WO2006116103A2 - Supporting statements for credential based access control - Google Patents

Supporting statements for credential based access control Download PDF

Info

Publication number
WO2006116103A2
WO2006116103A2 PCT/US2006/015116 US2006015116W WO2006116103A2 WO 2006116103 A2 WO2006116103 A2 WO 2006116103A2 US 2006015116 W US2006015116 W US 2006015116W WO 2006116103 A2 WO2006116103 A2 WO 2006116103A2
Authority
WO
WIPO (PCT)
Prior art keywords
client
server
proof
access
resource
Prior art date
Application number
PCT/US2006/015116
Other languages
French (fr)
Other versions
WO2006116103A3 (en
Inventor
Muthukrishnan Paramasivam
Iii Charles F. Rose
Nicolas Payette
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to JP2008507919A priority Critical patent/JP2008538641A/en
Priority to EP06750984A priority patent/EP1872519A2/en
Publication of WO2006116103A2 publication Critical patent/WO2006116103A2/en
Publication of WO2006116103A3 publication Critical patent/WO2006116103A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates generally to access control, and more particularly to credential-based access control in a distributed access control system.
  • a computing environment may contain a variety of entities and resources. Entities may include users, operating systems, applications, processes, threads, objects, etc. Resources may include information, files, network connections, properties and methods of objects, etc.
  • entity may include users, operating systems, applications, processes, threads, objects, etc.
  • Resources may include information, files, network connections, properties and methods of objects, etc.
  • client wants to access a resource owned or administered by another entity (“server")
  • server may use a program that manages the resource (“resource manager”) to decide whether to grant the access request.
  • the decision process is usually called an access control process.
  • the resource manager may make the decision by consulting pre-configured access policies for the resource ("use policy").
  • use policy pre-configured access policies for the resource
  • the resource manager, the resource, and the associated use policy may be considered as parts of the server.
  • the resource manager and the associated use policy constitute an access control system.
  • a client typically is an authenticated entity that is locally known to the server, and information needed to make a decision is usually available locally on the server.
  • the server needs to administer the entire complexity of access control locally and cannot delegate some of the administration work to other entities.
  • an entity that is not locally known to a server may request to access a resource on the server.
  • the entity may provide information for the resource manager to use during its decision process.
  • the information provided by an entity can be a reply to a proposition from the server that requests the entity to prove before granting the entity the requested access. Such a reply is also called a proof.
  • the entity may supply credential statements along with the access request.
  • the credential statements provide information to identify who the entity is.
  • the credential statements may include more than authentication information used to help determine who the entity is.
  • the credential statements may also include additional policy statements.
  • an owner of a resource may remotely author policy statements and provide the policy statements to a client.
  • the client can then present the policy statements to the resource manager of the resource.
  • the resource manager may then check the veracity of the policy statements and consult with the owner of the resource.
  • the resource manager may eventually provide access in a manner consistent with the resource owner's intent as expressed in the policy statements.
  • a client may bring a statement authored by an entity that certifies the client to be a member of a pre-determined group.
  • the client may also bring a statement authored by the resource owner, saying that members of the group, according to the entity, may access the resource.
  • these statements imply that the client should be able to access the resource.
  • the resource manager may have no prior knowledge of the entity that certifies the client to be a member of the authenticated group.
  • the resource manager also may not know a priori that the resource owner has delegated the certifying ability to the entity only for the purpose of this specific access control decision.
  • Certain approaches such as ISO Rights Expression Language (XrML 2.x) and Delegation Logic, represent statements in a logical form so that the access control decision can be computed symbolically from the statements themselves. More specifically, these approaches have their basis in predicate calculus, and their computing process on whether access should be granted according to the owner's intent is equivalent to finding a proof.
  • the proof-based approach has several advantages. The most important advantage is that it provides a mathematically verifiable reason why access ought to be granted. Another advantage is that there is no need to translate the meaning of the expression to some other form to uncover the owner's intent; reasoning can be done at the expression level itself. To enable diverse delegation scenarios, a resource manager needs to process the statements provided by clients and decide whether or not to grant the requested access.
  • Theorem proving can become cumbersome. Declarative authorization systems are closely aligned with declarative programming languages, such as Prolog. Theorem proving is computationally equivalent to the imperative semantics of more common programming systems like C++, C#, or Java. As such, theorem proving can be used to encode arbitrary computation problems, i.e. arbitrary computer programs. As such, theoretical limitations exist as to how fast proofs can be computed. For example, for full predicate calculus, in the worst case, no existing algorithm can guarantee to terminate when computing proofs just as there exist questions that cannot be answered in C++, C#, etc. As a result, a decision on access control may never be reached for this class of problems..
  • the open ending may expose a resource manager to adversary attacks.
  • a client can build bogus assertions to severely task a resource manager into computing proofs, including constructing proofs of unbounded size.
  • the bogus assertions may also induce a resource manager to spend an unbounded amount of time and/or space in order to conclude the nonexistence of a proof.
  • the resource manager has to deny services to other entities. Such situations are called denial of service attacks, which can interrupt network routing services and render networks inoperable.
  • the invention addresses the above-identified need by providing supporting statements, i.e., additional assertions that help to construct a proof for safe and efficient verification.
  • the additional assertions enable a resource manager to examine and verify a proof instead of computing a proof.
  • One aspect of the invention provides a system comprising a server component, a client component, and one or more supporting statements, i.e., additional assertions.
  • the server component is any entity that owns or administers a resource.
  • the resource is associated with a use policy that dictates who can access the resource.
  • the client component is any entity that requests to access the resource.
  • the system may be supplemented by one or more entities ("auxiliary clients").
  • the client component and/or the auxiliary clients supply information such as credential statements and/or additional assertions to the server component.
  • the credential statements identify who the client component is.
  • the credential statements may also include authorization statements supplied by any of the auxiliary clients such as statements certifying that the client component is a member of a pre-determined group.
  • the client component may not be a trusted entity for the server component. As long as the server component can verify that the proof resulting from information supplied by the client component is correct, the server component will grant the client component the requested access.
  • the one or more assertions are used to instruct how to construct a proof to demonstrate that the client component should be granted the requested access.
  • the one or more assertions may be supplied by the server component and used by the client component to construct a proof demonstrating that the requested access should be granted.
  • the client component may supply one or more assertions and credential statements to the server component, which then constructs a proof to demonstrate that the access request should be granted.
  • An assertion may assign a value to a variable or prove a prerequisite clause in one of the credential or use policy statements, hi accordance with one aspect of the invention, the one or more assertions may instruct how to construct only part of, instead of the entire proof that is necessary to decide whether the requested access should be granted or not.
  • Another aspect of the invention provides a method where a server component sends a client component a proposition upon receiving an access request from the client component.
  • the proposition includes additional assertions that help the client component to construct a proof demonstrating that the client should be granted the requested access.
  • a further aspect of the invention provides a method where a client component sends an access request to a server component, along with credential statements and additional assertions.
  • the additional assertions instruct the server component on how to use the credential statements to derive a conclusion on whether to grant the requested access.
  • the server component will examine the proof resulting from applying the additional assertions and decide whether the proof is correct. If the proof is correct, the access request will be granted. Otherwise, the access request will be denied.
