towards usage control models: beyond traditional access control 7 th sacmat, june 3, 2002 jaehong...

22
Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security Technology (LIST) George Mason University

Upload: victoria-mcpherson

Post on 27-Mar-2015

219 views

Category:

Documents


3 download

TRANSCRIPT

Page 1: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

Towards Usage Control Models: Beyond Traditional Access Control

7th SACMAT, June 3, 2002

Jaehong Park and Ravi Sandhu

Laboratory for Information Security Technology (LIST)George Mason University

Page 2: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

2

Problem Statement Need for persistent protection of digital

information even after dissemination Recent interest is driven by digital rights

management (DRM). Access control and trust management have

significant relevance to this problem. Develop a conceptual framework called

Usage Control (UCON) for this problem that unifies Traditional Access Control, Trust Management and DRM

Page 3: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

3

Related Research Traditional Access Control

to protect computer/information resources by limiting known users’ actions or operations within a closed system.

Trust Management deals with authorization process in

distributed systems environment for the access of unknown users

Digital Rights Management mainly focus on intellectual property rights

protection

Page 4: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

4

UCON Coverage Protection Objectives

Confidential information protection

IPR protection Privacy protection

Protection Architectures

Server-side reference monitor

Client-side reference monitorServer-side

Reference Monitor (SRM)Client-side

Reference Monitor (CRM)

TraditionalAccessControl

TrustManagement

DRM

Usage ControlConfidentialInformationProtection

IntellectualProperty Rights

Protection

PrivacyProtection

Page 5: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

5

Control Domain Control domain is an area of coverage

where rights and usage of rights on digital objects are controlled.

Control Domain usually facilitates a kind of reference monitors; Server-side Reference Monitor (SRM) Client-side Reference Monitor (CRM)

Server is who provides a digital object and client is who receives/uses the digital object.

Page 6: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

6

Control Domain w/ Server-side Reference Monitor (SRM)

Control domain w/ SRM facilitates a central means to control subject’s usage on objects of the domain on behalf of a provider subject.

Subject can be either within same network /organization area or outside the area

Digital information can be stored either centrally or locally.

If DO can be saved at client side non-volatile storage, it means the changes on the saved DO doesn’t have to be controlled (only server-side DO is valid) and freely allowed (bank statements).

To be centrally controlled, DO always has to be stored at server-side storage.

Access control and trust management belong here.

O

SRM

S

S

Control domain

A Server System

Page 7: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

7

Control Domain w/ Client-side Reference Monitor (CRM)

No central control authority (SRM) exists.

Client-side Reference Monitor (CRM) is to verify access on behalf of provider subject (ex., author, dept, company, publisher, re-distributor)

The control mechanism is likely to be a distributed one.

Disseminated digital information can be stored either centrally or locally.

If a object is saved at local non-volatile storage, the changes on the object can be controlled (blocked or allowed)

DRM belongs here.

OCRM

S

S

Control domain

A Client System

CRM

O

Page 8: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

8

UCON Model Components

Rights

Obligations

ObjectsSubjects

Authorization

ConditionsAuthorizationRules

Page 9: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

9

Subjects and Objects Subjects

Subjects are entities associated with attributes, and hold and exercise certain rights on objects

Attributes: identity, role, credit, membership, security level, etc. Subjects : user, process

Consumer, Provider, Identifiee subjects Identifiee subjects: identified subjects in digital objects that include their

privacy-sensitive information. (patients in health care system). Objects

Objects are entities that subjects hold usage rights on. associated with attributes, either by themselves or together with rights. Privacy non-sensitive vs. privacy sensitive objects Original vs. derivative objects

A derivative object is created in consequence of obtaining or exercising rights on an original object. (usage log, payment information, etc.)

Page 10: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

10

Rights A subject’s privilege on an object

Delegation of rights is not covered here Rights R = {V, M}

V: view, M: modification Control C = {0, 1, }

0 : Closed to public, 1 : Open to public, : selective (controlled)

0 < < 1 : openness of control V = {v| v C}, M = {m| m C} Cmv = {(m,v)| m M, v V, m <= v,

(1,1) (m,v), (0,0) (m,v)} Cmv = {(0, 1), (0, ), (, 1), (, )}

M V

1 1

1

0 1

1

0

1 0

0

0 0

Page 11: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

11

Rights (cont.) (controlled) is most

complicated to implement and 1 (open) will be easiest one. C01 : sample e-book C0 : e-book/MP3 distribution,

digital library for member only C1 : member-participated

website C : patients information (only

authorized doctors can see or update certain patients data)

C0

1

C0

C1

C

Page 12: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

12

Authorization Rules, Conditions, and Obligations Authorization Rules

a set of requirements that should be satisfied before allowing access to or use of digital objects

Rights-related Authorization Rule (RAR) Obligation-related Authorization Rule (OAR)

Conditions A set of decision factors that the system should verify at

authorization process along with authorization rules before allowing usage of rights on a digital object Dynamic condition (stateful) Static condition (stateless)

Obligations A list of mandatory requirements that a subject has to do

to obtain or exercise rights on an object.

