Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1128817.1128820acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
Article

Secure information sharing enabled by Trusted Computing and PEI models

Published: 21 March 2006 Publication History

Abstract

The central goal of secure information sharing is to "share but protect" where the motivation to "protect" is to safeguard the sensitive content from unauthorized disclosure (in contrast to protecting the content to avoid loss of revenue as in retail Digital Rights Management). This elusive goal has been a major driver for information security for over three decades. Recently, the need for secure information sharing has dramatically increased with the explosion of the Internet and the convergence of outsourcing, offshoring and B2B collaboration in the commercial arena and the real-world demonstration of the tragic consequences of lack of information sharing in the national security arena. As technology has made the "share" aspect ever easier so has it increased the difficulty of enforcing the "protect" aspect. The central contribution of this paper is to show that the emergence of industrial strength Trusted Computing (TC) technology offers a range of novel solutions to the long-standing problem of secure information sharing. To this end we introduce a new framework of three layered models to analyze requirements and develop solutions, and demonstrate the application of this framework in context of TC and secure information sharing. The three layers are policy models (topmost), enforcement models (middle), and implementation models (bottom). Hence the name PEI models. At the policy model layer the secure information sharing space is divided into three categories called password based, device based, and credential based. For each of these policy categories various enforcement and implementation models can be developed. While we believe the PEI framework is relevant to security problems beyond secure information sharing, our goal in this paper is to demonstrate its application in this particular arena and identify questions for future research in this context. An essential benefit of PEI is that the three layers allow us to focus on the more important issues at a higher level of abstraction at the policy and enforcement layers, while leaving deep detail to the implementation layer. This paper focusses on the policy and enforcement layers with only passing mention of the implementation layer.

