Guaranteeing anonymity in attribute-based authorization

Attribute-based methods such as attribute-based access control make decisions based on attributes possessed by a subject rather than the subject’s identity. This allows for anonymous authorization but does not guarantee anonymity. If a policy can be composed that few subjects possess attributes to s...

Full description

Saved in:
Bibliographic Details
Published inJournal of information security and applications Vol. 87; p. 103895
Main Authors Lanus, Erin, Colbourn, Charles J., Ahn, Gail-Joon
Format Journal Article
LanguageEnglish
Published Elsevier Ltd 01.12.2024
Subjects
Online AccessGet full text
ISSN2214-2126
DOI10.1016/j.jisa.2024.103895

Cover

Abstract Attribute-based methods such as attribute-based access control make decisions based on attributes possessed by a subject rather than the subject’s identity. This allows for anonymous authorization but does not guarantee anonymity. If a policy can be composed that few subjects possess attributes to satisfy and is used for access control, the system can guess with high probability the requesting subject’s identity. Other approaches to achieving anonymity in attribute-based authorization do not address this attribute distribution problem. Suppose polices contain conjunctions of at most t attributes and the system must not be able to guess with probability greater than 1r the identity of a subject using a policy for authorization. The anonymity guarantee is r for maximum credential size t. An anonymizing array is a combinatorial array proposed as an abstraction to address the distribution problem by ensuring that any assignment of values to t attributes appearing in the array appears at least r times. Anonymizing arrays are related to covering arrays with higher coverage, but have an additional property, homogeneity, due to their application domain. We discuss the application of anonymizing arrays to guarantee anonymous authorization in attribute-based methods. Additionally, we develop metrics to compare arrays with the same parameters.
AbstractList Attribute-based methods such as attribute-based access control make decisions based on attributes possessed by a subject rather than the subject’s identity. This allows for anonymous authorization but does not guarantee anonymity. If a policy can be composed that few subjects possess attributes to satisfy and is used for access control, the system can guess with high probability the requesting subject’s identity. Other approaches to achieving anonymity in attribute-based authorization do not address this attribute distribution problem. Suppose polices contain conjunctions of at most t attributes and the system must not be able to guess with probability greater than 1r the identity of a subject using a policy for authorization. The anonymity guarantee is r for maximum credential size t. An anonymizing array is a combinatorial array proposed as an abstraction to address the distribution problem by ensuring that any assignment of values to t attributes appearing in the array appears at least r times. Anonymizing arrays are related to covering arrays with higher coverage, but have an additional property, homogeneity, due to their application domain. We discuss the application of anonymizing arrays to guarantee anonymous authorization in attribute-based methods. Additionally, we develop metrics to compare arrays with the same parameters.
ArticleNumber 103895
Author Colbourn, Charles J.
Ahn, Gail-Joon
Lanus, Erin
Author_xml – sequence: 1
  givenname: Erin
  orcidid: 0000-0001-8263-0521
  surname: Lanus
  fullname: Lanus, Erin
  email: lanus@vt.edu
  organization: Virginia Tech National Security Institute, Virginia Tech, Arlington, VA, USA
– sequence: 2
  givenname: Charles J.
  orcidid: 0000-0002-3104-9515
  surname: Colbourn
  fullname: Colbourn, Charles J.
  organization: School of Computing and Augmented Intelligence, Arizona State University, Tempe, AZ, USA
– sequence: 3
  givenname: Gail-Joon
  surname: Ahn
  fullname: Ahn, Gail-Joon
  organization: School of Computing and Augmented Intelligence, Arizona State University, Tempe, AZ, USA
BookMark eNp9j8FKAzEURbOoYK39AVfzA1OTzCSZgBspWoWCG12Hl-SNZrAZSTJC_Xqn1LWrx31wLvdckUUcIxJyw-iGUSZvh80QMmw45e38aDotFmTJOWtrzri8JOucB0op40wL3iyJ2k2QIBbEEN8rmNuOh1COVYgVlJKCnQrWFjL6CqbyMabwAyWM8Zpc9PCZcf13V-Tt8eF1-1TvX3bP2_t97bhgpRYKtFDSWmV5iw6kEm3bdp3S6LyHTjsrG4ZSezEHQVH3TEqve62slb5rVoSfe10ac07Ym68UDpCOhlFzMjaDORmbk7E5G8_Q3RnCedl3wGSyCxgd-pDQFePH8B_-C9EaY3Q
Cites_doi 10.1038/30918
10.1109/ICDE.2006.1
10.1142/S021848850200165X
10.1109/MC.2010.155
10.3233/JCS-2008-0328
10.1145/3007204
10.1016/j.infsof.2015.02.008
10.1109/SP.2007.11
10.1109/TIFS.2014.2368352
10.1007/978-3-540-70936-7_28
10.1145/1805974.1805980
10.1007/s10618-012-0293-7
ContentType Journal Article
Copyright 2024 Elsevier Ltd
Copyright_xml – notice: 2024 Elsevier Ltd
DBID AAYXX
CITATION
DOI 10.1016/j.jisa.2024.103895
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
ExternalDocumentID 10_1016_j_jisa_2024_103895
S2214212624001972
GrantInformation_xml – fundername: National Science Foundation, USA
  sequence: 0
  grantid: 1421058; 1813729
  funderid: http://dx.doi.org/10.13039/100000001
GroupedDBID --M
.~1
1~.