Page 13: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

13

Authorizations in UCON A0: Traditional Authorizations

(traditional access control, trust management, etc.) belongs here.

A1: This provides finer-grained authorization.

A2: This can provide better enforcement on exercising usage rights for both provider and consumer sides.

A3: DRM’s authorization can be here.

A0: w/ authorization

(RAR)

A1: w/ condition

A2: w/ obligation

A3: w/ cond + obligation

Page 14: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

14

A0: w/ Rights-related Authorization Rule

Subjects (S), objects (O) and objects with rights (O + R) can be associated with certain attributes (At).

In UCON A0, authorization process can be done in three ways based on the kinds of attributes used in authorization rules (AR). Case 1: R(S,O) = AR(At(S), At(O)) Case 2: R(S,O) = AR(At(S), At(O + R)) Case 3: R(S,O) = AR(At(S), At(O + R)) +

AR(At(S), At(O)) R(S,O) means a set of authorized rights for S on O.

Page 15: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

15

MAC, DAC, RBAC, DRM in A0 MAC policies in UCON Authorization

R(S,O) = SecurityProperty(securityLevel(S), securityLevel(O))

DAC policies in UCON authorization R(S,O) = ACL/Capabilities(ID/groupID(S), ID/groupID(O))

RBAC in UCON authorization R(S,O) = Constraints(Role(S), Role(O + R)) R(S,O) = Constraints(Role(S), Role(Class(O) + R)) R(S,O) = Constraints(Role(S), Role(O + R)) +

Constraints(ID/groupID(S), ID/groupID(O)) DRM authorization in UCON

R(S,O) = creditCompare(Credit(S), Credit(O + R))

Page 16: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

16

A1 Examples (w/ Conditions) Conditions are used to restrict a location of

usage, time period, frequency, etc. In military system, officers can print certain

documents to only on-site printer and during office hours.

In digital library system, members can download certain e-books but they are allowed to read the books only on a machine with pre-defined cpu-id.

In VOD service, children are allowed to watch one movie per day during daytime only.

Page 17: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

17

A2 Examples (w/ Obligations) Obligations are what has to be fulfilled for

authorizations. In digital library system, users may have to

read (click) license agreement or non-disclosure agreements before exercising usage rights.

Users may have to provide usage log information after exercising usage rights.

Anyone can download free e-books but he has to provide his personal information (by filling out a form).

Page 18: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

18

A3 Examples (w/ Conditions & Obligations) A consolidated model

Certain information can be read during office hour and usage log has to be reported.

Conditions can be applied for either obligations or authorizations.

In military, officers are allowed to read certain documents only on-site, but if it’s not office hour, they have to provide usage log information or fill out a access approval code.

In digital library, anyone can download free e-books, but if it’s not on-site they have to pay $2 per download.

Page 19: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

19

Three sides of UCON Model

Authorization

PS

PAR

PR

POB

PC

Authorization

IS

IAR

IRIOB

IC

CS

CAR

CR

COB

CC

ObjectAuthorization

Page 20: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

20

Reverse UCON Exercising usage rights on a digital object may create another

digital information object (derivative object) that also needs controls for the access to and usage on it (payment info, usage log).

The usage control on this derivative object is reverse in its control direction (provider and consumer subjects are changed) and called reverse UCON and the rights called reverse rights.

Furthermore, exercising reverse rights on this derivative object may also creates another derivative object and reverse rights on it.

Controls and protections on rights and usage of rights on these derivative objects have been hardly recognized/discussed in literature.

This is where privacy issues are raised. Adequate controls on derivative objects are required for better privacy treatment.

UCON models include both ordinary and reverse UCON Example: MP3 distribution

Page 21: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

21

Reverse UCON Exampleplay

MP3Listener

Distri-butor

use

read

delID

CS

CS

PS/IS

PS

PS

CS

CR

CR

CR

PR

PR

Log/pay info

MP3

Credit

issue

distribute

create

manage

COb

COb

PR/IR

UsageLog

createmonitorCObCS

CR

Page 22: Towards Usage Control Models: Beyond Traditional Access Control 7 th SACMAT, June 3, 2002 Jaehong Park and Ravi Sandhu Laboratory for Information Security

22

Conclusions and Future works UCON is a a generalized and unified framework

that enables controlling usage of digital information for confidential information protection, intellectual property rights protection, and privacy protection in a systematic manner.

UCON enables finer-grained controls on usage of digital information even after digital information is disseminated regardless of system (computer or network) environments.

The details of the model have to be developed. Delegation and administration issues have to be

studied.