  • the invention mitigates the problem presented by onerous computing of proofs by presenting supporting statements, i.e., additional assertions that help to safely and efficiently construct and verify proofs. Consequently, the invention reduces a resource manager's task to simply checking the validity of a proof, instead of computing the proof to decide whether to grant the requested access.
  • FIGURE 1 is a block diagram illustrating an exemplary system for implementing aspects of the invention
  • FIGURE 2 is a textual diagram illustrating an exemplary use policy statement
  • FIGURE 3 is a textual diagram illustrating exemplary credential statements supplied by a client
  • FIGURE 4 is a textual diagram illustrating exemplary additional assertions that help the proof of an access request
  • FIGURE 5 is a textual diagram illustrating exemplary integrated statements that are results of integrating the use policy statement illustrated in FIGURE 2, the credential statements illustrated in FIGURE 3, and the additional assertions illustrated in FIGURE 4;
  • FIGURE 6 is a flow diagram illustrating an exemplary routine for a server to process an access request.
  • FIGURE 7 is a flow diagram illustrating an exemplary routine for a client to seek permission to access a resource on a server.
  • FIGURE 1 is a block diagram illustrating an exemplary system 100 that implements aspects of the invention.
  • the system 100 includes a server 102 component ("server") and a client 104 component ("client”), and optionally one or more auxiliary clients 112.
  • the server 102 includes at least one resource 106 and a corresponding use policy 108 that dictates who can access the resource 106.
  • the server 102 may further include a resource manager 110 that examines access request and credentials 118 submitted by the client 104 and/or the auxiliary clients 112.
  • the client 104 is any entity that requests to access the resource 106 on the server 102.
  • the system 100 may be supplemented by one or more auxiliary clients 112.
  • An auxiliary client 112 can supply information to either the server 102 or the client 104.
  • an auxiliary client 112 can be a subsidiary or a partner of the company.
  • an auxiliary client 112 may have its own associates, each of which may also have its own associates, and so on. AU the different layers of associates are considered aggregately the auxiliary clients 112.
  • the client 104 sends to the resource manager 110 an access request and/or credentials 118 for accessing the resource 106.
  • the credentials i.e., the credential statements, are used to prove that the client 104 is eligible to access the resource 106.
  • the credential statements may be supplied by the client 104 and/or one or more auxiliary clients 112.
  • An auxiliary client 112 may send credential statements to the client 104 or directly to the server 102.
  • the resource manager processes the received access request and credentials 118 and decides whether to grant the requested access according to the use policy 108.
  • the resource manager then sends a decision 120 concerning the access request back to the client 104.
  • the system 100 also includes additional assertions 114.
  • the additional assertions may be provided to the server 102 by the client 104 and/or one or more auxiliary clients 112. In such a situation, the additional assertions 114 will instruct the resource manager 110 on how to process the received credentials to satisfy the requirements specified by the use policy 108.
  • the additional assertions 114 can be supplied by the resource manager 110 to the client 104 upon the resource manager 110 receiving an access request from the client 104.
  • the client 104 uses the additional assertions 114 to construct a proof for requesting access to the resource 106.
  • the additional assertions 114 relieve the resource manager 110 from computing a proof for deciding whether to grant an access request. Instead, the additional assertions 114 enable the resource manager to only examine the correctness of a proof.
  • FIGURE 4 illustrates exemplary additional assertions and will be described in detail later.
  • the system 100 is only an exemplary implementation to illustrate where the invention is applicable.
  • Components of the system 100 may exist on a single computer system or distributed over a network.
  • the system 100 can exist in any context where a component such as the server 102 needs another component such as the client 104 to provide information to make a decision such as the decision 120 to grant requested access to the resource 106.
  • a context includes, for example, a server machine to another server machine, a client machine to another client machine, two entities within the same machine, and two different processes within a trusted network.
  • the invention is applicable anywhere where one entity needs information from another entity in order to make a decision.
  • Exemplary embodiments of the invention use access control languages that represent use policy, credential statements, and assertions in a logic form, as opposed to merely data.
  • the client 104 may delegate multiple layers of auxiliary clients 112 to issue credential statements necessary for requesting access to a resource. If data were used for credential statements, at each level of transferring the data from one entity to another entity, the meaning of the data needs to be examined and computed. On the other hand, if the credential statements were represented in logical formats, the distributed access control system will be able to scale smoothly and infinitely since the expression of a credential statement reveals the inherent meaning.
  • statements such as use policy statements and credential statements employ three concepts that are widely used in many access control languages.
  • the first concept is the use of variables in a policy statement.
  • the use policy 108 for the resource 106 may state that "Parama can read X," where the variable "X" represents a universally quantified variable, i.e., the variable X can take any value.
  • a policy statement may also include constraints limiting the values that a variable X can take.
  • the use policy 108 may state that "Parama can read X where X is a text file.”
  • the second concept utilized by statements in the invention is that a policy statement has the ability to specify who can authorize credential statements or assertions for accessing a resource.
  • the use policy 108 may state that "acme.com can make assertions permitting access to the resource 106.” Statements in exemplary embodiments of the invention also employ the third concept, which allows a statement to predicate assertions based upon other assertions. For example, the use policy 108 may state that "Parama can access the resource 106, provided that Parama is a Company A employee, according to Company A.”
  • the client 104 and/or one or more of the auxiliary clients 112 may possess the relevant credential statements.
  • the credential statements may be stored somewhere else. Then only references to the credential statements are sent to the server 102.
  • FIGURES 2-5 illustrate an exemplary use policy statement 200, credential statements 300, additional assertions 400, and integrated statements 500 that integrate the use policy statement 200, the credential statements 300, and the additional assertions 400.
  • the exemplary statements used in FIGURES 2-5 represent or combine the three concepts described above. FIGURES 2-5 will be described with reference to FIGURE 1.
  • the entities used in these exemplary statements reflect exemplary components of the system 100.
  • Contosa.com may be the server 102
  • Parama may be the client 104 requesting to access Web service on Contosa.com
  • Fabrikam.com and the Fabrikam.com partner Acme.com may be the auxiliary clients 112.
  • FIGURE 2 illustrates one exemplary use policy statement 200 that may be supplied by a use policy such as the use policy 108.
  • the use policy statement 200 recites: Contosa.com says "X can access the Contosa.com Web service if X is a gold star member authorized by Fabrikam.com.” Assume X is a client requesting to access the Contosa.com Web service. According to the use policy statement 200, if X can prove that it is a gold star member authorized by Fabrikam.com, then X can gain access to the Contosa.com Web service. In a distributed access control system such as the system 100, when the level of distribution increases, the server 102 may not know the client 104.
  • FIGURE 3 illustrates a set of credential statements 300 that the server Contosa.com may receive from the client Parama and/or the auxiliary clients Fabrikam.com and Acme.com.
  • the credential statement 300A recites: Fabrikam.com says "X can issue gold star member certifications if X is a Fabrikam.com partner.” This statement also implies that Fabrikam.com designates who Fabrikam.com partners are.
  • the credential statement 30OB recites: Fabrikam.com says "Acme.com is a Fabrikam.com partner.”
  • the credential statement 30OC recites: Acme.com says "Parama is a gold star member.”
  • Parama makes an access request to Contosa.com and presents the credential statements 300.
  • the resource manager of Contosa.com needs to work through the use policy statement 200 and the credential statements 300 to compute a proof on whether Parama should or should not have the requested access.
  • the resource manager looks through each of the credential statements in order to decide which credential statement is applicable to the use policy.
  • the credential statements provide a cascading logic that enables the resource manager to make the decision.
  • the computing process performed by the resource manager can get arbitrarily complicated if the resource manager receives many credential statements, which can happen, for example, when many layers of auxiliary clients are involved in providing credential statements for Parama. When there are many credential statements, it becomes intractable for the server to arrange the credential statements in a way to induce the proof. Most likely, the computing process may never end.
