skip to main content
10.1145/2435349.2435390acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
short-paper

Engineering access control policies for provenance-aware systems

Authors Info & Claims
Published:18 February 2013Publication History

ABSTRACT

Provenance is meta-data about how data items become what they are. A variety of provenance-aware access control models and policy languages have been recently discussed in the literature. However, the issue of eliciting access control requirements related to provenance and of elaborating them as provenance-aware access control policies (ACPs) has received much less attention. This paper explores the approach to engineering provenance-aware ACPs since the beginning of software development. Specifically, this paper introduces a typed provenance model (TPM) to abstract complex provenance graph and presents a TPM-centric process for identification, specification, and refinement of provenance-aware ACPs. We illustrate this process by means of a homework grading system.

References

  1. U. Braun and A. Shinnar. A security model for provenance. Technical Report TR-04-06, Harvard University Computer Science, Jan 2006.Google ScholarGoogle Scholar
  2. U. Braun, A. Shinnar, and M. Seltzer. Secure provenance. In The 3rd USENIX Workshop on Hot Topics in Sec., pages 1--5, Berkeley, CA, USA, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. P. Buneman, S. Khanna, and W. C. Tan. Data provenance: Some basic issues. FST TCS 2000, pages 87--93, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. T. Cadenhead, V. Khadilkar, and et al. A language for provenance access control. CODASPY'11, pages 133--144, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R. Crook, D. Ince, and B. Nuseibeh. On modelling access policies: relating roles to their organisational context. RE'05, pages 157--166, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. B. Fabian, S. Gurses, and et al. A comparison of security requirements engineering methods. Requir. Eng., 15(1):7--40, Mar. 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. P. Groth, S. Jiang, and et al. An architecture for provenance systems. Technical report, University of Southampton, February 2006.Google ScholarGoogle Scholar
  8. J. Y. Halpern and V. Weissman. Using first-order logic to reason about policies. ACM Trans. Inf. Syst. Secur., 11(4):21:1--21:41, July 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R. Hasan, R. Sion, and M. Winslett. Introducing secure provenance: problems and challenges. StorageSS'07, pages 13--18, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C. Lim, S. Lu, A. Chebotko, and F. Fotouhi. Opql: A first OPM-level query language for scientific workflow provenance. SCC'11, pages 136--143, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. S. Miles, P. Groth, and et al. Prime: A methodology for developing provenance-aware applications. ACM Trans. Softw. Eng. Methodol., 20(3):8:1--8:42, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. Moreau, B. Clifford, and et al. The open provenance model -- core specification (v1.1). Future Generation Computer Systems, December 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Nguyen, J. Park, and R. Sandhu. Dependency path patterns as the foundation of access control in provenance-aware systems. Tapp 2012, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Q. Ni, S. Xu, E. Bertino, R. Sandhu, and W. Han. An access control language for a general provenance model. SDM'09, pages 68--88, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. Park, D. Nguyen, and R. Sandhu. A provenance-based access control model. In 10th Annual Conf. on Privacy, Security and Trust, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. W. Reeder, L. Bauer, and et al. Expandable grids for visualizing and authoring computer security policies. CHI'08, pages 1473--1482, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. P. Samarati and S. D. C. d. Vimercati. Access control: Policies, models, and mechanisms. FOSAD'00, pages 137--196, London, UK, 2001. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. R. Sandhu and P. Samarati. Access control: principle and practice. Communications Magazine, IEEE, 32(9):40--48, sept. 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. Strembeck. Scenario-driven role engineering. IEEE Security and Privacy, 8:28--35, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. L. Sun and G. Huang. Towards accuracy of role-based access control configurations in component-based systems. J. Syst. Archit., 57(3):314--326, Mar. 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. L. Sun, G. Huang, and et al. An approach for generation of J2EE access control configurations from requirements specification. QSIC'08, pages 87--96. IEEE Computer Society, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. L. Sun, G. Huang, and H. Mei. Validating access control configurations in J2EE applications. CBSE'08, pages 64--79, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Engineering access control policies for provenance-aware systems

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CODASPY '13: Proceedings of the third ACM conference on Data and application security and privacy
          February 2013
          400 pages
          ISBN:9781450318907
          DOI:10.1145/2435349
          • General Chairs:
          • Elisa Bertino,
          • Ravi Sandhu,
          • Program Chair:
          • Lujo Bauer,
          • Publications Chair:
          • Jaehong Park

          Copyright © 2013 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 18 February 2013

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • short-paper

          Acceptance Rates

          CODASPY '13 Paper Acceptance Rate24of107submissions,22%Overall Acceptance Rate149of789submissions,19%

          Upcoming Conference

          CODASPY '24

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader