Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/1103576.1103581acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Risk assessment in distributed authorization

Published: 11 November 2005 Publication History

Abstract

Distributed authorization takes into account several elements, including certificates that may be provided by non-local actors. While most trust management systems treat all assertions as equally valid up to certificate authentication, realistic considerations may associate risk with some of these elements; some actors may be less trusted than others, some elements may be more computationally expensive to obtain, and so forth. Furthermore, practical online authorization may require certain levels of risk to be tolerated. In this paper, we introduce a trust management logic that incorporates formal risk assessment. This formalization allows risk levels to be associated with authorization elements, and promotes development of a distributed authorization algorithm allowing tolerable levels of risk to be precisely specified and rigorously enforced.

References

[1]
M. Abadi, M. Burrows, B. Lampson, and G. Plotkin. A calculus for access control in distributed systems. ACM Transactions on Programming Languages and Systems, 15(4):706--734, 1993.
[2]
Scot Anderson. Constraint datalog in trust management. Master's thesis, University of Nebraska, 2003.
[3]
Andrew W. Appel and Edward W. Felten. Proof-carrying authentication. In G. Tsudik, editor, Proceedings of the 6th Conference on Computer and Communications Security, Singapore, November 1999. ACM Press.
[4]
Lujo Bauer. Access Control for the Web via Proof-carrying Authorization. PhD thesis, Princeton University, 2003.
[5]
Matt Blaze, Joan Feigenbaum, John Ioannidis, and Angelos D. Keromytis. RFC-2704: The KeyNote Trust-Management System Version 2. IETF, September 1999.
[6]
Matt Blaze, Joan Feigenbaum, and Jack Lacy. Decentralized trust management. Technical Report 96-17, DIMACS, June 28 1996.
[7]
M. Burrows, M. Abadi, and R. Needham. A logic of authentication. ACM Transactions on Computer Systems, 8(1):18--36, 1990.
[8]
D. Denning. A lattice model of secure information flow. In Communications of the ACM, pages 236--243. ACM, May 1976.
[9]
C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas, and T. Ylonen. SPKI certificate theory. RFC 2693, Sept. 1999.
[10]
Tyrone Grandison and Morris Sloman. A survey of trust in internet applications. IEEE Communications Surveys & Tutorials, 4th Quarter, 2000.
[11]
Audun Josang. An algebra for assessing trust in certification chains. In J. Kochmar, editor, Proceedings of the Network and Distributed Systems Security Symposium (NDSS'99). The Internet Society, 1999.
[12]
Ninghui Li and John C. Mitchell. Datalog with constraints: A foundation for trust management languages. In Proceedings of the Fifth International Symposium on Practical Aspects of Declarative Languages, January 2003.
[13]
Ninghui Li and John C. Mitchell. Rt: A role-based trust-management framework. In Proceedings of the Third DARPA Information Survivability Conference and Exposition, pages 201--212. IEEE Computer Society Press, April 2003.
[14]
Ninghui Li, John C. Mitchell, and William H. Winsborough. Design of a role-based trust-management framework. In Proceedings of the 2002 IEEE Symposium on Security and Privacy, pages 114--130. IEEE Computer Society Press, May 2002.
[15]
Ninghui Li, William H. Winsborough, and John C. Mitchell. Distributed chain discovery in trust management. Journal of Computer Security, 11(1):35--86, February 2003.
[16]
R. Rivest and B. Lampson. SDSI - a simple distributed security infrastructure, 1996. http://theory.lcs.mit.edu/rivest/sdsi11.html.
[17]
Christian Skalka and X. Sean Wang. Trust but verify: Authorization for web services. In ACM Workshop on Secure Web Services, October 2004.

Cited By

View all

Index Terms

  1. Risk assessment in distributed authorization

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    FMSE '05: Proceedings of the 2005 ACM workshop on Formal methods in security engineering
    November 2005
    90 pages
    ISBN:1595932313
    DOI:10.1145/1103576
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 11 November 2005

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. distributed authorization
    2. trust management logic

    Qualifiers

    • Article

    Conference

    CCS05
    Sponsor:

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)2
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 02 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2021)A Systematic Approach for a Secure Authentication SystemInternational Journal of Soft Computing and Engineering10.35940/ijsce.F3508.071062110:6(7-11)Online publication date: 30-Jul-2021
    • (2018) RiskPol Proceedings of the Third ACM Workshop on Attribute-Based Access Control10.1145/3180457.3180462(54-60)Online publication date: 14-Mar-2018
    • (2016)TIRIACFuture Generation Computer Systems10.1016/j.future.2015.03.00355:C(238-254)Online publication date: 1-Feb-2016
    • (2013)A complete tableau procedure for risk analysis2013 International Conference on Risks and Security of Internet and Systems (CRiSIS)10.1109/CRiSIS.2013.6766351(1-8)Online publication date: Oct-2013
    • (2013)Tableau systems for reasoning about riskJournal of Ambient Intelligence and Humanized Computing10.1007/s12652-013-0186-75:2(215-247)Online publication date: 26-Jul-2013
    • (2012)Towards a Logical Framework for Reasoning about RiskMultidisciplinary Research and Practice for Information Systems10.1007/978-3-642-32498-7_46(609-623)Online publication date: 2012
    • (2011)RARFuture Generation Computer Systems10.1016/j.future.2010.09.00827:5(574-586)Online publication date: 1-May-2011
    • (2007)Measuring the overall security of network configurations using attack graphsProceedings of the 21st annual IFIP WG 11.3 working conference on Data and applications security10.5555/1770560.1770573(98-112)Online publication date: 8-Jul-2007
    • (2007)Risk management for distributed authorizationJournal of Computer Security10.5555/1370674.137067615:4(447-489)Online publication date: 1-Dec-2007
    • (2007)Toward measuring network security using attack graphsProceedings of the 2007 ACM workshop on Quality of protection10.1145/1314257.1314273(49-54)Online publication date: 29-Oct-2007
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media