  • the server 102 can potentially need unbounded search space and cannot know a priori how long it actually takes to figure out whether to grant the requested access or not.
  • One aspect of the invention addresses this issue by providing additional assertions that instructs on how to construct a proof, using the relevant credential statements. For example, an assertion can assign a value to a variable in a use policy statement.
  • FIGURE 4 illustrates exemplary additional assertions 400 that the exemplary client Parama may supply to the exemplary server Contosa.com.
  • the assertion 400A recites: Replace X with Parama in Statement #1.
  • the assertion 400B recites: Replace X with Acme.com in Statement #2.
  • the assertion 400C recites: Use Statement #3 to satisfy Statement #6.
  • the assertion 400D recites: Justify Statement #4 with Statement #7.
  • the assertion 400E recites: Use Statement #8 to satisfy Statement #5.
  • the additional assertions 400 advise a resource manager of Contosa.com how to put the credential statements 300 together to arrive at a proof.
  • the resource manager of Contosa.com Web service now only needs to follow the instructions in the additional assertions 400 explicitly.
  • the additional assertions thus enable the invention to provide a systematic and efficient way to process use policy and credential statements to arrive at a proof.
  • FIGURE 5 illustrates the integrated statements 500 resulted from a resource manager of Contosa.com executing the instructions in the additional assertions 300 on the user policy statement 200 and the credential integrated statement 300.
  • the integrated statement 500A recites: Contosa.com says “Parama can access the resource if Parama is a gold star member authorized by Fabrikam.com.”
  • the integrated statement 500B recites: Fabrikam.com says "Acme.com can issue gold star member certifications if Acme.com is a Fabrikam.com partner according to Fabrikam.com.”
  • the integrated statement 500C recites: Fabrikam.com says “Acme.com can issue gold star member certifications.”
  • the integrated statement 500D recites: Fabrikam.com says “Parama is a gold star member.”
  • the integrated statement 500E thus concludes: Contosa.com says “Parama can access the Contosa.com Web service.”
  • a resource manager for the exemplary server Contosa.com can use the additional assertions 400 to conclude in a straightforward fashion that Contosa.com has implicitly authorized Parama access to the Contosa.com Web service.
  • all Contosa.com needs to check is that it is possible to apply this assertion. In other words, the entity presenting the assertions cannot make Contosa.com do something that is not implied by the use policy statement 200 and the credential statements 300.
  • Additional assertions can be provided to either a server or a client.
  • a resource manager of a server uses the additional assertions to construct a proof and then examines the proof instead of computing the proof.
  • the server can figure out whether to grant the requested access request or not.
  • a server can supply additional assertions to a client.
  • the server can reply with a proposition.
  • the proposition may include additional assertions to instruct the client on how to construct a proof for the server in order to obtain the requested access.
  • the server will receive from the client the needed proof. All the server needs to do is to examine the proof to determine whether the proof provides a valid conclusion according to the use policy associated with the requested resource.
  • a server does not have to trust the proof supplied by a client. The server can check the veracity of the credential statements and the additional assertions.
  • the additional assertions provided by a server or a client may only make a partial proof, instead of the whole proof that is necessary for deciding on whether to grant the requested access.
  • a server may decide not to reveal its use policy to any entity. Consequently, the server only supplies additional assertions that enable a client to prove the client's identity as required by the hidden user policy.
  • Contosa.com may decide not to reveal the use policy statement 200. Therefore, Contosa.com requires the exemplary client Parama to prove that it is a gold star member authorized by Fabrikam.com, with the client having no knowledge about the use policy statement 200.
  • a server is associated with a traditional theorem prover that is subject to the danger of endless computing mentioned previously with theorem proving.
  • the additional assertions can be used to construct the "difficult" parts of the proof, leaving a simple (and safe) variant of traditional theorem proving to fill in the minor gaps.
  • theorem verification and proving work together to provide a safe and expressive computation of proof.
  • FIGURE 1 also includes an audit component 116.
  • the audit component 116 logs and saves a resource manager's reasoning process for granting or not granting a requested access.
  • Information recorded by the audit component 116 may identify the reasoning process and/or the various statements the resource manager processes to arrive at the conclusion. Therefore, the auditing information may reveal not only who accessed the resource, but also why the access was granted.
  • the auditing information is useful for analyzing how the access control system works, who requested a resource, why the request was granted, and how the requests were granted.
  • the audit information may provide that Parama has requested access to a Contosa.com Web service and that the access was granted because Parama was proven to be a gold star member authorized by Fabrikam.com.
  • the audit information includes the set of additional assertions used.
  • FIGURE 6 illustrates an exemplary routine 600 where a server, such as the server 102, processes an access request and reaches a decision on whether to grant the access request.
  • the routine 600 starts by determining whether the server has received an access request. See decision block 602. If the server has not received an access request, the routine 600 does not proceed further. If the server has received an access request, the routine 600 proceeds to reply with a proposition that a server wants the client sending the access request to prove before granting the client the requested access. See block 604.
  • the proposition may identify the use policy for the requested resource.
  • the proposition may also include a proof structure that identifies the relationships among multiple use policy statements and any variable in these use policy statements.
  • the proposition may further include additional assertions that instruct the client on how to substantiate the proof structure. For example, the additional assertions may suggest to a client how to satisfy a condition in a use policy statement and/or to find a specific value for a variable in a use policy statement.
  • the routine 600 then waits to receive a proof from the client in response to the proposition.
  • the routine 600 determines whether it has received such a proof. See decision block 606. If the answer to decision block 606 is NO, the routine 600 proceeds no further. If the routine 600 receives a proof from the client, the routine 600 proceeds to examine the proof. See block 608. In examining the received proof, the routine 600 determines whether the proof is correct. See decision block 610. A correct proof demonstrates that the client has the right to access the requested resource and that the proof constitutes true statements. If the answer to decision block 610 is YES, meaning that the received proof is correct, the routine 600 proceeds to grant the access request. See block 614. On the other hand, if the answer to decision block 610 is NO, meaning the received proof is incorrect, the routine 600 denies the access request. See block 612. The routine 600 then terminates.
  • FIGURE 7 illustrates an exemplary routine 700 where a client seeks permission from a server to access a resource of the server.
  • the routine 700 starts by determining whether the client wants to access a resource of a server. See decision block 702. If the answer is NO, the routine 700 does not proceed further. If the client wants to access a resource of a server, the routine 700 sends an access request to the server. See block 704. The routine 700 then waits to receive a proposition from the server. The routine 700 determines if a proposition has been received. See decision block 706. If the answer is NO, the routine 700 does not proceed further. If the client does receive a proposition from the server, the routine 700 proceeds to construct a proof, according to the proposition. See block 708.
  • the proof includes data and logical steps that satisfy the requirements specified in the proposition. If the proposition contains additional assertions that instruct how to construct the proof, the proof will be constructed in accordance with the additional assertions. In the case that the received proposition does not contain additional assertions, the constructed proof includes credential statements that identify who the client is. The constructed proof may also include additional assertions that instruct the server on how to use the supplied credential statements to arrive at a decision on whether to grant the access request.
  • the routine 700 then sends the constructed proof to the server. See block 710. The routine 700 ends. In an exemplary embodiment of the invention, if the client knows beforehand what the server needs in order to make a decision on an access request, when sending the access request to the server, the client also supplies the necessary credential statements and additional assertions. As a result, the server has no need to send the proposition.