4.4
457
4G.
5VS
7-5
8P~
AACTN
AAEDT
AAEDW
AAFJI
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAXKI
AAXUO
AAYFN
ABBOA
ABMAC
ABXDB
ACDAQ
ACGFS
ACRLP
ACZNC
ADBBV
ADEZE
AEBSH
AEKER
AFJKZ
AFKWA
AFTJW
AGHFR
AGUBO
AIALX
AIEXJ
AIKHN
AITUG
AJOXV
AKRWK
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOMHK
AOUOD
AVARZ
AXJTR
BKOJK
BLXMC
EBS
EFJIC
EJD
FDB
FIRID
FNPLU
FYGXN
GBLVA
GBOLZ
KOM
M41
MO0
OAUVE
P-8
P-9
PC.
PRBVW
RIG
ROL
SPC
SPCBC
SSB
SSO
SSV
SSZ
T5K
~G-
AATTM
AAYWO
AAYXX
ACLOT
ACVFH
ADCNI
AEIPS
AEUPX
AFPUW
AIGII
AIIUN
AKBMS
AKYEP
ANKPU
APXCP
CITATION
EFKBS
EFLBG
ID FETCH-LOGICAL-c251t-57a9576bb7b24eca6754448879ecdda89cb631e69d5a8950e9f166d9f97bb6d83
IEDL.DBID .~1
ISSN 2214-2126
IngestDate Wed Oct 01 03:30:12 EDT 2025
Wed Dec 04 16:47:26 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Authorization
Anonymity
Attribute-based encryption
Attribute-based access control
Combinatorial array
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c251t-57a9576bb7b24eca6754448879ecdda89cb631e69d5a8950e9f166d9f97bb6d83
ORCID 0000-0002-3104-9515
0000-0001-8263-0521
ParticipantIDs crossref_primary_10_1016_j_jisa_2024_103895
elsevier_sciencedirect_doi_10_1016_j_jisa_2024_103895
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate December 2024
2024-12-00
PublicationDateYYYYMMDD 2024-12-01
PublicationDate_xml – month: 12
  year: 2024
  text: December 2024
PublicationDecade 2020
PublicationTitle Journal of information security and applications
PublicationYear 2024
Publisher Elsevier Ltd
Publisher_xml – sequence: 0
  name: Elsevier Ltd
References Ni, Bertino, Lobo, Brodie, Karat, Karat, Trombeta (b7) 2010; 13
Kapadia A, Tsang PP, Smith SW. Attribute-Based Publishing with Hidden Credentials and Hidden Policies.. In: NDSS. 7, 2007, p. 179–92.
Sahai, Waters (b3) 2005
Ardagna, Cremonini, De Capitani di Vimercati, Samarati (b8) 2008; 16
Bethencourt J, Sahai A, Waters B. Ciphertext-Policy Attribute-Based Encryption. In: 2007 IEEE Symposium on Security and Privacy (SP ’07). 2007, p. 321–34.
Lanus, Colbourn (b16) 2020
Watts, Strogatz (b17) 1998; 393
Sweeney (b21) 2002; 10
Jung, Li, Wan, Wan (b13) 2014; 10
Squicciarini, Trombetta, Bhargav-Spantzel, Bertino (b15) 2007
Goyal, Pandey, Sahai, Waters (b4) 2006
Servos, Osborn (b10) 2017; 49
Hu, Ferraiolo, Kuhn, Schnitzer, Sandlin, Miller, Scarfone (b1) 2014
Stokes (b22) 2012
Machanavajjhala A, Venkitasubramaniam M, Kifer D, Gehrke J.
Kolter, Schillinger, Pernul (b12) 2007
Nishide, Yoneyama, Ohta (b9) 2008
Portnoi, Shen (b6) 2016
Anonymity. In: 22nd International Conference on Data Engineering. 2006, p. 24.
Kuhn, Coyne, Weil (b2) 2010; 43
Chase (b25) 2007
Nie, Wu, Niu, Kuo, Leung, Colbourn (b20) 2015; 62
Estrada, Rodriguez-Velazquez (b18) 2005
Diversity: Privacy Beyond
Bredereck, Nichterlein, Niedermeier, Philip (b24) 2014; 28
Backes, Camenisch, Sommer (b11) 2005
Jaccard (b19) 1908; 44
Lanus (10.1016/j.jisa.2024.103895_b16) 2020
10.1016/j.jisa.2024.103895_b14
Stokes (10.1016/j.jisa.2024.103895_b22) 2012
Backes (10.1016/j.jisa.2024.103895_b11) 2005
Watts (10.1016/j.jisa.2024.103895_b17) 1998; 393
Nishide (10.1016/j.jisa.2024.103895_b9) 2008
Servos (10.1016/j.jisa.2024.103895_b10) 2017; 49
Jung (10.1016/j.jisa.2024.103895_b13) 2014; 10
10.1016/j.jisa.2024.103895_b5
Goyal (10.1016/j.jisa.2024.103895_b4) 2006
Jaccard (10.1016/j.jisa.2024.103895_b19) 1908; 44
Ni (10.1016/j.jisa.2024.103895_b7) 2010; 13
Estrada (10.1016/j.jisa.2024.103895_b18) 2005
Sweeney (10.1016/j.jisa.2024.103895_b21) 2002; 10
10.1016/j.jisa.2024.103895_b23
Chase (10.1016/j.jisa.2024.103895_b25) 2007
Nie (10.1016/j.jisa.2024.103895_b20) 2015; 62
Portnoi (10.1016/j.jisa.2024.103895_b6) 2016
Kolter (10.1016/j.jisa.2024.103895_b12) 2007
Kuhn (10.1016/j.jisa.2024.103895_b2) 2010; 43
Sahai (10.1016/j.jisa.2024.103895_b3) 2005
Squicciarini (10.1016/j.jisa.2024.103895_b15) 2007
Ardagna (10.1016/j.jisa.2024.103895_b8) 2008; 16
Bredereck (10.1016/j.jisa.2024.103895_b24) 2014; 28
Hu (10.1016/j.jisa.2024.103895_b1) 2014
References_xml – volume: 10
  start-page: 190
  year: 2014
  end-page: 199
  ident: b13
  article-title: Control cloud data access privilege and anonymity with fully anonymous attribute-based encryption
  publication-title: IEEE Trans Inf Forensics Secur
– start-page: 111
  year: 2008
  end-page: 129
  ident: b9
  article-title: Attribute-based encryption with partially hidden encryptor-specified access structures
  publication-title: International Conference on Applied Cryptography and Network Security
– reference: -Anonymity. In: 22nd International Conference on Data Engineering. 2006, p. 24.
– reference: -Diversity: Privacy Beyond
– volume: 49
  start-page: 65:1
  year: 2017
  end-page: 65:45
  ident: b10
  article-title: Current research and open problems in attribute-based access control
  publication-title: ACM Comput Surv
– reference: Bethencourt J, Sahai A, Waters B. Ciphertext-Policy Attribute-Based Encryption. In: 2007 IEEE Symposium on Security and Privacy (SP ’07). 2007, p. 321–34.
– volume: 28
  start-page: 65
  year: 2014
  end-page: 91
  ident: b24
  article-title: The effect of homogeneity on the computational complexity of combinatorial data anonymization
  publication-title: Data Min Knowl Discov
– volume: 393
  start-page: 440
  year: 1998
  ident: b17
  article-title: Collective dynamics of ‘small-world’networks
  publication-title: Nature
– year: 2007
  ident: b15
  article-title: k-anonymous attribute-based access control
  publication-title: International Conference on Information and Computer Security
– year: 2014
  ident: b1
  article-title: Guide to attribute based access control (ABAC) definition and considerations
– start-page: 1
  year: 2016
  end-page: 5
  ident: b6
  article-title: Location-enhanced authenticated key exchange
  publication-title: 2016 International Conference on Computing, Networking and Communications
– reference: Machanavajjhala A, Venkitasubramaniam M, Kifer D, Gehrke J.
– reference: Kapadia A, Tsang PP, Smith SW. Attribute-Based Publishing with Hidden Credentials and Hidden Policies.. In: NDSS. 7, 2007, p. 179–92.
– volume: 44
  start-page: 223
  year: 1908
  end-page: 270
  ident: b19
  article-title: Nouvelles recherches sur la distribution florale
  publication-title: Bull Soc Vaudoise Sci Natur
– volume: 43
  start-page: 79
  year: 2010
  end-page: 81
  ident: b2
  article-title: Adding attributes to role-based access control
  publication-title: Computer
– start-page: 515
  year: 2007
  end-page: 534
  ident: b25
  article-title: Multi-authority attribute based encryption
  publication-title: Theory of cryptography
– year: 2005
  ident: b18
  article-title: Complex networks as hypergraphs
– volume: 10
  start-page: 571
  year: 2002
  end-page: 588
  ident: b21
  article-title: Achieving k-anonymity privacy protection using generalization and suppression
  publication-title: Internat J Uncertain Fuzziness Knowledge-Based Systems
– start-page: 89
  year: 2006
  end-page: 98
  ident: b4
  article-title: Attribute-based encryption for fine-grained access control of encrypted data
  publication-title: Proceedings of the 13th ACM Conference on Computer and Communications Security
– start-page: 129
  year: 2007
  end-page: 143
  ident: b12
  article-title: A privacy-enhanced attribute-based access control system
  publication-title: IFIP Annual Conference on Data and Applications Security and Privacy
– start-page: 457
  year: 2005
  end-page: 473
  ident: b3
  article-title: Fuzzy identity-based encryption
  publication-title: Annual International Conference on the Theory and Applications of Cryptographic Techniques
– start-page: 382
  year: 2020
  end-page: 394
  ident: b16
  article-title: Algorithms for constructing anonymizing arrays
  publication-title: Combinatorial Algorithms: 31st International Workshop, IWOCA 2020, Bordeaux, France, June 8–10, 2020, Proceedings
– volume: 13
  start-page: 1
  year: 2010
  end-page: 31
  ident: b7
  article-title: Privacy-aware role-based access control
  publication-title: ACM Trans Inf Syst Secur
– start-page: 40
  year: 2005
  end-page: 46
  ident: b11
  article-title: Anonymous yet accountable access control
  publication-title: Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society
– volume: 62
  start-page: 198
  year: 2015
  end-page: 213
  ident: b20
  article-title: Combinatorial testing, random testing, and adaptive random testing for detecting interaction triggered failures
  publication-title: Inf Softw Technol
– volume: 16
  start-page: 369
  year: 2008
  end-page: 397
  ident: b8
  article-title: A privacy-aware access control system
  publication-title: J Comput Secur
– start-page: 336
  year: 2012
  end-page: 347
  ident: b22
  article-title: On computational anonymity
  publication-title: International Conference on Privacy in Statistical Databases
– volume: 393
  start-page: 440
  issue: 6684
  year: 1998
  ident: 10.1016/j.jisa.2024.103895_b17
  article-title: Collective dynamics of ‘small-world’networks
  publication-title: Nature
  doi: 10.1038/30918
– year: 2014
  ident: 10.1016/j.jisa.2024.103895_b1
– ident: 10.1016/j.jisa.2024.103895_b23
  doi: 10.1109/ICDE.2006.1
– start-page: 40
  year: 2005
  ident: 10.1016/j.jisa.2024.103895_b11
  article-title: Anonymous yet accountable access control
– year: 2005
  ident: 10.1016/j.jisa.2024.103895_b18
– start-page: 111
  year: 2008
  ident: 10.1016/j.jisa.2024.103895_b9
  article-title: Attribute-based encryption with partially hidden encryptor-specified access structures
– volume: 10
  start-page: 571
  issue: 05
  year: 2002
