and cannot capture the sensitive information. University of Wisconsin, Madison, pp. 1-25, 2009.
x [7] Li G., Li C., Yu W., and Xie J., “Security accessing model A for web
geospatial data model that is able to express service based geo-spatial data sharing application” Digital Earth
Summit, ISDE, Nessebar, BulgariaVol., pp., June 12-14, 2010.
different types of geospatial and spatio-temporal data
(geographic features and field-based data), and that [8] Li G., “Research of key technologies on encrypting vector spatial data
in Oracle spatial”, IEEE International, Vol., pp., 2010.
provides a rich set of typical operations on geospatial [9] Atluri V., and Chun S. A., “An Authorization Model for Geospatial
data (image operations and spatial transforms). Data”, IEEE, Vol. 1, October-December 2004.
x [10] A control
Ma F., Gao Y., and Yan M., “The fine-grained security access
security policy reasoning tool able to determine of spatial data”, the National Hi-Tech Research and Development
inconsistent and redundant policies at policy compile Program of China, the National Natural Science Foundation of China,
National key Technologies R&D Program of China, Vol., pp., 2007.
time and/or data access time. One approach towards
[11] McLane T. J., and Yan Y., “Enterprise spatial data deployment
the development of such tool is to extend existing strategies in a global engineering environment”, IEEE International,
logic-based reasoning approaches to incorporate Vol., pp., 2006.
specifics of geospatial data, such as topological and [12] Mclnerney D., “Introduction to spatial data types”, UII Summer
temporal properties. School, Vol., pp., June 16, 2009.
[13] Orlandl E., “Integrity and security in AM/FM-GIS”, IEEE
International, Roma, Italy, Vol., pp. 26-00151, 1993.
VI. CONCLUSION [14] Wu C., Li C., Lv. X., and Li J., “Geological data access security
In this paper, existing issues regarding the security of mechanism based on grid GIS”, Grid GIS Soft and Important
geospatial data and existing access control methods defined Application, Grid GIS Business System Research, IEEE International,
Vol., pp., 2011.
for geospatial data are presented. Apart from this, the security
[15] Sayed E., and Stoltzfus E., “Spatial databases GIS case studies”, UC
policies which should be implemented in any GIS data model Berkeley, IEOR, Vol., pp., Dec 4, 2002.
to ensure secure access over it are presented. At the end a [16] Zeng Y. H., Wei Z. K., and Yin Q., “Research on spatial database: A
comprehensive data model for geospatial data is presented, secure access mechanism,” Machine Learning & Cybernetics, IEEE
which fulfills the security requirements for geospatial data International Conference, Hong-Kong, Vol. 6, No., pp. 1-4, 19-22
discussed in preceding sections. August 2007.
[17] Zhang Y., and Wang Q., “Security model for distributed GIS spatial
ACKNOWLEDGMENT data”, Symposium on Information Science and Engineering, IEEE
International, Vol., pp., 2008.
This work would not have been possible without the
[18] Zhou L., and Wan L., “GIS spatial data integration based on grid
guidance and help of my supervisors Dr. S K Katiyar and Dr. computing”, Modeling and Simulation, IEEE International
Deepak Singh Tomar, who in one way or another contributed conference, Vol., pp., 2010.
and extended their valuable assistance in the preparation and
completion of this study. I am also grateful to my parents and
my family members for their love, support and prayers. Last

712

Potrebbero piacerti anche