Abstract

Supporting statements are provided to help safely and efficiently construct and verify proofs necessary for deciding whether to grant a request from one entity for accessing a resource owned or administered by another entity.

Description

SUPPORTING STATEMENTS FOR CREDENTIAL BASED ACCESS
CONTROL
FIELD OF THE INVENTION
The present invention relates generally to access control, and more particularly to credential-based access control in a distributed access control system.
BACKGROUND OF THE INVENTION
A computing environment may contain a variety of entities and resources. Entities may include users, operating systems, applications, processes, threads, objects, etc. Resources may include information, files, network connections, properties and methods of objects, etc. Generally, when one entity ("client") wants to access a resource owned or administered by another entity ("server"), the client issues an access request to the server. The server may use a program that manages the resource ("resource manager") to decide whether to grant the access request. The decision process is usually called an access control process. The resource manager may make the decision by consulting pre-configured access policies for the resource ("use policy"). The resource manager, the resource, and the associated use policy may be considered as parts of the server. The resource manager and the associated use policy constitute an access control system.
Traditional access control systems tend to be static and closed with regard to which entity can access a resource. In such access control systems, a client typically is an authenticated entity that is locally known to the server, and information needed to make a decision is usually available locally on the server. As a result, the server needs to administer the entire complexity of access control locally and cannot delegate some of the administration work to other entities.
The development of distributed and dynamic computing environments, such as the Internet, has made static and closed access control systems inadequate. For example, an entity that is not locally known to a server may request to access a resource on the server. The entity may provide information for the resource manager to use during its decision process. The information provided by an entity can be a reply to a proposition from the server that requests the entity to prove before granting the entity the requested access. Such a reply is also called a proof. The entity may supply credential statements along with the access request. The credential statements provide information to identify who the entity is. The credential statements may include more than authentication information used to help determine who the entity is. The credential statements may also include additional policy statements. Because the authenticity and integrity of policy statements can be secured with current cryptographic technologies, an owner of a resource may remotely author policy statements and provide the policy statements to a client. The client can then present the policy statements to the resource manager of the resource. The resource manager may then check the veracity of the policy statements and consult with the owner of the resource. The resource manager may eventually provide access in a manner consistent with the resource owner's intent as expressed in the policy statements.
The ability to configure policy remotely through cryptographically protected statements provides many opportunities for an access control system to depart from the traditional closed and static model. For example, a client may bring a statement authored by an entity that certifies the client to be a member of a pre-determined group. The client may also bring a statement authored by the resource owner, saying that members of the group, according to the entity, may access the resource. Together, these statements imply that the client should be able to access the resource. In such an example, the resource manager may have no prior knowledge of the entity that certifies the client to be a member of the authenticated group. The resource manager also may not know a priori that the resource owner has delegated the certifying ability to the entity only for the purpose of this specific access control decision.
Certain approaches, such as ISO Rights Expression Language (XrML 2.x) and Delegation Logic, represent statements in a logical form so that the access control decision can be computed symbolically from the statements themselves. More specifically, these approaches have their basis in predicate calculus, and their computing process on whether access should be granted according to the owner's intent is equivalent to finding a proof. The proof-based approach has several advantages. The most important advantage is that it provides a mathematically verifiable reason why access ought to be granted. Another advantage is that there is no need to translate the meaning of the expression to some other form to uncover the owner's intent; reasoning can be done at the expression level itself. To enable diverse delegation scenarios, a resource manager needs to process the statements provided by clients and decide whether or not to grant the requested access. To allow for multiple statements to imply access in a scalable and manageable fashion, a resource manager needs to reason with the underlying meaning and intent inherent in the statements supplied by a client. Such a reasoning process may be called "computing the proof or "theorem proving."
However, the process of theorem proving can become cumbersome. Declarative authorization systems are closely aligned with declarative programming languages, such as Prolog. Theorem proving is computationally equivalent to the imperative semantics of more common programming systems like C++, C#, or Java. As such, theorem proving can be used to encode arbitrary computation problems, i.e. arbitrary computer programs. As such, theoretical limitations exist as to how fast proofs can be computed. For example, for full predicate calculus, in the worst case, no existing algorithm can guarantee to terminate when computing proofs just as there exist questions that cannot be answered in C++, C#, etc. As a result, a decision on access control may never be reached for this class of problems.. The open ending may expose a resource manager to adversary attacks. For example, a client can build bogus assertions to severely task a resource manager into computing proofs, including constructing proofs of unbounded size. The bogus assertions may also induce a resource manager to spend an unbounded amount of time and/or space in order to conclude the nonexistence of a proof. When a resource manager enters endless computation, the resource manager has to deny services to other entities. Such situations are called denial of service attacks, which can interrupt network routing services and render networks inoperable.
Therefore, there exists a need to relieve a resource manager's onerous computing of proofs so as to avoid the negative consequences, such as denial of service attacks, brought by endless computing.
SUMMARY OF THE INVENTION
The invention addresses the above-identified need by providing supporting statements, i.e., additional assertions that help to construct a proof for safe and efficient verification. The additional assertions enable a resource manager to examine and verify a proof instead of computing a proof. One aspect of the invention provides a system comprising a server component, a client component, and one or more supporting statements, i.e., additional assertions. The server component is any entity that owns or administers a resource. The resource is associated with a use policy that dictates who can access the resource. The client component is any entity that requests to access the resource. The system may be supplemented by one or more entities ("auxiliary clients"). The client component and/or the auxiliary clients supply information such as credential statements and/or additional assertions to the server component. The credential statements identify who the client component is. The credential statements may also include authorization statements supplied by any of the auxiliary clients such as statements certifying that the client component is a member of a pre-determined group. The client component may not be a trusted entity for the server component. As long as the server component can verify that the proof resulting from information supplied by the client component is correct, the server component will grant the client component the requested access. The one or more assertions are used to instruct how to construct a proof to demonstrate that the client component should be granted the requested access. The one or more assertions may be supplied by the server component and used by the client component to construct a proof demonstrating that the requested access should be granted. Alternatively, the client component may supply one or more assertions and credential statements to the server component, which then constructs a proof to demonstrate that the access request should be granted. An assertion may assign a value to a variable or prove a prerequisite clause in one of the credential or use policy statements, hi accordance with one aspect of the invention, the one or more assertions may instruct how to construct only part of, instead of the entire proof that is necessary to decide whether the requested access should be granted or not.