  ident: 10.1016/j.jisa.2024.103895_b21
  article-title: Achieving k-anonymity privacy protection using generalization and suppression
  publication-title: Internat J Uncertain Fuzziness Knowledge-Based Systems
  doi: 10.1142/S021848850200165X
– volume: 43
  start-page: 79
  issn: 0018-9162
  issue: 6
  year: 2010
  ident: 10.1016/j.jisa.2024.103895_b2
  article-title: Adding attributes to role-based access control
  publication-title: Computer
  doi: 10.1109/MC.2010.155
– start-page: 457
  year: 2005
  ident: 10.1016/j.jisa.2024.103895_b3
  article-title: Fuzzy identity-based encryption
– start-page: 1
  year: 2016
  ident: 10.1016/j.jisa.2024.103895_b6
  article-title: Location-enhanced authenticated key exchange
– volume: 16
  start-page: 369
  issue: 4
  year: 2008
  ident: 10.1016/j.jisa.2024.103895_b8
  article-title: A privacy-aware access control system
  publication-title: J Comput Secur
  doi: 10.3233/JCS-2008-0328
– volume: 44
  start-page: 223
  year: 1908
  ident: 10.1016/j.jisa.2024.103895_b19
  article-title: Nouvelles recherches sur la distribution florale
  publication-title: Bull Soc Vaudoise Sci Natur
– volume: 49
  start-page: 65:1
  issn: 0360-0300
  issue: 4
  year: 2017
  ident: 10.1016/j.jisa.2024.103895_b10
  article-title: Current research and open problems in attribute-based access control
  publication-title: ACM Comput Surv
  doi: 10.1145/3007204
– volume: 62
  start-page: 198
  issn: 0950-5849
  issue: 1
  year: 2015
  ident: 10.1016/j.jisa.2024.103895_b20
  article-title: Combinatorial testing, random testing, and adaptive random testing for detecting interaction triggered failures
  publication-title: Inf Softw Technol
  doi: 10.1016/j.infsof.2015.02.008
– start-page: 129
  year: 2007
  ident: 10.1016/j.jisa.2024.103895_b12
  article-title: A privacy-enhanced attribute-based access control system
– ident: 10.1016/j.jisa.2024.103895_b14
– year: 2007
  ident: 10.1016/j.jisa.2024.103895_b15
  article-title: k-anonymous attribute-based access control
– ident: 10.1016/j.jisa.2024.103895_b5
  doi: 10.1109/SP.2007.11
– start-page: 89
  year: 2006
  ident: 10.1016/j.jisa.2024.103895_b4
  article-title: Attribute-based encryption for fine-grained access control of encrypted data
– volume: 10
  start-page: 190
  issue: 1
  year: 2014
  ident: 10.1016/j.jisa.2024.103895_b13
  article-title: Control cloud data access privilege and anonymity with fully anonymous attribute-based encryption
  publication-title: IEEE Trans Inf Forensics Secur
  doi: 10.1109/TIFS.2014.2368352
– start-page: 515
  year: 2007
  ident: 10.1016/j.jisa.2024.103895_b25
  article-title: Multi-authority attribute based encryption
  doi: 10.1007/978-3-540-70936-7_28
– start-page: 382
  year: 2020
  ident: 10.1016/j.jisa.2024.103895_b16
  article-title: Algorithms for constructing anonymizing arrays
– volume: 13
  start-page: 1
  issue: 3
  year: 2010
  ident: 10.1016/j.jisa.2024.103895_b7
  article-title: Privacy-aware role-based access control
  publication-title: ACM Trans Inf Syst Secur
  doi: 10.1145/1805974.1805980
– start-page: 336
  year: 2012
  ident: 10.1016/j.jisa.2024.103895_b22
  article-title: On computational anonymity
– volume: 28
  start-page: 65
  issue: 1
  year: 2014
  ident: 10.1016/j.jisa.2024.103895_b24
  article-title: The effect of homogeneity on the computational complexity of combinatorial data anonymization
  publication-title: Data Min Knowl Discov
  doi: 10.1007/s10618-012-0293-7
SSID ssj0001219523
Score 2.3278327
Snippet Attribute-based methods such as attribute-based access control make decisions based on attributes possessed by a subject rather than the subject’s identity....
