A Zero-Trust Access Control Model Based on Attribute and Dynamic Trust Evaluation for Cloud Environments
Abstract
1. Introduction
- Insufficient dynamic adaptability: Traditional ABAC models mainly rely on static or preconfigured attributes for one-time authorization decisions. Permissions are usually not adjusted dynamically after authorization, making it difficult to implement the principle of least privilege throughout the session and potentially leading to excessive permission retention.
- Lack of risk perception capabilities: Traditional models lack deep integration of real-time threat intelligence and user abnormal behaviors during deployment, limiting their ability to effectively identify and respond to malicious behaviors (e.g., malicious actions after user credential theft) or internal threats.
- Deep integration of dynamic trust evaluation, ZTA, and the ABAC model: Contextual data (including real-time risk information) is collected through the Policy Information Point (PIP) and integrated into trust evaluation. Minimum authorization is implemented based on the trust level and attribute policies, enabling more fine-grained, flexible, and secure dynamic access control.
- Provision of traceable trusted proof for PDP cluster decision-making in ZTA: An m-of-n threshold signature scheme based on BLS signatures [12,13,14] is introduced into the PDP cluster decision-making process. This ensures that each critical authorization decision takes effect only after being jointly signed by multiple PDP nodes, effectively dispersing trust risks and improving the fault tolerance and accountability of decisions. Thus, the control plane is constructed as a verifiable plane that does not require absolute trust, significantly enhancing the security of the ZTA control plane itself.
2. Related Studies
3. Design of the AT-ZTAC Model
3.1. Access Control Model
- The definitions of each element are described as follows:
- (1)
- Access Subject: A user who intends to access cloud services and initiates access control requests. The subject must carry multi-source identity identifiers (e.g., user account, device certificate), environment attributes (e.g., access IP ownership, network environment), and operation attributes (e.g., access time, operation type). This information serves as the basic input for trust evaluation.
- (2)
- Access Object: A collection of cloud resources to be accessed, including system data and executable instructions, and is the target of access requests. The object must be pre-labeled with object attributes such as data sensitivity level (public/internal/confidential), resource type (computing/storage/network), and access permission granularity (read/write/modify/delete). These attributes are linked to the subject’s trust level to determine the final authorization scope.
- (3)
- Trust Evaluation Module: A core component of ZTA that provides continuous trust evaluation for access subjects, object resources, and the system environment through a trust level evaluation algorithm. The resulting trust calculation serves as a key input for access control decisions.
- (4)
- Authentication Server (AS): A service responsible for verifying the authenticity of the access subject’s identity, which serves as the identity benchmark for subsequent trust calculations. It verifies user identity using technologies such as single sign-on (SSO), multi-factor authentication (MFA), biometric identification, and passwords, and verifies user device identity using technologies such as device certificates.
- (5)
- Policy Enforcement Point (PEP): Forwards access requests and enforces access control decisions (e.g., allow, deny, restricted access), while feeding back execution results to the PIP in real time.
- (6)
- Policy Decision Point (PDP): Makes access decisions based on contextual data, trust level, and current access policies. The identity of each PDP node is bound to a hardware root of trust (Trusted Platform Module, TPM).
- (7)
- Policy Administration Point (PAP): A center for creating, storing, distributing, and managing access control policies, which accepts inputs from policy administrators.
- (8)
- Policy Information Point (PIP): Continuously collects and aggregates all attribute information and contextual data related to access decisions from various parts of the system, including user attributes, resource attributes, environment attributes, and real-time behavior data (e.g., traffic, logs). It provides data services for the PDP and the trust evaluation module.
- (9)
- Policy Repository: A database that stores access control policy definitions. The access control policies herein are based not only on attribute information but also integrate trust level indicators. Policies are defined in accordance with the XACML [29] standard, and their core logic can be formally described as a four-tuple model that maps subject attributes, object attributes, environment attributes, and trust level thresholds to access permissions.
- (10)
- Policy Administrator (PA): A personnel with the authority to configure, modify, and manage access control policies in real time.
- The entire access control process is described as follows:
- (1)
- The access subject initiates a cloud resource access request to the AS.
- (2)
- The AS verifies the access subject’s identity using technologies such as SSO. Upon successful authentication, the AS generates a time-stamped identity credential, synchronizes the credential to the PEP and the trust evaluation module, and forwards the access request to the PEP.