Another aspect of the invention provides a method where a server component sends a client component a proposition upon receiving an access request from the client component. The proposition includes additional assertions that help the client component to construct a proof demonstrating that the client should be granted the requested access.
A further aspect of the invention provides a method where a client component sends an access request to a server component, along with credential statements and additional assertions. The additional assertions instruct the server component on how to use the credential statements to derive a conclusion on whether to grant the requested access.
Regardless of whether it is the client component or the server component that supplies the additional assertions, the server component will examine the proof resulting from applying the additional assertions and decide whether the proof is correct. If the proof is correct, the access request will be granted. Otherwise, the access request will be denied. In summary, the invention mitigates the problem presented by onerous computing of proofs by presenting supporting statements, i.e., additional assertions that help to safely and efficiently construct and verify proofs. Consequently, the invention reduces a resource manager's task to simply checking the validity of a proof, instead of computing the proof to decide whether to grant the requested access.
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing aspects and many of the attendant advantages of this invention will become more readily appreciated as the same become better understood by reference to the following detailed description, when taken in conjunction with the accompanying drawings, wherein:
FIGURE 1 is a block diagram illustrating an exemplary system for implementing aspects of the invention; FIGURE 2 is a textual diagram illustrating an exemplary use policy statement;
FIGURE 3 is a textual diagram illustrating exemplary credential statements supplied by a client;
FIGURE 4 is a textual diagram illustrating exemplary additional assertions that help the proof of an access request; FIGURE 5 is a textual diagram illustrating exemplary integrated statements that are results of integrating the use policy statement illustrated in FIGURE 2, the credential statements illustrated in FIGURE 3, and the additional assertions illustrated in FIGURE 4;
FIGURE 6 is a flow diagram illustrating an exemplary routine for a server to process an access request; and
FIGURE 7 is a flow diagram illustrating an exemplary routine for a client to seek permission to access a resource on a server. DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
FIGURE 1 is a block diagram illustrating an exemplary system 100 that implements aspects of the invention. As shown in FIGURE 1, the system 100 includes a server 102 component ("server") and a client 104 component ("client"), and optionally one or more auxiliary clients 112. The server 102 includes at least one resource 106 and a corresponding use policy 108 that dictates who can access the resource 106. The server 102 may further include a resource manager 110 that examines access request and credentials 118 submitted by the client 104 and/or the auxiliary clients 112. The client 104 is any entity that requests to access the resource 106 on the server 102.
The system 100 may be supplemented by one or more auxiliary clients 112. An auxiliary client 112 can supply information to either the server 102 or the client 104. For example, if the client 104 is a company, an auxiliary client 112 can be a subsidiary or a partner of the company. In exemplary embodiments of the invention, an auxiliary client 112 may have its own associates, each of which may also have its own associates, and so on. AU the different layers of associates are considered aggregately the auxiliary clients 112.
The client 104 sends to the resource manager 110 an access request and/or credentials 118 for accessing the resource 106. The credentials, i.e., the credential statements, are used to prove that the client 104 is eligible to access the resource 106. The credential statements may be supplied by the client 104 and/or one or more auxiliary clients 112. An auxiliary client 112 may send credential statements to the client 104 or directly to the server 102. The resource manager processes the received access request and credentials 118 and decides whether to grant the requested access according to the use policy 108. The resource manager then sends a decision 120 concerning the access request back to the client 104.
More importantly, in exemplary embodiments of the invention, the system 100 also includes additional assertions 114. The additional assertions may be provided to the server 102 by the client 104 and/or one or more auxiliary clients 112. In such a situation, the additional assertions 114 will instruct the resource manager 110 on how to process the received credentials to satisfy the requirements specified by the use policy 108. In some exemplary embodiments of the invention, the additional assertions 114 can be supplied by the resource manager 110 to the client 104 upon the resource manager 110 receiving an access request from the client 104. The client 104 uses the additional assertions 114 to construct a proof for requesting access to the resource 106. The additional assertions 114 relieve the resource manager 110 from computing a proof for deciding whether to grant an access request. Instead, the additional assertions 114 enable the resource manager to only examine the correctness of a proof. FIGURE 4 illustrates exemplary additional assertions and will be described in detail later.
The system 100 is only an exemplary implementation to illustrate where the invention is applicable. Components of the system 100 may exist on a single computer system or distributed over a network. Generally speaking, the system 100 can exist in any context where a component such as the server 102 needs another component such as the client 104 to provide information to make a decision such as the decision 120 to grant requested access to the resource 106. Such a context includes, for example, a server machine to another server machine, a client machine to another client machine, two entities within the same machine, and two different processes within a trusted network. In summary, the invention is applicable anywhere where one entity needs information from another entity in order to make a decision.
Exemplary embodiments of the invention use access control languages that represent use policy, credential statements, and assertions in a logic form, as opposed to merely data. In a distributed access control system, the client 104 may delegate multiple layers of auxiliary clients 112 to issue credential statements necessary for requesting access to a resource. If data were used for credential statements, at each level of transferring the data from one entity to another entity, the meaning of the data needs to be examined and computed. On the other hand, if the credential statements were represented in logical formats, the distributed access control system will be able to scale smoothly and infinitely since the expression of a credential statement reveals the inherent meaning.