References

[1]
LaGrande technology architecture. Intel Developer Forum, 2003.
[2]
M. Abrams, J. Heaney, O. King, L. LaPadula, M. Lazear, and Ingrid. Olson. Generalized framework for access control: Toward prototyping the Orgcon policy. In Proceedings of 14th NIST-NCSC National Computer Security Conference, pages 257--266, 1991.
[3]
Gail-Joon Ahn and Ravi Sandhu. Role-based authorization constraints specification. ACM Transactions on Information and System Security, 3(4):207--226, November 2000.
[4]
S. Balfe, A. D. Lakhani, and K. G. Paterson. Trusted computing- providing security for peer-to-peer networks. In Proceedings of IEEE International Conference on Peer-to-Peer Computing, pages 117--124, Konstan, Germany, August 31 - September 2 2005.
[5]
D.E. Bell and L.J. LaPadula. Secure computer systems: Unified exposition and Multics interpretation. Technical Report ESD-TR-75-306, The Mitre Corporation, Bedford, MA, March 1975.
[6]
K.J. Biba. Integrity considerations for secure computer systems. Technical Report TR-3153, The Mitre Corporation, Bedford, MA, April 1977.
[7]
D.E. Denning. A lattice model of secure information flow. Communications of the ACM, 19(5):236--243, 1976.
[8]
Department of Defense National Computer Security Center. Department of Defense Trusted Computer Systems Evaluation Criteria, December 1985. DoD 5200.28-STD.
[9]
P. England, B. Lampson, J. Manferdelli, and B. Willman. A trusted open platform. IEEE Computer, 36(7):55--62, July 2003.
[10]
David F. Ferraiolo, Ravi Sandhu, Serban Gavrila, D. Richard Kuhn, and Ramaswamy Chandramouli. Proposed NIST standard for role-based access control. ACM Transactions on Information and System Security, 4(3):224--274, August 2001.
[11]
J.A. Gougen and J. Meseguer. Security policies and security models. In Proceedings of IEEE Symposium on Security and Privacy, pages 11--20, Oakland, CA, 1982.
[12]
G.S. Graham and P.J. Denning. Protection -- principles and practice. In AFIPS Spring Joint Computer Conference, pages 40:417--429, 1972.
[13]
R. Graubart. On the need for a third form of access control. In Proceedings of NIST-NCSC National Computer Security Conference, pages 296--303, 1989.
[14]
V. Haldar, D. Chandra, and M. Franz. Semantic remote attestation - a virtual machine directed approach to trusted computing. In Proceedings of the Third virtual Machine Research and Technology Symposium, pages 29--41, San Jose, CA, USA, May 6-7 2004. USENIX.
[15]
M.H. Harrison, W.L. Ruzzo, and J.D. Ullman. Protection in operating systems. Communications of the ACM, 19(8):461--471, 1976.
[16]
B. Kaliski. PKCS #5: Password-Based Cryptography Specification Version 2.0, September 2000. RFC 2898.
[17]
B.W. Lampson. Protection. In 5th Princeton Symposium on Information Science and Systems, pages 437--443, 1971. Reprinted in ACM Operating Systems Review 8(1):18--24, 1974.
[18]
R. Levin, E. Cohen, W. Corwin, F. Pollack, and W. Wulf. Policy/mechanism separation in Hydra. In 5th ACM Symposium on Operating Systems Principles, pages 132--140, 1975.
[19]
C.J. McCollum, J.R. Messing, and L. Notargiacomo. Beyond the pale of MAC and DAC - defining new forms of access control. In Proceedings of IEEE Symposium on Security and Privacy, pages 190--200, Oakland, CA, May 1990.
[20]
Robert Morris and Ken Thompson. Password security: A case history. Communications of the ACM, 22(11):594--597, 1979.
[21]
Sylvia Osborn, Ravi Sandhu, and Qamar Munawer. Configuring role-based access control to enforce mandatory and discretionary access control policies. ACM Transactions on Information and System Security, 3(2), May 2000.
[22]
Jaehong Park and Ravi Sandhu. Originator control in usage control. In Proc. 3rd IEEE International Workshop on Policies for Distributed Systems and Networks, pages 60--66, Monterey, CA, June 5--7 2002.
[23]
Jaehong Park and Ravi Sandhu. The UCONABC usage control model. ACM Transactions on Information and System Security, 7(1):128--174, February 2004.
[24]
Jaehong Park, Ravi Sandhu, and James Schifalacqua. Security architectures for controlled digital information dissemination. In Proceedings of 6th Annual Computer Security Application Conference, pages 224--233, New Orleans, LA, December 11--15 2000.
[25]
Siani Pearson, Boris Balacheff, Liqun Chen, David Plaquin, and Graeme Proudler. Trusted Computing Platforms: TCPA Technology in Context. Prentice-Hall, 2003.
[26]
A. Sadeghi and C. Stuble. Taming trusted platforms by operating system design. In Proceedings of the 4th International Workshop for Information Security Applications, LNCS 2908, pages 286--302, Berlin, Germany, August 2003.
[27]
R. Sailer, T. Jaeger, X. Zhang, and L. van Doorn. Attestation-based policy enforcement for remote access. In Proceedings of ACM Conference on Computer and Communication Security, pages 308--317, Washington, DC, USA, October 25--29 2004.
[28]
Ravi Sandhu. The typed access matrix model. In Proceedings of IEEE Symposium on Research in Security and Privacy, pages 122--136, Oakland, CA, May 1992.
[29]
Ravi Sandhu. Lattice-based access control models. IEEE Computer, 26(11):9--19, November 1993.
[30]
Ravi Sandhu. Engineering authority and trust in cyberspace: The OM-AM and RBAC way. In Proceedings of 5th ACM Workshop on Role-Based Access Control, pages 111--119, Berlin, Germany, July 26--28 2000. ACM.
[31]
Ravi Sandhu, Venkata Bhamidipati, and Qamar Munawer. The ARBAC97 model for role-based administration of roles. ACM Transactions on Information and System Security, 2(1):105--135, February 1999.
[32]
Ravi Sandhu, Edward J. Coyne, Hal L. Feinstein, and Charles E. Youman. Role-based access control models. IEEE Computer, 29(2):38--47, February 1996.
[33]
Ravi Sandhu and Qamar Munawer. How to do discretionary access control using roles. In Proceedings of 3rd ACM Workshop on Role-Based Access Control, pages 47--54, Fairfax, VA, October 22-23 1998. ACM.
[34]
Ravi Sandhu and Xinwen Zhang. Peer-to-peer access control architecture using trusted computing technology. In Proceedings of the 10th ACM Symposium on Access Control Models and Technologies (SACMAT), pages 147--158, Stockholm, June 1--3 2005.
[35]
Manoj R. Sastry and Michael J. Covington. Attribute-based authentication using trusted platforms. In Proceedings of Wireless Personal Multimedia Communications, Aalborg, Denmark, September 18--22 2005.
[36]
S. Schechter, R. Greenstadt, and M. Smith. Trusted computing, peer-to-peer distribution, and the economics of pirated entertainment. In the Second International Workshop on Economics and Information Security, College Park, MD, USA, May 29-30 2003.
[37]
E. Shi, A. Perrig, and L. Van Doorn. Bind: a fine-grained attestation service for secure distributed systems. In Proceedings of IEEE Symposium on Security and Privacy, pages 154--168, Oakland, CA, USA, May 8--11 2005.
[38]
Sean Smith. Trusted Computing Platforms: Design and Applications. Springer, 2005.
[39]
Roshan Thomas and Ravi Sandhu. Towards a multi-dimensional characterization of dissemination control. In Proc. 5th IEEE International Workshop on Policies for Distributed Systems and Networks, pages 197--200, Yorktown Heights, NY, June 7--9 2004. Springer-Verlag LNCS.
[40]
Xinwen Zhang, Songqing Chen, and Ravi Sandhu. Enhancing data authenticity and integrity in P2P systems. IEEE Internet Computing, 9(6):42--49, Nov-Dec 2005.
[41]
Xinwen Zhang, Francesco Parisi-Presicce, Ravi Sandhu, and Jaehong Park. Formal model and policy specification of usage control. ACM Transactions on Information and System Security, 8(4):351--387, November 2005.