- (3)
- The PEP receives the identity credential from the AS, verifies the timeliness and format validity of the credential, and filters out illegal requests with expired or malformed credentials. After initial verification, the PEP encapsulates the access request into a standardized JSON data packet and forwards it to the PDP via the gRPC protocol.
- (4)
- The PDP requests the PIP for attribute information (of the access subject, object, and system environment) and related contextual data, and simultaneously queries the trust evaluation module to obtain the subject’s current trust level.
- (5)
- The PIP collects and returns the contextual data required for access control decisions to the PDP, and continuously transmits the latest contextual data (e.g., access logs, traffic data) to the trust evaluation module.
- (6)
- Based on the data provided by the PIP, the trust evaluation module obtains the user’s trust level through access hot-spot caching or real-time calculation and returns the result to the PDP.
- (7)
- The PDP requests the PAP for a list of access control policies corresponding to the current trust level.
- (8)
- Based on the PDP’s request, the PAP retrieves and invokes relevant access control policies from the policy repository.
- (9)
- The PAP returns the retrieved set of access control policies to the PDP.
- (10)
- The PDP performs policy matching and policy determination based on the contextual data, access policy list, and trust level, returns the access decision result (signed jointly by the PDP cluster) to the PEP, and synchronizes the decision process log to the PIP for storage (for subsequent auditing).
- (11)
- The PEP enforces access control on the access object (e.g., allowing connections, blocking requests, restricting operation permissions) based on the decision result of the PDP cluster, and feeds back the execution result to the PIP.
3.2. Trust Level Evaluation Algorithm
3.2.1. Calculation of Positive Trust Value
- Recommended trust value
- 2.
- Device trust value
- 3.
- Time-based trust value
- 4.
- History-based trust value
3.2.2. Calculation of Reverse Risk Value
- Risk value based on anomaly traffic detection
- 2.
- Risk value based on anomaly log detection
3.2.3. Trust Level Calculation
3.2.4. Weighting Determination Method-Combined Weighting Method
- Subjective weights are determined by the AHP method
- (1)
- Calculate the consistency index , where .
- (2)
- Find the corresponding average random consistency index . Table 3 lists some of the values corresponding to n.
- (3)
- Calculate the consistency ratio , . When , it is considered that the consistency of the judgment matrix is acceptable; otherwise, the judgment matrix needs to be manually adjusted until .
- 2.
- Determine the objective weights using the entropy weight method
3.3. PDP Cluster Decision Co-Endorsement Scheme
3.3.1. Foundation of BLS Signatures
3.3.2. Scheme Implementation
3.3.3. Scheme Verification
4. Safety Analysis
4.1. Control Plane Security
- Threshold fault-tolerance mechanism
- 2.
- BLS Signature’s Cryptographic Security Foundation
4.2. Dynamic Risk Defense
- Anti-circumvention of multi-source trust factors
- 2.
- Real-time detection capabilities for reverse risks
4.3. Dynamic Permission Control
- Strong association between permissions and trust level
- 2.
- Session-level continuous validation
4.4. Resistance to Attacks
- Resistant to signature forgery
- 2.
- Resistance to Sybil attacks
4.5. Accountability
4.6. Formalize Security Verification
- ①
- Initialization
- ②
- Signature query-response
- ③
- Output signature (forged signature)
- (a)
- A will not make the same inquiry twice to ;
- (b)
- If A requests a signature for message l, then it has already inquired about before;
- (c)
- If A outputs , then it has already been inquired about before.
5. Experiments and Performance Evaluation
5.1. Experimental Setup
5.2. Analysis of Trust Evaluation Effectiveness
5.2.1. Trust Level Distribution for Users’ First Access
5.2.2. Trust Level and Access Control Results Under Attacks
5.2.3. Trust Level Changes During Users’ Continuous Normal Access
5.2.4. Trust Level Changes When Users Suddenly Perform Abnormal Operations
5.3. Access Decision Performance Evaluation
5.4. Access Control Accuracy Evaluation
5.5. Ablation Experiment Analysis
- Component A: Zero Trust Architecture with the Trust Evaluation Module Removed
- Component B: Trust Evaluation Module
- Component C: BLS Threshold Signature
5.6. Hyperparameter Sensitivity Experiment Analysis
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
| BLS | Boneh–Lynn–Shacham |
| ABAC | Attribute-Based Access Control |
| ZTA | Zero Trust Architecture |
| DAC | Discretionary Access Control |
| MAC | Mandatory Access Control |
| RBAC | Role-Based Access Control |
| PDP | Policy Decision Point |
| SoD | Static Separation of Duties |
| AS | Authentication Server |
| PEP | Policy Enforcement Point |
| PIP | Policy Information Point |
| PAP | Policy Administration Point |
| PA | Policy Administrator |
| TPM | Trusted Platform Module |
| ECDLP | Elliptic Curve Discrete Logarithm Problem |
References
- Erl, T.; Mahmood, Z.; Puttini, R. Cloud Computing: Concepts, Technology & Architecture; Prentice Hall: Upper Saddle River, NJ, USA, 2013. [Google Scholar]
- IBM Security. Cost of a Data Breach Report 2025. Available online: https://www.bakerdonelson.com/webfiles/Publications/20250822_Cost-of-a-Data-Breach-Report-2025.pdf (accessed on 9 September 2025).