In exemplary embodiments of the invention, statements such as use policy statements and credential statements employ three concepts that are widely used in many access control languages. The first concept is the use of variables in a policy statement. For example, the use policy 108 for the resource 106 may state that "Parama can read X," where the variable "X" represents a universally quantified variable, i.e., the variable X can take any value. A policy statement may also include constraints limiting the values that a variable X can take. For example, the use policy 108 may state that "Parama can read X where X is a text file." The second concept utilized by statements in the invention is that a policy statement has the ability to specify who can authorize credential statements or assertions for accessing a resource. For example, the use policy 108 may state that "acme.com can make assertions permitting access to the resource 106." Statements in exemplary embodiments of the invention also employ the third concept, which allows a statement to predicate assertions based upon other assertions. For example, the use policy 108 may state that "Parama can access the resource 106, provided that Parama is a Company A employee, according to Company A."
In an exemplary embodiment of the invention, the client 104 and/or one or more of the auxiliary clients 112 may possess the relevant credential statements. Alternatively, the credential statements may be stored somewhere else. Then only references to the credential statements are sent to the server 102.
FIGURES 2-5 illustrate an exemplary use policy statement 200, credential statements 300, additional assertions 400, and integrated statements 500 that integrate the use policy statement 200, the credential statements 300, and the additional assertions 400. The exemplary statements used in FIGURES 2-5 represent or combine the three concepts described above. FIGURES 2-5 will be described with reference to FIGURE 1. The entities used in these exemplary statements reflect exemplary components of the system 100. For example, Contosa.com may be the server 102; Parama may be the client 104 requesting to access Web service on Contosa.com; Fabrikam.com and the Fabrikam.com partner Acme.com may be the auxiliary clients 112.
FIGURE 2 illustrates one exemplary use policy statement 200 that may be supplied by a use policy such as the use policy 108. The use policy statement 200 recites: Contosa.com says "X can access the Contosa.com Web service if X is a gold star member authorized by Fabrikam.com." Assume X is a client requesting to access the Contosa.com Web service. According to the use policy statement 200, if X can prove that it is a gold star member authorized by Fabrikam.com, then X can gain access to the Contosa.com Web service. In a distributed access control system such as the system 100, when the level of distribution increases, the server 102 may not know the client 104. The server 102 may rely on other entities to make statements about a client. Therefore, credential statements that a server 102 receives from a client 104 may contain credential statements supplied by several entities, including the client 104 and/or one or more auxiliary clients 112. FIGURE 3 illustrates a set of credential statements 300 that the server Contosa.com may receive from the client Parama and/or the auxiliary clients Fabrikam.com and Acme.com. As shown in FIGURE 3, the credential statement 300A recites: Fabrikam.com says "X can issue gold star member certifications if X is a Fabrikam.com partner." This statement also implies that Fabrikam.com designates who Fabrikam.com partners are. The credential statement 30OB recites: Fabrikam.com says "Acme.com is a Fabrikam.com partner." The credential statement 30OC recites: Acme.com says "Parama is a gold star member." Now assume Parama makes an access request to Contosa.com and presents the credential statements 300. Conventionally, the resource manager of Contosa.com needs to work through the use policy statement 200 and the credential statements 300 to compute a proof on whether Parama should or should not have the requested access. The resource manager looks through each of the credential statements in order to decide which credential statement is applicable to the use policy. The credential statements provide a cascading logic that enables the resource manager to make the decision. The computing process performed by the resource manager can get arbitrarily complicated if the resource manager receives many credential statements, which can happen, for example, when many layers of auxiliary clients are involved in providing credential statements for Parama. When there are many credential statements, it becomes intractable for the server to arrange the credential statements in a way to induce the proof. Most likely, the computing process may never end. The server 102 can potentially need unbounded search space and cannot know a priori how long it actually takes to figure out whether to grant the requested access or not. One aspect of the invention addresses this issue by providing additional assertions that instructs on how to construct a proof, using the relevant credential statements. For example, an assertion can assign a value to a variable in a use policy statement. An assertion can also instruct the proof of one prerequisite clause in a user policy statement. FIGURE 4 illustrates exemplary additional assertions 400 that the exemplary client Parama may supply to the exemplary server Contosa.com. As shown in FIGURE 4, the assertion 400A recites: Replace X with Parama in Statement #1. The assertion 400B recites: Replace X with Acme.com in Statement #2. The assertion 400C recites: Use Statement #3 to satisfy Statement #6. The assertion 400D recites: Justify Statement #4 with Statement #7. The assertion 400E recites: Use Statement #8 to satisfy Statement #5.
The additional assertions 400 advise a resource manager of Contosa.com how to put the credential statements 300 together to arrive at a proof. As a result, instead of facing the potentially undetermined amount of work to establish whether Parama can access the Contosa.com Web service by searching through all species of possible consequences for the credential statements 300, the resource manager of Contosa.com Web service now only needs to follow the instructions in the additional assertions 400 explicitly. The additional assertions thus enable the invention to provide a systematic and efficient way to process use policy and credential statements to arrive at a proof.
FIGURE 5 illustrates the integrated statements 500 resulted from a resource manager of Contosa.com executing the instructions in the additional assertions 300 on the user policy statement 200 and the credential integrated statement 300. As shown in FIGURE 5, the integrated statement 500A recites: Contosa.com says "Parama can access the resource if Parama is a gold star member authorized by Fabrikam.com." The integrated statement 500B recites: Fabrikam.com says "Acme.com can issue gold star member certifications if Acme.com is a Fabrikam.com partner according to Fabrikam.com." The integrated statement 500C recites: Fabrikam.com says "Acme.com can issue gold star member certifications." The integrated statement 500D recites: Fabrikam.com says "Parama is a gold star member." The integrated statement 500E thus concludes: Contosa.com says "Parama can access the Contosa.com Web service."
Therefore, a resource manager for the exemplary server Contosa.com can use the additional assertions 400 to conclude in a straightforward fashion that Contosa.com has implicitly authorized Parama access to the Contosa.com Web service. When applying each of the additional assertions 400, all Contosa.com needs to check is that it is possible to apply this assertion. In other words, the entity presenting the assertions cannot make Contosa.com do something that is not implied by the use policy statement 200 and the credential statements 300.
Additional assertions can be provided to either a server or a client. Upon receiving additional assertions from a client or auxiliary clients, a resource manager of a server uses the additional assertions to construct a proof and then examines the proof instead of computing the proof. In exemplary embodiments of the invention, as soon as a server receives and reads through a set of credential statements and additional assertions, the server can figure out whether to grant the requested access request or not.