Cited By

View all
  • (2024)ZTA-IoT: A Novel Architecture for Zero-Trust in IoT Systems and an Ensuing Usage Control ModelACM Transactions on Privacy and Security10.1145/367114727:3(1-36)Online publication date: 17-Jun-2024
  • (2024)Evaluation of an OPC UA-Based Access Control Enforcement ArchitectureComputer Security. ESORICS 2023 International Workshops10.1007/978-3-031-54204-6_7(124-144)Online publication date: 1-Mar-2024
  • (2024)InSecTT Technologies for the Enhancement of Industrial Security and SafetyIntelligent Secure Trustable Things10.1007/978-3-031-54049-3_5(83-104)Online publication date: 20-Jun-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '06: Proceedings of the 2006 ACM Symposium on Information, computer and communications security
March 2006
384 pages
ISBN:1595932720
DOI:10.1145/1128817
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 March 2006

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. PEI models
  2. access control
  3. authorization
  4. secure information sharing
  5. security framework
  6. trusted computing

Qualifiers

  • Article

Conference

Asia CCS06
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)14
  • Downloads (Last 6 weeks)1
Reflects downloads up to 23 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)ZTA-IoT: A Novel Architecture for Zero-Trust in IoT Systems and an Ensuing Usage Control ModelACM Transactions on Privacy and Security10.1145/367114727:3(1-36)Online publication date: 17-Jun-2024
  • (2024)Evaluation of an OPC UA-Based Access Control Enforcement ArchitectureComputer Security. ESORICS 2023 International Workshops10.1007/978-3-031-54204-6_7(124-144)Online publication date: 1-Mar-2024
  • (2024)InSecTT Technologies for the Enhancement of Industrial Security and SafetyIntelligent Secure Trustable Things10.1007/978-3-031-54049-3_5(83-104)Online publication date: 20-Jun-2024
  • (2023)Usage Control for Industrial Control SystemCollaborative Approaches for Cyber Security in Cyber-Physical Systems10.1007/978-3-031-16088-2_9(191-207)Online publication date: 2-Jan-2023
  • (2023)Cyber threat intelligence for critical infrastructure securityConcurrency and Computation: Practice and Experience10.1002/cpe.775935:23Online publication date: 26-Apr-2023
  • (2022)BlueSkyProceedings of the 27th ACM on Symposium on Access Control Models and Technologies10.1145/3532105.3535020(235-244)Online publication date: 7-Jun-2022
  • (2020)Improving security in industry 4.0 by extending OPC-UA with usage controlProceedings of the 15th International Conference on Availability, Reliability and Security10.1145/3407023.3407077(1-10)Online publication date: 25-Aug-2020
  • (2020)Access Control for Smart Manufacturing SystemsSoftware Architecture10.1007/978-3-030-59155-7_33(463-476)Online publication date: 7-Sep-2020
  • (2018)Function-Based Access Control (FBAC): Towards Preventing Insider Threats in OrganizationsFrom Database to Cyber Security10.1007/978-3-030-04834-1_8(143-165)Online publication date: 30-Nov-2018
  • (2017)Classifying and Comparing Attribute-Based and Relationship-Based Access ControlProceedings of the Seventh ACM on Conference on Data and Application Security and Privacy10.1145/3029806.3029828(59-70)Online publication date: 22-Mar-2017
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media