A Flexible Access Control Model for Web Services Elisa Bertino CERIAS and CS Department, Purdue University Joint work with Anna C. Squicciarini – University.

Slides:



Advertisements
Similar presentations
0 McLean, VA August 8, 2006 SOA, Semantics and Security.
Advertisements

© 2006 Open Grid Forum OGF19 Federated Identity Rule-based data management Wed 11:00 AM Mountain Laurel Thurs 11:00 AM Bellflower.
Policy Based Dynamic Negotiation for Grid Services Authorization Infolunch, L3S Research Center Hannover, 29 th Jun Ionut Constandache Daniel Olmedilla.
Chapter 14 – Authentication Applications
Authentication Applications. will consider authentication functions will consider authentication functions developed to support application-level authentication.
Akshat Sharma Samarth Shah
Operating System Security
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
UDDI v3.0 (Universal Description, Discovery and Integration)
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cross Platform Single Sign On using client certificates Emmanuel Ormancey, Alberto Pace Internet Services group CERN, Information Technology department.
Identity Management Based on P3P Authors: Oliver Berthold and Marit Kohntopp P3P = Platform for Privacy Preferences Project.
Chapter 14 From Cryptography and Network Security Fourth Edition written by William Stallings, and Lecture slides by Lawrie Brown, the Australian Defence.
Lecture 23 Internet Authentication Applications
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
Resource PKI: Certificate Policy & Certification Practice Statement Dr. Stephen Kent Chief Scientist - Information Security.
T Network Application Frameworks and XML Service Federation Sasu Tarkoma.
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
An authorization control framework to enable service composition Takashi Suzuki, Randy H. Katz EECS Department University of California, Berkeley {tsuzuki,
Using Digital Credentials On The World-Wide Web M. Winslett.
1 Using Certified Policies to Regulate E-Commerce Transactions Victoria Ungureanu Rutgers University.
Chapter 2 Access Control Fundamentals. Chapter Overview Protection Systems Mandatory Protection Systems Reference Monitors Definition of a Secure Operating.
A Heterogeneous Network Access Service based on PERMIS and SAML Gabriel López Millán University of Murcia EuroPKI Workshop 2005.
Kmi.open.ac.uk Semantic Execution Environments Service Engineering and Execution Barry Norton and Mick Kerrigan.
SLIDE 1 Department of Computer Science A flexible access control model for web services Elisa Bertino, Anna Cinzia Squicciarini Lorenzo Martino, Federica.
Digital Signature Xiaoyan Guo/ Xiaohang Luo/
Chapter 10: Authentication Guide to Computer Network Security.
Cardea Requirements, Authorization Model, Standards and Approach Globus World Security Workshop January 23, 2004 Rebekah Lepro Metz
Secure Electronic Transaction (SET)
MagicNET: Security Architecture for Discovery and Adoption of Mobile Agents Presented By Mr. Muhammad Awais Shibli.
CGW 2003 Institute of Computer Science AGH Proposal of Adaptation of Legacy C/C++ Software to Grid Services Bartosz Baliś, Marian Bubak, Michał Węgiel,
Demonstration of the Software Prototypes PRIME PROJECT 17 December 2004.
Lecture 23 Internet Authentication Applications modified from slides of Lawrie Brown.
Agent Model for Interaction with Semantic Web Services Ivo Mihailovic.
Module 9 Configuring Messaging Policy and Compliance.
Shib-Grid Integrated Authorization (Shintau) George Inman (University of Kent) TF-EMC2 Meeting Prague, 5 th September 2007.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
Secure Systems Research Group - FAU Using patterns to compare web services standards E. Fernandez and N. Delessy.
Secure Credential Manager Claes Nilsson - Sony Ericsson
Module 5 Configuring Authentication. Module Overview Lesson 1: Understanding Classic SharePoint Authentication Providers Lesson 2: Understanding Federated.
sec1 IEEE MEDIA INDEPENDENT HANDOVER DCN: sec Title: TGa_Proposal_Antonio_Izquierdo (Protecting the Information Service.
Tanenbaum & Van Steen, Distributed Systems: Principles and Paradigms, 2e, (c) 2007 Prentice-Hall, Inc. All rights reserved DISTRIBUTED.
I.H. TorosluESSW Workshop Budapest May 20, A Semantic based Privacy Framework for Web Services Arif Tumer, Asuman Dogac, Hakki Toroslu Middle East.
Secure Systems Research Group - FAU A Trust Model for Web Services Ph.D Dissertation Progress Report Candidate: Nelly A. Delessy, Advisor: Dr E.B. Fernandez.
Distribution and components. 2 What is the problem? Enterprise computing is Large scale & complex: It supports large scale and complex organisations Spanning.
Cryptography and Network Security Chapter 14 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Claims-Based Identity Solution Architect Briefing zoli.herczeg.ro Taken from David Chappel’s work at TechEd Berlin 2009.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Policies September 7, 2010.
Providing web services to mobile users: The architecture design of an m-service portal Minder Chen - Dongsong Zhang - Lina Zhou Presented by: Juan M. Cubillos.
DEVELOPING WEB SERVICES WITH JAVA DESIGN WEB SERVICE ENDPOINT.
Tanenbaum & Van Steen, Distributed Systems: Principles and Paradigms, 2e, (c) 2007 Prentice-Hall, Inc. All rights reserved DISTRIBUTED SYSTEMS.
Port Based Network Access Control
Authentication and Authorisation for Research and Collaboration Taipei - Taiwan Mechanisms of Interfederation 13th March 2016 Alessandra.
Access Policy - Federation March 23, 2016
Trust Profiling for Adaptive Trust Negotiation
Kent Seamons Brigham Young University Marianne Winslett, Ting Yu
Data and Applications Security Developments and Directions
Cryptography and Network Security
Authentication Applications
Module 8: Securing Network Traffic by Using IPSec and Certificates
Distribution and components
Introduction How to combine and use services in different security domains? How to take into account privacy aspects? How to enable single sign on (SSO)
Architecture Competency Group
Module 8: Securing Network Traffic by Using IPSec and Certificates
Protecting Privacy During On-line Trust Negotiation
Presentation transcript:

A Flexible Access Control Model for Web Services Elisa Bertino CERIAS and CS Department, Purdue University Joint work with Anna C. Squicciarini – University of Milano

Outline Overview of Ws-Attribute Based Access control (Ws-ABA) Overview of Ws-Attribute Based Access control (Ws-ABA) Underlying technologies Underlying technologies Digital identity management Digital identity management Trust negotiation system Trust negotiation system Access control model Access control model System architecture System architecture Conclusions and future work Conclusions and future work

A Web service is a Web-Based application that can be A Web service is a Web-Based application that can be Published Published Located Located Invoked Invoked Compared to centralized systems and client- server environments, a Web service is much more dynamic and security for such an environment poses unique challenges. Compared to centralized systems and client- server environments, a Web service is much more dynamic and security for such an environment poses unique challenges. Web Services

Web Services: Access Control An important issue is represented by the development of suitable access control models, able to restrict access to Web services to authorized users. security technologies commonly adopted for Web sites and traditional access control models are not enough! Web services are quite different with respect to objects typically protected in conventional systems, since they consist of software modules, to be executed, upon service requests, according to a set of associated input parameters.

An Example Suppose to have a travel agency selling flight tickets to generic customers offering a service, whose goal is to offer competitive flight tickets fare to requesting customers. Suppose to have a travel agency selling flight tickets to generic customers offering a service, whose goal is to offer competitive flight tickets fare to requesting customers. As sketched (arrow 1), a customer request is sent by including also a set of attributes describing relevant properties of the customer and his/her preference or needs, to customize service release. As sketched (arrow 1), a customer request is sent by including also a set of attributes describing relevant properties of the customer and his/her preference or needs, to customize service release. The agency, in turn, forwards customer requests to flight companies. The agency, in turn, forwards customer requests to flight companies.

Ws-Aba Implementation independent access control model for Web services, for use within the SOAP standard, characterized by capabilities for negotiating service parameters. Implementation independent access control model for Web services, for use within the SOAP standard, characterized by capabilities for negotiating service parameters. The goal of Ws-Aba, is to express, validate and enforce access control policies without assuming pre-established trust in the users of the web services. The goal of Ws-Aba, is to express, validate and enforce access control policies without assuming pre-established trust in the users of the web services.

Underlying Technologies Digital Identity Management What is digital identity? What is digital identity? Digital identity can be defined as the digital representation of the information known about a specific individual or organization Digital identity can be defined as the digital representation of the information known about a specific individual or organization Technically, the term DI usually refers to two different concepts: Technically, the term DI usually refers to two different concepts: Nym – a nym gives a user an identity under which to operate when interacting with other parties. Nyms can be strongly bound to a physical identity Nym – a nym gives a user an identity under which to operate when interacting with other parties. Nyms can be strongly bound to a physical identity Partial identity – partially identities refer to the set of properties that can be associated with an individual, such as name, birth- date, credit cards. Any subset of such properties represents a partial identity of the user Partial identity – partially identities refer to the set of properties that can be associated with an individual, such as name, birth- date, credit cards. Any subset of such properties represents a partial identity of the user

Underlying Technologies Trust Negotiation Underlying Technologies Trust Negotiation Mutual authentication Mutual authentication - Assumption on the counterpart honesty no longer holds - Both participants need to authenticate each other  Interactions between strangers - In conventional systems user identity is known in advance and can be used for performing access control - In open systems partecipants may have no pre-existing relationship and may not share a common security domain

Underlying Technologies Trust Negotiation A promising approach for open systems where most of the interactions occur between strangers. A promising approach for open systems where most of the interactions occur between strangers. The goal : establish trust between parties in order to exchange sensitive information and services The goal : establish trust between parties in order to exchange sensitive information and services The approach : establish trust by verifying properties of the other party. The approach : establish trust by verifying properties of the other party.