Alternatively, a server can supply additional assertions to a client. Upon receiving an access request from a client, the server can reply with a proposition. The proposition may include additional assertions to instruct the client on how to construct a proof for the server in order to obtain the requested access. Thus, the server will receive from the client the needed proof. All the server needs to do is to examine the proof to determine whether the proof provides a valid conclusion according to the use policy associated with the requested resource. In exemplary embodiments of the invention, a server does not have to trust the proof supplied by a client. The server can check the veracity of the credential statements and the additional assertions. This means that the credential statements and the additional assertions do not have to come from trusted entities, because a resource manager of the server cannot be tricked into believing non-proofs to be proofs. The steps that an assertion asks a resource manager to perform should only create actions that are already implied, such as replacing variables in the use policy. Therefore, a client cannot lie to a server to induce the server to arrive at a proof that is false. If an additional assertion supplied is false, the server cannot find the proof. Additional assertions can only help the server make the proof, but cannot trick the server to make a fake proof. If an additional assertion is false, the server will not be able to arrive at a proof. This is analogous to navigating a maze. Computing a proof is like finding a path out of a maze, which may be difficult. On the contrary, verifying whether a given path is a correct path is much easier: If the given path leads to an exit of the maze, then the given path is a correct path. Additional assertions are equivalent to a "given path." A set of given additional assertions is correct if they lead the server to arrive at a proof; the set of given additional assertions is incorrect and disregarded if the server cannot arrive at a proof by using them.
In exemplary embodiments of the invention, the additional assertions provided by a server or a client may only make a partial proof, instead of the whole proof that is necessary for deciding on whether to grant the requested access. For example, a server may decide not to reveal its use policy to any entity. Consequently, the server only supplies additional assertions that enable a client to prove the client's identity as required by the hidden user policy. For instance, Contosa.com may decide not to reveal the use policy statement 200. Therefore, Contosa.com requires the exemplary client Parama to prove that it is a gold star member authorized by Fabrikam.com, with the client having no knowledge about the use policy statement 200. Alternatively, a server is associated with a traditional theorem prover that is subject to the danger of endless computing mentioned previously with theorem proving. To alleviate such a danger, the additional assertions can be used to construct the "difficult" parts of the proof, leaving a simple (and safe) variant of traditional theorem proving to fill in the minor gaps. In such an approach, theorem verification and proving work together to provide a safe and expressive computation of proof. In an exemplary embodiment of the invention, the server 102 illustrated in
FIGURE 1 also includes an audit component 116. The audit component 116 logs and saves a resource manager's reasoning process for granting or not granting a requested access. Information recorded by the audit component 116 may identify the reasoning process and/or the various statements the resource manager processes to arrive at the conclusion. Therefore, the auditing information may reveal not only who accessed the resource, but also why the access was granted. The auditing information is useful for analyzing how the access control system works, who requested a resource, why the request was granted, and how the requests were granted. For example, the audit information may provide that Parama has requested access to a Contosa.com Web service and that the access was granted because Parama was proven to be a gold star member authorized by Fabrikam.com. In an exemplary embodiment of the invention, the audit information includes the set of additional assertions used.
FIGURE 6 illustrates an exemplary routine 600 where a server, such as the server 102, processes an access request and reaches a decision on whether to grant the access request. Specifically, the routine 600 starts by determining whether the server has received an access request. See decision block 602. If the server has not received an access request, the routine 600 does not proceed further. If the server has received an access request, the routine 600 proceeds to reply with a proposition that a server wants the client sending the access request to prove before granting the client the requested access. See block 604. The proposition may identify the use policy for the requested resource. The proposition may also include a proof structure that identifies the relationships among multiple use policy statements and any variable in these use policy statements. The proposition may further include additional assertions that instruct the client on how to substantiate the proof structure. For example, the additional assertions may suggest to a client how to satisfy a condition in a use policy statement and/or to find a specific value for a variable in a use policy statement.
The routine 600 then waits to receive a proof from the client in response to the proposition. The routine 600 determines whether it has received such a proof. See decision block 606. If the answer to decision block 606 is NO, the routine 600 proceeds no further. If the routine 600 receives a proof from the client, the routine 600 proceeds to examine the proof. See block 608. In examining the received proof, the routine 600 determines whether the proof is correct. See decision block 610. A correct proof demonstrates that the client has the right to access the requested resource and that the proof constitutes true statements. If the answer to decision block 610 is YES, meaning that the received proof is correct, the routine 600 proceeds to grant the access request. See block 614. On the other hand, if the answer to decision block 610 is NO, meaning the received proof is incorrect, the routine 600 denies the access request. See block 612. The routine 600 then terminates.
FIGURE 7 illustrates an exemplary routine 700 where a client seeks permission from a server to access a resource of the server. Specifically, the routine 700 starts by determining whether the client wants to access a resource of a server. See decision block 702. If the answer is NO, the routine 700 does not proceed further. If the client wants to access a resource of a server, the routine 700 sends an access request to the server. See block 704. The routine 700 then waits to receive a proposition from the server. The routine 700 determines if a proposition has been received. See decision block 706. If the answer is NO, the routine 700 does not proceed further. If the client does receive a proposition from the server, the routine 700 proceeds to construct a proof, according to the proposition. See block 708. The proof includes data and logical steps that satisfy the requirements specified in the proposition. If the proposition contains additional assertions that instruct how to construct the proof, the proof will be constructed in accordance with the additional assertions. In the case that the received proposition does not contain additional assertions, the constructed proof includes credential statements that identify who the client is. The constructed proof may also include additional assertions that instruct the server on how to use the supplied credential statements to arrive at a decision on whether to grant the access request. The routine 700 then sends the constructed proof to the server. See block 710. The routine 700 ends. In an exemplary embodiment of the invention, if the client knows beforehand what the server needs in order to make a decision on an access request, when sending the access request to the server, the client also supplies the necessary credential statements and additional assertions. As a result, the server has no need to send the proposition.
While the preferred embodiments of the invention have been illustrated and described, it will be appreciated that various changes can be made therein without departing from the spirit and scope of the invention.