- Hu, V.C.; Ferraiolo, D.; Kuhn, R.; Schnitzer, A.; Sandlin, K.; Mille, R.; Scarfone, K. Guide to attribute based access control (ABAC) definition and considerations (draft). NIST Spec. Publ. 2013, 800, 1–54. [Google Scholar]
- Li, N.; Tripunitara, M.V. On safety in discretionary access control. In Proceedings of the 2005 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 8–11 May 2005; pp. 96–109. [Google Scholar]
- Jiang, Y.; Lin, C.; Yin, H.; Tan, Z. Security analysis of mandatory access control model. In Proceedings of the 2004 IEEE International Conference on Systems, The Hague, The Netherlands, 10–13 October 2004; Volume 6, pp. 5013–5018. [Google Scholar]
- Ferraiolo, D.; Cugini, J.; Kuhn, D.R. Role-based access control (RBAC): Features and motivations. In Proceedings of the 11th Annual Computer Security Application Conference, New Orleans, LA, USA, 11–15 December 1995; pp. 241–248. [Google Scholar]
- Madkaikar, G.; Yelisetty, K.S.; Sural, S.; Vaidya, J.; Atluri, V. Performance analysis of dynamic ABAC systems using a queuing theoretic framework. Comput. Secur. 2025, 154, 104432. [Google Scholar] [CrossRef]
- Baccouri, S.; Abdellatif, T. BIG-ABAC: Leveraging Big Data for Adaptive, Scalable, and Context-Aware Access Control. Comput. Model. Eng. Sci. 2025, 143, 1071–1093. [Google Scholar] [CrossRef]
- Abirami, G.; Venkataraman, R. Performance analysis of abac and abac with trust (abac-t) in fine grained access control model. In Proceedings of the 2019 11th International Conference on Advanced Computing, Chennai, India, 18–20 December 2019; pp. 372–375. [Google Scholar]
- Stafford, V. Zero trust architecture. NIST Spec. Publ. 2020, 800, 207–800. [Google Scholar]
- Ferretti, L.; Magnanini, F.; Andreolini, M.; Colajanni, M. Survivable zero trust for cloud computing environments. Comput. Secur. 2021, 110, 102419. [Google Scholar] [CrossRef]
- Fernandez, E.B.; Brazhuk, A. A critical analysis of Zero Trust Architecture (ZTA). Comput. Stand. Interfaces 2024, 89, 103832. [Google Scholar] [CrossRef]
- Boneh, D.; Lynn, B.; Shacham, H. Short signatures from the Weil pairing. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
- Shi, H.; Chen, Z.; Cheng, Y.; Liu, X.; Wang, Q. PB-Raft: A Byzantine fault tolerance consensus algorithm based on weighted PageRank and BLS threshold signature. Peer Peer Netw. Appl. 2025, 18, 26. [Google Scholar] [CrossRef]
- Kumar, R.; Tripathi, R. Scalable and secure access control policy for healthcare system using blockchain and enhanced Bell–LaPadula model. J. Ambient. Intell. Humaniz. Comput. 2021, 12, 2321–2338. [Google Scholar] [CrossRef]
- Nakamura, S.; Takizawa, M. Trust zone model with the mandatory access control model. In Proceedings of the International Conference on Emerging Internet, Data & Web Technologies, Naples, Italy, 21–23 February 2024; Springer: Cham, Switzerland, 2024; pp. 512–521. [Google Scholar]
- Liang, W.; Yang, Y.; Yang, C.; Hu, Y.; Xie, S.; Li, K.; Cao, J. PDPChain: A consortium blockchain-based privacy protection scheme for personal data. IEEE Trans. Reliab. 2022, 72, 586–598. [Google Scholar] [CrossRef]
- Yang, B. Enforcement of separation of duty constraints in attribute-based access control. Comput. Secur. 2023, 131, 103294. [Google Scholar] [CrossRef]
- Tall, A.M.; Zou, C.C. A framework for attribute-based access control in processing big data with multiple sensitivities. Appl. Sci. 2023, 13, 1183. [Google Scholar] [CrossRef]
- De Oliveira, M.T.; Verginadis, Y.; Reis, L.H.A.; Psarra, E.; Patiniotakis, I.; Olabarriaga, S.D. AC-ABAC: Attribute-based access control for electronic medical records during acute care. Expert Syst. Appl. 2023, 213, 119271. [Google Scholar] [CrossRef]
