Methodology and Tools for End-to-End SOA Configurations By: Fumiko satoh, Yuichi nakamura, Nirmal K. Mukhi, Michiaki Tatsubori, Kouichi ono.

Slides:



Advertisements
Similar presentations
Page 1 Copyright © 2010 Data Access Technologies, Inc. Model Driven Solutions May 2009 Cory Casanave Architecture of Services SOA for E-Government Conference.
Advertisements

A Public Web Services Security Framework Based on Current and Future Usage Scenarios J.Thelin, Chief Architect PJ.Murray, Product Manager Cape Clear Software.
ArchE Presented By Samanvitha Ramayanam. TOPICS 1. Introduction 2. Theoretical assumptions 3. ArchE as an expert system 4. Overall flow of ArchE 5. Key.
WebRatio BPM: a Tool for Design and Deployment of Business Processes on the Web Stefano Butti, Marco Brambilla, Piero Fraternali Web Models Srl, Italy.
Copyright © 2008 Accenture All Rights Reserved. Accenture, its logo, and High Performance Delivered are trademarks of Accenture. Andrew Stone Common Security.
SOA and Web Services. SOA Architecture Explaination Transport protocols - communicate between a service and a requester. Messaging layer - enables the.
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
OASIS Reference Model for Service Oriented Architecture 1.0
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Enterprise development reference architecture (EDRA) -Deepti Seelamsetti.
Amit, Keyur, Sabhay and Saleh Model Driven Architecture in the Enterprise.
Building Enterprise Applications Using Visual Studio ®.NET Enterprise Architect.
Secure Middleware (?) Patrick Morrison 3/1/2006 Secure Systems Group.
Software Factory Assembling Applications with Models, Patterns, Frameworks and Tools Anna Liu Senior Architect Advisor Microsoft Australia.
WebRatio BPM: a Tool for Design and Deployment of Business Processes on the Web Stefano Butti, Marco Brambilla, Piero Fraternali Web Models Srl, Italy.
Planning for Middleware Rose Gamble Leigh Davis Jamie Payton University of Tulsa.
© 2006 IBM Corporation SOA on your terms and our expertise Discovering the Value of SOA SOA In Action SOA & End-2-End Business Driven Development using.
Community Manager A Dynamic Collaboration Solution on Heterogeneous Environment Hyeonsook Kim  2006 CUS. All rights reserved.
Enterprise Resource Planning
UNIT-V The MVC architecture and Struts Framework.
Spectra Software Defined Radio Products Applying Model Driven Design, Generative Programming, and Agile Software Techniques to the SDR Domain OOPSLA '05.
Model Driven Security Framework for Definition of Security Requirements for SOA Based Applications Authors: Muhammad Qaisar Saleem, Jafreezal Jaafar, and.
● Problem statement ● Proposed solution ● Proposed product ● Product Features ● Web Service ● Delegation ● Revocation ● Report Generation ● XACML 3.0.
©Ian Sommerville 2004Software Engineering, 7th edition. Chapter 18 Slide 1 Software Reuse.
© Drexel University Software Engineering Research Group (SERG) 1 Based on the paper by Philippe Kruchten from Rational Software.
Compuware Corporation Business Driven SOA Edwin Schumacher Director of Product Management
© 2007 by «Author»; made available under the EPL v1.0 | Date | Other Information, if necessary Eclipse SOA Tools Platform Project Eric Newcomer IONA Technologies.
95-843: Service Oriented Architecture 1 Master of Information System Management Service Oriented Architecture Lecture 10: Service Component Architecture.
1 Tools for Commercial Component Assembly Francis Bordeleau, Zeligsoft/Carleton University Mark Vigder, National Research Council Canada.
Integrating Security Design Into The Software Development Process For E-Commerce Systems By: M.T. Chan, L.F. Kwok (City University of Hong Kong)
Computer Science and Engineering 1 Service-Oriented Architecture Security 2.
Introduction to MDA (Model Driven Architecture) CYT.