SourceID crossref
elsevier
SourceType Index Database
Publisher
StartPage 103895
SubjectTerms Anonymity
Attribute-based access control
Attribute-based encryption
Authorization
Combinatorial array
Title Guaranteeing anonymity in attribute-based authorization
URI https://dx.doi.org/10.1016/j.jisa.2024.103895
Volume 87
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Baden-Württemberg Complete Freedom Collection (Elsevier)
  issn: 2214-2126
  databaseCode: GBLVA
  dateStart: 20110101
  customDbUrl:
  isFulltext: true
  dateEnd: 99991231
  titleUrlDefault: https://www.sciencedirect.com
  omitProxy: true
  ssIdentifier: ssj0001219523
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Complete Freedom Collection [SCCMFC]
  issn: 2214-2126
  databaseCode: ACRLP
  dateStart: 20130701
  customDbUrl:
  isFulltext: true
  dateEnd: 99991231
  titleUrlDefault: https://www.sciencedirect.com
  omitProxy: true
  ssIdentifier: ssj0001219523
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection
  issn: 2214-2126
  databaseCode: .~1
  dateStart: 20130701
  customDbUrl:
  isFulltext: true
  dateEnd: 99991231
  titleUrlDefault: https://www.sciencedirect.com
  omitProxy: true
  ssIdentifier: ssj0001219523
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals [SCFCJ]
  issn: 2214-2126
  databaseCode: AIKHN
  dateStart: 20130701
  customDbUrl:
  isFulltext: true
  dateEnd: 99991231
  titleUrlDefault: https://www.sciencedirect.com
  omitProxy: true
  ssIdentifier: ssj0001219523
  providerName: Elsevier
– providerCode: PRVLSH
  databaseName: Elsevier Journals
  issn: 2214-2126
  databaseCode: AKRWK
  dateStart: 20130701
  customDbUrl:
  isFulltext: true
  mediaType: online
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0001219523
  providerName: Library Specific Holdings
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07SwNBEB5CbGx8i_ERtrCTNd5jX2UIhqiYRgPpjtvHYVLEEC6tv92d2z2IIBaWe9zA8g073-zdzHwAt4Lb1OhKUuPpjeaVtFRXFaeeDHSWWW1Yib3Dr1M-meXPczbvwKjthcGyyhj7Q0xvonV8MohoDtaLxeAtxWlhScqxChLFs7CDPReoYnD_lex8Z0kUa1Te8H2KBrF3JpR5LfGfceqZqhkVjjITv_HTDueMj-AgJotkGPZzDB23OoHDVoiBxHN5CgIdjRA5T0SkbG70PrsmixUp6yBp5SjylSXltv743MTmyzOYjR_fRxMaFRGo8XlITZkolb8gaC10mjtTchxf54-gUM5YW0plNM8Sx5VlfsEenKoSzq2qlNCaW5mdQ9fvwV0AyZlNRCWlU5nMbcql48agJriS2ruI9-CuxaFYh8EXRVsRtiwQtQJRKwJqPWAtVMUP9xU-Mv9hd_lPuyvYx1WoK7mGbr3ZuhufHdS637i_D3vDp5fJ9BtKt7mD
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LS8NAEB5qPejFt1ifOXiTteaxr6OIpWrbiy30tmQfwfZQS0mv_nZ3kg1UEA8ekzCwfJudbyaZmQ_gljObGF0IYjy9kawQluiiYMSTgU5Tqw3NsXd4OGL9SfY6pdMWPDW9MFhWGXx_7dMrbx3udAOa3eVs1n1PcFpYnDCsgkTxrC3YzmjCMQO7_4o3PrTEklYyb2hA0CI0z9R1XnP8aZx4qqpmhaPOxG8EtUE6vQPYC9Fi9Fgv6BBabnEE-40SQxQO5jFw3GnEyHkmivIqpffhdTRbRHlZa1o5goRlo3xdfnyuQvflCUx6z-OnPgmSCMT4QKQklOfSZwhac51kzuQM59f5M8ilM9bmQhrN0tgxaam_oA9OFjFjVhaSa82sSE-h7dfgziDKqI15IYSTqchswoRjxqAouBTa7xHrwF2Dg1rWky9UUxI2V4iaQtRUjVoHaAOV-rF_yrvmP-zO_2l3Azv98XCgBi-jtwvYxSd1kckltMvV2l35UKHU19Wr8A3hNbsY
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Guaranteeing+anonymity+in+attribute-based+authorization&rft.jtitle=Journal+of+information+security+and+applications&rft.au=Lanus%2C+Erin&rft.au=Colbourn%2C+Charles+J.&rft.au=Ahn%2C+Gail-Joon&rft.date=2024-12-01&rft.issn=2214-2126&rft.volume=87&rft.spage=103895&rft_id=info:doi/10.1016%2Fj.jisa.2024.103895&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_jisa_2024_103895
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2214-2126&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2214-2126&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2214-2126&client=summon