- Zhonghua, C.; Goyal, S.B.; Rajawat, A.S. Smart contracts attribute-based access control model for security & privacy of IoT system using blockchain and edge computing. J. Supercomput. 2024, 80, 1396–1425. [Google Scholar]
- Alohaly, M.; Balogun, O.; Takabi, D. Integrating cyber deception into attribute-based access control (ABAC) for insider threat detection. IEEE Access 2022, 10, 108965–108978. [Google Scholar] [CrossRef]
- Chiquito, A.; Bodin, U.; Schelén, O. Attribute-based approaches for secure data sharing in industrial contexts. IEEE Access 2023, 11, 10180–10195. [Google Scholar] [CrossRef]
- Shahraki, A.S.; Rudolph, C.; Alavizadeh, H.; Kayes, A.S.M.; Rahayu, W.; Tari, Z. Securing cross-domain data access with decentralized attribute-based access control. Ad Hoc Netw. 2025, 173, 103807. [Google Scholar] [CrossRef]
- Wang, R.; Li, C.; Zhang, K.; Tu, B. Zero-trust based dynamic access control for cloud computing. Cybersecurity 2025, 8, 12. [Google Scholar] [CrossRef]
- Kesarwani, A.; Khilar, P.M. Development of trust based access control models using fuzzy logic in cloud computing. J. King Saud Univ. Comput. Inf. Sci. 2022, 34, 1958–1967. [Google Scholar] [CrossRef]
- Chen, Z.; Tian, L.; Lin, C. Trust evaluation model of cloud user based on behavior data. Int. J. Distrib. Sens. Netw. 2018, 14, 1550147718776924. [Google Scholar] [CrossRef]
- Paul, B.; Rao, M. Zero-trust model for smart manufacturing industry. Appl. Sci. 2022, 13, 221. [Google Scholar] [CrossRef]
- OASIS Standard. Extensible Access Control Markup Language (XACML) Version 3.0 [EB/OL]. 22 January 2013. Available online: http://docs.oasis-open.org/xacml/3.0/xacml-3.0-core-spec-os-en.html (accessed on 19 July 2025).
- Kaur, J.; Kumar, R.; Agrawal, A.; Khan, R.A. A neutrosophic AHP-based computational technique for security management in a fog computing network. J. Supercomput. 2023, 79, 295–320. [Google Scholar] [CrossRef]
- Song, M.; Zhu, Q.; Peng, J.; Gonzalez, E. Improving the evaluation of cross efficiencies: A method based on Shannon entropy weight. Comput. Ind. Eng. 2017, 112, 99–106. [Google Scholar] [CrossRef]
- Kayes, A.S.M.; Kalaria, R.; Sarker, I.H.; Islam, S.; Watters, P.A.; Ng, A.; Hammoudeh, M.; Badsha, S.; Kumara, I. A survey of context-aware access control mechanisms for cloud and fog networks: Taxonomy and open research issues. Sensors 2020, 20, 2464. [Google Scholar] [CrossRef]
- Mao, Y.; Fu, W.; Zhao, Y.; Chen, J. Improving Real-Time Detection of Abnormal Traffic Using MobileNetV3 in a Cloud Environment. Electronics 2025, 14, 2707. [Google Scholar] [CrossRef]
- Gorokhov, O.; Petrovskiy, M.; Mashechkin, I.; Kazachuk, M. Fuzzy CNN Autoencoder for Unsupervised Anomaly Detection in Log Data. Mathematics 2023, 11, 3995. [Google Scholar] [CrossRef]











| Model Category | Specific Schemes | Core Features of Category | Common Deficiencies of the Category | AT-ZTAC |
|---|---|---|---|---|
| DAC | [4,15] | Permissions are managed autonomously by resource owners; high flexibility. | High risk of permission chain diffusion; lack of centralized control; unsuitable for cloud environments. | Adopts centralized policy management (PAP + Policy Repository) to unify permission control and avoid permission diffusion. |
| MAC | [5,16] | Enforces access control based on mandatory security labels; high security. | Rigid policy configuration; difficult to adapt to dynamic environments. | Uses ABAC-based flexible attribute policies + dynamic trust evaluation to adapt to the dynamic needs of cloud environments. |
