首页> 外文学位 >Session-aware RBAC administration, delegation, and enforcement with XACML.
【24h】

Session-aware RBAC administration, delegation, and enforcement with XACML.

机译:使用XACML的会话感知RBAC管理,委派和实施。

获取原文
获取原文并翻译 | 示例

摘要

An administrative role-based access control (ARBAC) model specifies administrative policies over a role-based access control (RBAC) system, where an administrative permission has the capability to modify an RBAC policy by updating permissions assigned to roles, or assigning/revoking users to/from roles. Enforcing ARBAC policies over an active access controller while some users are using protected resources may result in conflicts: a policy may be in effect in the RBAC system while being modified by an administrative operation. Towards solving this concurrency problem, this dissertation proposes a session-aware administrative model for RBAC to manage the interactions and potential conflicts between access control evaluation and the administrative operations. Based on this model, this dissertation specifies the concurrency requirements of an ARBAC model: (1) revoke an activated role or delete an active session immediately, and (2) delay administrative operations. This dissertation introduces the concept of lock scope for a role. This captures the affected roles when the permissions granted to this role are modified due to administrative operations.;Consider that eXtensible Access Control Markup Language (XACML) is the de facto language to specify access control policies for Web Services; this dissertation proposes the XACML profile for administrative RBAC (XACML-ARBAC) which is the extension of the XACML-RBAC profile with the proposed session-aware administrative model. One of the advantages of doing so is to use XACML policies to administrate XACML-RBAC policies. The XACML policy evaluation runtime is enhanced by introducing a locking manager and a special administrative policy enforcement point (A-PEP). The lock manager handles concurrency control issues that arise when enforcing the XACML-ARBAC profile. The A-PEP competes read-write locks for RBAC and ARBAC policies in conjunction with the evaluation engine of the access controller.;Along with the administrative model, the fine-grained and flexible permission delegation capability of the RBAC system has obtained considerable adoption in the last decade. The OASIS technical committee published the XACML v3.0 administration and delegation profile (XACML-Admin) working draft on April 16, 2009 in order to provide policy administration and dynamic delegation services to the XACML runtime. To capture the concurrency control requirements for delegation, this dissertation further proposes that the XACML-ARBAC profile is augmented with role-based delegation, named role-based administration and delegation XACML profile (XACML-ADRBAC). The XACML-ADRBAC profile has two novel properties: scalability---it facilitates delegated permissions to a large number of users with the same permission assignment, and flexibility---it allows a delegator to delegate any subsets of permissions assigned to him/her and modify the delegated permission whenever required. Correspondingly, the proposed XACML-ARBAC enforcement mechanism is also enhanced to enforce the XACML-ADRBAC. To the author's best knowledge, this proposal is the first method to enforce the XACML-Admin profile proposed by OASIS.;To demonstrate the feasibility and performance of the framework, a prototype is implemented to enforce the XACML-ARBAC profile by augmenting Sun Microsystems's XACML reference implementation. Experimental studies show that the system has reconcilable performance characteristics.
机译:基于角色的管理访问控制(ARBAC)模型指定基于角色的访问控制(RBAC)系统上的管理策略,其中,管理权限具有通过更新分配给角色的权限或分配/撤消用户来修改RBAC策略的能力。到/从角色。在某些用户使用受保护资源的情况下,在活动访问控制器上实施ARBAC策略可能会导致冲突:该策略可能在RBAC系统中有效,而由管理操作进行了修改。为了解决该并发问题,本文提出了一种基于会话的管理模型,用于RBAC管理访问控制评估与管理操作之间的交互和潜在冲突。在此模型的基础上,本文提出了ARBAC模型的并发要求:(1)撤销激活的角色或立即删除活动的会话,(2)延迟管理操作。本文介绍了角色的锁定范围的概念。当由于管理操作而修改授予此角色的权限时,将捕获受影响的角色。考虑到可扩展访问控制标记语言(XACML)是事实上的语言,用于为Web Services指定访问控制策略;本文提出了用于管理RBAC的XACML概要文件(XACML-ARBAC),它是对XACML-RBAC概要文件的扩展,并带有会话感知的管理模型。这样做的优点之一是使用XACML策略来管理XACML-RBAC策略。通过引入锁定管理器和特殊的管理策略执行点(A-PEP),增强了XACML策略评估运行时。锁管理器处理在执行XACML-ARBAC配置文件时出现的并发控制问题。 A-PEP与访问控制器的评估引擎相结合,争夺RBAC和ARBAC策略的读写锁。随着管理模型的发展,RBAC系统的细粒度和灵活的权限委派功能已得到广泛采用。最近十年。 OASIS技术委员会于2009年4月16日发布了XACML v3.0管理和委托概要(XACML-Admin)工作草案,以便为XACML运行时提供策略管理和动态委托服务。为了捕获委派的并发控制需求,本文进一步提出,XACML-ARBAC概要文件增加了基于角色的委托,基于角色的管理和委托XACML概要文件(XACML-ADRBAC)。 XACML-ADRBAC概要文件具有两个新颖的属性:可伸缩性-便于向具有相同权限分配的大量用户委派权限,以及灵活性-允许委派者委派分配给他/她的权限的任何子集并在需要时修改委派权限。相应地,提出的XACML-ARBAC强制执行机制也得到了增强,以强制执行XACML-ADRBAC。据作者所知,该建议是实施OASIS提出的XACML-Admin配置文件的第一种方法。为了证明该框架的可行性和性能,通过增强Sun Microsystems的XACML,实施了一个原型来实施XACML-ARBAC配置文件。参考实施。实验研究表明,该系统具有可协调的性能特征。

著录项

  • 作者

    Xu, Min.;

  • 作者单位

    George Mason University.;

  • 授予单位 George Mason University.;
  • 学科 Computer Science.
  • 学位 Ph.D.
  • 年度 2010
  • 页码 123 p.
  • 总页数 123
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号