Co-design Environment for Secure Embedded Systems Matt Eby, Janos L. Mathe, Jan Werner, Gabor Karsai, Sandeep Neema, Janos Sztipanovits, Yuan Xue Institute.
Presented at: Demonstrations and Prototypes TIM 7 Presented by: Dominic Timoteo / Shoeb Jafri SWIM Implementation Team May 04, 2011 Federal Aviation Administration.
Architecting Web Services Unit – II – PART - III.
SOFTWARE DESIGN AND ARCHITECTURE LECTURE 09. Review Introduction to architectural styles Distributed architectures – Client Server Architecture – Multi-tier.
Web Services Security Standards Overview for the Non-Specialist Hal Lockhart Office of the CTO BEA Systems.
© DATAMAT S.p.A. – Giuseppe Avellino, Stefano Beco, Barbara Cantalupo, Andrea Cavallini A Semantic Workflow Authoring Tool for Programming Grids.
COMPAS Compliance-driven Models, Languages, and Architectures for Services "The COMPAS project will design and implement novel models, languages, and an.
17 March 2008 © 2008 The University of Edinburgh, European Microsoft Innovation Center and University of Southampton IT Innovation Centre 1 NextGRID Security.
An Ontological Framework for Web Service Processes By Claus Pahl and Ronan Barrett.
Access Control for Federation of Emulab-based Network Testbeds Ted Faber, John Wroclawski 28 July 2008
Modeling Component-based Software Systems with UML 2.0 George T. Edwards Jaiganesh Balasubramanian Arvind S. Krishna Vanderbilt University Nashville, TN.
Access Control and Markup Languages Pages 183 – 187 in the CISSP 1.
Tuscany: a SOA framework Jeffrey Guo Accelrys, Inc.
A new viewpoint for change management in RM-ODP systems Nesrine Yahiaoui 1,2, Bruno Traverson 1, Nicole Lévy 2 1 EDF R&D - 2 UVSQ PRiSM Workshop on ODP.
Infrastructure Service Approach to Handling Security in Service-Oriented Architecture Business Applications Doina Iepuras.
MDD approach for the Design of Context-Aware Applications.
Security Patterns for Web Services 02/03/05 Nelly A. Delessy.
® IBM Software Group © 2004 IBM Corporation Developing an SOA with RUP and UML 2.0 Giles Davies.
© FPT SOFTWARE – TRAINING MATERIAL – Internal use 04e-BM/NS/HDCV/FSOFT v2/3 JSP Application Models.
Preface IIntroduction Objectives I-2 Course Overview I-3 1Oracle Application Development Framework Objectives 1-2 J2EE Platform 1-3 Benefits of the J2EE.
Portals: Architecture & Best Practices Greg Hinkle February 2005.
June 13-15, 2007Policy 2007 Infrastructure-aware Autonomic Manager for Change Management H. Abdel SalamK. Maly R. MukkamalaM. Zubair Department of Computer.
® IBM Software Group © 2009 IBM Corporation Essentials of Modeling with IBM Rational Software Architect, V7.5 Module 18: Applying Patterns and Transformations.
U.S. General Services Administration George Thomas, GSA OCIO Chief Architect Line of Sight = Reuse.
Creating competitive advantage Copyright © 2003 Enterprise Java Beans Presenter: Wickramanayake HMKSK Version:0.1 Last Updated:
Yu, et al.’s “A Model-Driven Development Framework for Enterprise Web Services” In proceedings of the 10 th IEEE Intl Enterprise Distributed Object Computing.
From Use Cases to Implementation 1. Structural and Behavioral Aspects of Collaborations  Two aspects of Collaborations Structural – specifies the static.
Service Component Architecture (SCA) Policy FrameWork V1.0 Ashok Malhotra – Oracle Anish Karmarkar – Oracle David Booz - IBM …
Presented by: Sonali Pagade Nibha Dhagat paper1.pdf.
SAP NetWeaver Business Intelligence SAP Netweaver Business Warehouse (SAP NetWeaver BW) the name of the Business Intelligence,
From Use Cases to Implementation 1. Mapping Requirements Directly to Design and Code  For many, if not most, of our requirements it is relatively easy.
Model Checking Early Requirements Specifications in Tropos Presented by Chin-Yi Tsai.
Business Rule Based Configuration Management and Software System Implementation Using Decision Tables Olegas Vasilecas, Aidas Smaizys VGTU, Vilnius, Lithuania.
WS Standards – WS-* Specifications
Presentation transcript:

Methodology and Tools for End-to-End SOA Configurations By: Fumiko satoh, Yuichi nakamura, Nirmal K. Mukhi, Michiaki Tatsubori, Kouichi ono.

Brief Outline  Service Oriented Architecture (SOA) is useful for enterprise business processes, because SOA can change the processes flexibly.  Security properties are not considered until the downstream development phases and the developers at this phase do not have sufficient information to create correct configurations.  This paper proposes a security configuration process and defines responsibilities for developers. It also proposes 2 supporting technologies to create concrete configurations: Model-Driven Security. Model-Driven Security. Pattern-based Policy Configuration. Pattern-based Policy Configuration.  They also discuss about the background and problem in the current configuration processes, the End-to-End security configuration process, supporting technologies and related work

SOA Security 1. Security Domain Federation  Integration of different security technologies to secure all of the SOA application is called the security domain federation.  Web Services Security (WS-Security) proposes a framework for a security federation into which various security technologies can be integrated.  To exchange secured messages using WS-Security, a requester and a provider should share a common key as a security token.  WS-Security can exchange different kinds of security tokens using an intermediary server called a Security Token Service (STS).  The configuration for a security domain federation can be quite complex, because developers must fully understand the federation platforms including the STS.

2. Problems of Current Security Configuration  WS-Security is flexible and extensible, and its configuration is quite difficult for users.  Steps involved in the current application process is as follows: A business analyst clarifies the business requirements and creates the business process model. A software architect designs service assemblies to satisfy the business requirements and creates the service model. A developer develops and tests atomic services. An assembler assembles the atomic services to implement the application according to the service model created by the software architect. A deployer deploys the application to the platform.

End-to-End Security Configuration 1. Methodology of Security Configuration  In the process of security configuration the following information can be handled in each phase: A business analyst is responsible for clarifying the business-level requirements, so the security requirements should be clarified as a business- level policy defined by the business processes. A business analyst is responsible for clarifying the business-level requirements, so the security requirements should be clarified as a business- level policy defined by the business processes. A software architect creates a concrete service model to satisfy the business process model, and hence the security requirements for the composite services should be specified in the service model. A software architect creates a concrete service model to satisfy the business process model, and hence the security requirements for the composite services should be specified in the service model. An assembler creates security configuration files for each atomic service to meet the security requirements from Phase (2). An assembler creates security configuration files for each atomic service to meet the security requirements from Phase (2). A deployer sets up the platform that runs the services for secure service execution, and deploys the configurations to the platform. A deployer sets up the platform that runs the services for secure service execution, and deploys the configurations to the platform.  Developers have no role in configuring the security.

2. Supporting Technologies  Model-Driven Security (MDS):  Model-Driven Security (MDS): MDS is a technology to generate the concrete security configuration files by model transformations from the abstracted security requirements specified by a software architect.  Pattern-based Policy Configuration: supports a software architect in specifying the security requirements on composite services.

Model-Driven Security 1. Security Intents   In the SOA application development process a software architect deals with a service model that is independent of the platform infrastructure.   Following two service models are assumed to be used by software architects: UML 2.0 Profile for Software Services Service Component Architecture (SCA) 2. Security Configuration Generation  Security Infrastructure Model (SIM) is introduced to hold the platform information required for concrete configuration generation.  MDS can generate the concrete and detailed security configurations for platform environments without writing configurations by hand, and it is a great help for assemblers.

The model transformation for policy generation has the following steps: The required security assertion templates are selected for the security intents, The required security assertion templates are selected for the security intents, Variables in each security assertion template are assigned values extracted from the SIM of the platforms where the application will be deployed, and Variables in each security assertion template are assigned values extracted from the SIM of the platforms where the application will be deployed, and A security policy is generated by filling in the parameters of the security policy template with the value-assigned security assertion templates. A security policy is generated by filling in the parameters of the security policy template with the value-assigned security assertion templates.

Pattern-based Policy Configuration 1. SCA & SCA Policy  The content & linkage of an SCA model application are called composites.  Composites consists of components, services & references.

2. Security Intent Patterns  To meet end-to-end requirement each component needs to be configured in a particular manner.  Consider an example pattern which has roleA & roleB : pattern : roleA(X), roleB(Y), constraints(X, Y)  The constraints between elements of roleA and roleB can be specified in a pattern as: ∀ X ∃ Y path(X, Y), roleA(X), roleB(Y).  Two patterns are used for security domain: Authentication Pattern : This pattern defines roles to apply authentication requirements to a composite. Authentication Pattern : This pattern defines roles to apply authentication requirements to a composite. Authorization (access control) Pattern : This pattern defines roles to limit access to a specified component. Authorization (access control) Pattern : This pattern defines roles to limit access to a specified component.

3. Pattern application Rules  Three Scenarios for role assignment : Top-Down role assignment Top-Down role assignment Bottom-Up role assignment Bottom-Up role assignment Rule-Based role assignment Rule-Based role assignment  Two application rules for the security patterns: Recursive Authentication Rule : This applies the roles of an authentication pattern to a composite that has a recursive structure. The application rules are expressed as predicate logic: Recursive Authentication Rule : This applies the roles of an authentication pattern to a composite that has a recursive structure. The application rules are expressed as predicate logic: ∀ X idRequester(X) :- component(X). ∀ X idRequester(X) :- component(X). ∀ X extIdRequester(X) :- compositeService(C, X). ∀ X extIdRequester(X) :- compositeService(C, X). Recursive Access Control Rule : This is a rule for the access control pattern. This rule has the following rules for role assignments: Recursive Access Control Rule : This is a rule for the access control pattern. This rule has the following rules for role assignments: ∀ X allowedIdRequester(X, Id) :- component(X). ∀ X allowedIdRequester(X, Id) :- component(X). ∀ X extIdRequester(X) :- compositeService(C, X). ∀ X extIdRequester(X) :- compositeService(C, X).  Pattern-based approach reduces the costs of role assignments and guarantees the validity of the roles for a component which has a recursive structure.

Conclusion  This article proposes a methodology for the configuration of security requirements and also defines the roles of the developers.  MDS assure that security requirements from the business level are satisfied and the developers can concentrate on their own responsibilities while configuring for security.