| RBAC | [6,17] | Associates users and permissions through roles; simple and convenient permission management. | “Role explosion” may occur in cloud environments; manual and delayed permission adjustments; insufficient fine-grained control; poor dynamic adaptability. | Fine-grained control via multi-dimensional attributes + dynamic trust level adjustment; no pre-defined roles required. |
| ABAC Model and Its Improved Models | [3,18,19,20,21,22,23,24] | Makes decisions based on multi-dimensional attributes; supports fine-grained control; some integrate optimization technologies (timestamps, blockchain, encryption, deception technologies) and are relatively suitable for dynamic scenarios. | Heavily relies on static attributes/policies, with insufficient session-level continuous verification; weak risk perception, difficult to respond to internal threats. | Real-time trust evaluation + session-level continuous verification; permissions dynamically adjusted with trust level; real-time quantification of threats via reverse risk values to quickly respond to internal threats. |
| Trust Evaluation Related Models | [25,26,27], | Dynamically calculates trust values to reflect the user’s real-time trustworthiness. | Lack of deep integration with ABAC; ambiguous permission boundaries; risk of unauthorized access. | Treats trust level as a key ABAC attribute; strong association between trust and permissions to clearly define authorization boundaries. |
| Zero-Trust Architecture Related Models | [12,28] | Assumes both internal and external networks are untrustworthy; relies on the control plane (e.g., PDP) for fine-grained access decisions; emphasizes trust evaluation and continuous verification. | High risk of single-point failure in the control plane (e.g., PDP compromise may lead to illegal authorization). | Uses BLS threshold signature (m-of-n) to disperse trust risks, supports decision traceability, and improves fault tolerance. |
| AT-ZTAC (Proposed in This Study) | - | Deeply integrates zero trust + ABAC + dynamic trust evaluation; BLS threshold signature ensures control plane security. | - | Simultaneously addresses three core issues: insufficient dynamic adaptability, weak risk perception, and single-point trust risk in the control plane. |
| Scales | Definition |
|---|---|
| 1 | Both factors are equally important |
| 3 | One factor is slightly more important than the other |
| 5 | One factor is significantly more important than the other |
| 7 | One factor is strongly more important than the other |
| 9 | One factor is extremely more important than the other |
| 2, 4, 6, 8 | The median between the adjacent judgments mentioned above |
| Reciprocal | If the comparison value between factor i and factor j is , then the comparison value of factor j with factor i |
| n | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 |
|---|---|---|---|---|---|---|---|---|---|---|
| RI | 0 | 0 | 0.52 | 0.89 | 1.12 | 1.26 | 1.36 | 1.41 | 1.46 | 1.49 |
| Configuration Item | Specific Configuration | Description |
|---|---|---|
| Hardware Environment | ||
| Number of Servers | 5 | Used for PDP cluster and resource pool |
| CPU Configuration | Intel Xeon E5-2680 v4 @ 2.4 GHz, 4 cores | Per server |
| Memory Capacity | 8 GB DDR4 | Per server |
| Storage | 500 GB SSD | Per server |
| Software Environment | ||
| Operating System | Ubuntu Server 20.04 LTS | All servers |
| Python Version | Python 3.8.10 | Trust evaluation module |
| Cloud Platform | OpenStack Wallaby version | Used to build a cloud resource pool |