Ws-Aba access control model Access conditions Access conditions expressed in terms of partial identities expressed in terms of partial identities take into account also the parameters characterizing web services. take into account also the parameters characterizing web services. Concept of access negotiation. Concept of access negotiation. Web service negotiation in Ws-Aba deals with the possibility for trusted users to dynamically change their access requests in order to obtain authorizations. Web service negotiation in Ws-Aba deals with the possibility for trusted users to dynamically change their access requests in order to obtain authorizations.

Ws-Aba access control policies An access control policy is defined by three elements: An access control policy is defined by three elements: A service identifier A service identifier A set of parameter specifications A set of parameter specifications A parameter specification is a pair A parameter specification is a pair Parameter-name, parameter-value-range Parameter-name, parameter-value-range A set of conditions against partial identities A set of conditions against partial identities

Ws-Aba access control policies examples Policy Pol1 Policy Pol1 (FlightRes; Discount[0,30]; Age > 65) (FlightRes; Discount[0,30]; Age > 65) It authorizes subjects older than 65 to reserve a flight with a discount up to 30%; It authorizes subjects older than 65 to reserve a flight with a discount up to 30%; Policy Pol2 Policy Pol2 (FlightRes;{Fare [Standard, Gold], Discount[0,50]}; (FlightRes;{Fare [Standard, Gold], Discount[0,50]}; {Partnernship=TravelCorporation, Seniority >3, Age>65}) It authorizes subjects that are older than 65 and have a 3 year seniority and have a partnership with TravelCorporation to get a fare between standard and gold and a discount up to 50% It authorizes subjects that are older than 65 and have a 3 year seniority and have a partnership with TravelCorporation to get a fare between standard and gold and a discount up to 50%

Ws-Aba: how it works 1. Access requests are received specified by constraining service parameters, and subject partial identities specified by constraining service parameters, and subject partial identities Note: a subject before releasing partial identity information may require to establish trust by using trust negotiation Note: a subject before releasing partial identity information may require to establish trust by using trust negotiation 2. The system extracts the corresponding access control policies, in order to establish whether the subject request can be: accepted as it is accepted as it is must be rejected must be rejected has to be negotiated. has to be negotiated. 3. A request negotiation results in eliminating and/or modifying some of the service parameters specified within an access request that made it not immediately acceptable.

Access responses in Ws-Aba Upon an access request three replies are possible: Upon an access request three replies are possible: 1. The submitted attributes match with a policy for the specified service request and the specified service parameters are acceptable by the policy 1. The submitted attributes do not match with any policy for the specified service request 2. The submitted attributes match with a policy for the specified service request but the specified service parameters are not acceptable by the policy Request is granted Request is rejected Negotiate request

Access responses in Ws-Aba - example Policy Pol1 - (FlightRes; Discount[0,30]; Age > 65) Policy Pol1 - (FlightRes; Discount[0,30]; Age > 65) Policy Pol2 - (FlightRes;{Fare [Standard, Gold]; Discount[0,50]}; Policy Pol2 - (FlightRes;{Fare [Standard, Gold]; Discount[0,50]}; {Partnernship=TravelCorporation, Seniority >3, Age>65}) Requests: Requests: It complies with Pol2 and can be fully accepted It complies with Pol2 and can be fully accepted It complies with Pol1; however it must be negotiated since the parameter value is outside the range specified in Pol1 It complies with Pol1; however it must be negotiated since the parameter value is outside the range specified in Pol1 It is rejected since it does not match the subject specification of any policy It is rejected since it does not match the subject specification of any policy

Certificates supported WS-Aba accepts SOAP messages for service invocation. WS-Aba accepts SOAP messages for service invocation. To promote interoperability and flexibility we do not restrict our system to a specific implementation, we adopt a specific proposal to connect our system to the PKC infrastructure: X.509 AC To promote interoperability and flexibility we do not restrict our system to a specific implementation, we adopt a specific proposal to connect our system to the PKC infrastructure: X.509 AC

Identity and attributes: X.509 AC X.509 AC provides a binding between attributes and an identity. It is composed of two nested elements: the former describing the conveyed information, that is, the AttributeCertificateInfo element and the Signature element, carrying the signature.

Three main modules: Three main modules: Message Handler Message Handler Authorization module Authorization module Authorization management Authorization management WS- Aba System Architecture

Open issues Policy selection: Policy selection: If a request complies with several policies, how do we choose a policy to apply? If a request complies with several policies, how do we choose a policy to apply? Negotiation of parameters: Negotiation of parameters: How can subjects negotiate service parameters? How can subjects negotiate service parameters? Delegation: Delegation: How to manage delegated access requests? How to manage delegated access requests? Cached policies: Cached policies: How and where keep track of previous access requests? How and where keep track of previous access requests? Policy protection: Policy protection: How to protect UDDI registries where AC policies are stored? How to protect UDDI registries where AC policies are stored?

Future work Delegation mechanisms for credentials Delegation mechanisms for credentials Automated mechanisms supporting negotiations of parameters Automated mechanisms supporting negotiations of parameters Granularity levels of policies: policies that apply to group of services Granularity levels of policies: policies that apply to group of services Authorization derivation rules, allowing authorizations on a service to be automatically derived from authorizations specified on other services. Authorization derivation rules, allowing authorizations on a service to be automatically derived from authorizations specified on other services.