| Database | PostgreSQL 13.3 | Policy repository and log storage |
| Caching Service | Redis 6.2.5 | Hot-spot caching |
| Message Queue | RabbitMQ 3.8.16 | Asynchronous task processing |
| Dependency Libraries | ||
| Traffic Analysis | Scapy 2.4.5 | Traffic feature extraction |
| Machine Learning | Scikit-learn 0.24.2 | Anomaly detection model |
| Cryptography | PyCryptodome 3.10.1 | BLS signature implementation |
| XACML Engine | PyXACML 1.0.0 | Policy evaluation |
| Core Parameter | Parameter Value Setting | Description |
|---|---|---|
| Positive Trust Value Weights | Weights for recommended/device/time-based/history-based trust value | |
| Reverse Risk Value Weights | = 0.6, = 0.4 | Weights for risk value based on anomaly traffic/log detection |
| Sliding Window Size | = 120, = 250, = 180 | History-based trust value window/Risk value based on anomaly traffic detection window/Risk value based on anomaly log detection window |
| Time Decay Factor | = 0.01, = 0.025, = 0.015 | Controls the decay rate of historical data |
| Gaussian Function Parameters | , | Modeling of normal access time |
| BLS Threshold Signature | m = 3, n = 5 | Requires joint signature by 3 PDP nodes |
| Comparison Group | AT-ZTAC Throughput (req/s) | Comparative Model Throughput (req/s) | Mean Difference (req/s) | Standard Error | 95% Confidence Interval | p-Value | Significance |
|---|---|---|---|---|---|---|---|
| Traditional RBAC | 1850 ± 15 | 2000 ± 12 | −150 | 14.2 | [−188, −112] | <0.001 | *** |
| Traditional ABAC | 1850 ± 15 | 1200 ± 18 | +650 | 16.8 | [605, 695] | <0.001 | *** |
| Dynamic Trust | 1850 ± 15 | 1400 ± 21 | +450 | 18.3 | [401, 499] | <0.001 | *** |
| Machine Learning Trust | 1850 ± 15 | 800 ± 28 | +1050 | 22.1 | [992, 1108] | <0.001 | *** |
| History- Based behavior Trust | 1850 ± 15 | 1600 ± 17 | +250 | 16.1 | [206, 294] | <0.001 | *** |
| Context- Aware Trust | 1850 ± 15 | 1100 ± 23 | +750 | 19.5 | [698, 802] | <0.001 | *** |
| Comparative Group | AT-ZTAC Accuracy (%) | Comparative Model Accuracy (%) | Accuracy Difference (%) | Discordant Pairs | χ2 Statistic | p-Value | Significance |
|---|---|---|---|---|---|---|---|
| Traditional RBAC | 96.8 | 87.5 | +9.3 | 1247 | 156.73 | <0.001 | *** |
| Traditional ABAC | 96.8 | 91.8 | +5.0 | 678 | 89.32 | <0.001 | *** |
| Dynamic Trust | 96.8 | 92.6 | +4.2 | 512 | 67.84 | <0.001 | *** |
| Machine Learning Trust | 96.8 | 95.1 | +1.7 | 234 | 28.91 | <0.001 | *** |
| History-Based behavior Trust | 96.8 | 89.3 | +7.5 | 891 | 112.45 | <0.001 | *** |
| Context-Aware Trust | 96.8 | 90.7 | +6.1 | 745 | 95.67 | <0.001 | *** |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Mao, Y.; Fu, W.; Zhao, Y.; Yuan, Z.; Sun, Z.; Zhao, Y. A Zero-Trust Access Control Model Based on Attribute and Dynamic Trust Evaluation for Cloud Environments. Symmetry 2025, 17, 2059. https://doi.org/10.3390/sym17122059
Mao Y, Fu W, Zhao Y, Yuan Z, Sun Z, Zhao Y. A Zero-Trust Access Control Model Based on Attribute and Dynamic Trust Evaluation for Cloud Environments. Symmetry. 2025; 17(12):2059. https://doi.org/10.3390/sym17122059
Chicago/Turabian StyleMao, Yihuan, Wei Fu, Yue Zhao, Zhimin Yuan, Zhihong Sun, and Yang Zhao. 2025. "A Zero-Trust Access Control Model Based on Attribute and Dynamic Trust Evaluation for Cloud Environments" Symmetry 17, no. 12: 2059. https://doi.org/10.3390/sym17122059
APA StyleMao, Y., Fu, W., Zhao, Y., Yuan, Z., Sun, Z., & Zhao, Y. (2025). A Zero-Trust Access Control Model Based on Attribute and Dynamic Trust Evaluation for Cloud Environments. Symmetry, 17(12), 2059. https://doi.org/10.3390/sym17122059