Claims

IT IS CLAIMED:
1. A system employing an access control language that use logic forms including variables and/or prerequisite clauses, comprising: a server component linked with at least one resource and an associated use policy for accessing the resource; a client component that requests to access the resource; and one or more assertions instructing how to construct a proof demonstrating that the requested access should be granted.
2. The system of Claim 1, wherein the client component is not a trusted entity for the server component.
3. The system of Claim 1, further comprising at least one auxiliary client, wherein the auxiliary client is any entity that supplies information for the client component.
4. The system of Claim 3, wherein the proof is constructed only after all necessary information is received.
5. The system of Claim 1, wherein the one or more assertions instruct substituting a variable with a value.
6. The system of Claim 1, wherein the one or more assertions instruct proving of at least one prerequisite clause.
7. The system of Claim 1, wherein the one or more assertions instruct recursive proofing of prerequisite clauses.
8. The system of Claim 1, wherein the one or more assertions instruct how to construct only part of the proof demonstrating that the requested access should be granted.
9. The system of Claim 1, wherein the one or more assertions are used by the client component to construct the proof demonstrating that the requested access should be granted.
10. The system of Claim 1, wherein the one or more assertions are used by the server component to construct the proof demonstrating that the requested access should be granted.
11. The system of Claim 1, wherein the server component further includes an audit component that records why the requested access is granted or denied.
12. The system of Claim 11, wherein the audit component records the proof.
13. The system of Claim 1, wherein the server component receives at least one credential statement concerning the client component from a supplier selected from a group consisting of the client component and at least one auxiliary client.
14. The system of Claim 1, wherein the credential statement is stored at a location other than the supplier, and the supplier references the credential statement while supplying the credential statement to the server component.
15. A computer-implemented method for communicating between an entity ("server") associated with a resource, wherein the resource is associated with a use policy, and an entity ("client") requesting to access the resource, comprising: upon the server receiving from the client a request to access the resource, the server sends the client a proposition, wherein the proposition includes additional assertions that help the client to construct a proof demonstrating that the client should be granted the access request; upon receiving the proof, the server examines the proof; the server grants the access request if the proof is correct; and the server denies the access request if the proof is incorrect.
16. The computer-implemented method of Claim 15, further comprising: upon receiving the proposition from the server, the client uses the additional assertions included in the proposition to construct the proof.
17. A computer-implemented method for communicating between an entity ("server") associated with a resource, wherein the resource is associated with a use policy, and an entity ("client") requesting to access the resource, comprising the client sends an access request to the server, along with credential statements and one or more additional assertions, wherein one or more additional assertions instruct the server how to construct a proof demonstrating that the requested access should be granted.
18. The computer-implemented method of Claim 17, wherein an entity other than the client or the server supplies any of the credential statements and the one or more additional assertions.
PCT/US2006/015116 2005-04-22 2006-04-20 Supporting statements for credential based access control WO2006116103A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2008507919A JP2008538641A (en) 2005-04-22 2006-04-20 Support description of access control based on credentials
EP06750984A EP1872519A2 (en) 2005-04-22 2006-04-20 Supporting statements for credential based access control

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/112,993 US7657746B2 (en) 2005-04-22 2005-04-22 Supporting statements for credential based access control
US11/112,993 2005-04-22

Publications (2)

Publication Number Publication Date
WO2006116103A2 true WO2006116103A2 (en) 2006-11-02
WO2006116103A3 WO2006116103A3 (en) 2006-12-28

Family

ID=37188638

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/015116 WO2006116103A2 (en) 2005-04-22 2006-04-20 Supporting statements for credential based access control

Country Status (6)

Country Link
US (1) US7657746B2 (en)
EP (1) EP1872519A2 (en)
JP (1) JP2008538641A (en)
KR (1) KR20080008335A (en)
CN (1) CN101164277A (en)
WO (1) WO2006116103A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010503123A (en) * 2006-09-08 2010-01-28 マイクロソフト コーポレーション Security permission query
US8656503B2 (en) 2006-09-11 2014-02-18 Microsoft Corporation Security language translations with logic resolution

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
JP4791760B2 (en) * 2005-05-17 2011-10-12 株式会社リコー Access control apparatus, access control method, and access control program
US8418233B1 (en) * 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US20070294404A1 (en) * 2006-06-15 2007-12-20 International Business Machines Corporation Method and system for authorization and access control delegation in an on demand grid environment
US20080066158A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Authorization Decisions with Principal Attributes
US8095969B2 (en) * 2006-09-08 2012-01-10 Microsoft Corporation Security assertion revocation
US20080066169A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Fact Qualifiers in Security Scenarios
US20080065899A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Variable Expressions in Security Assertions
US7814534B2 (en) * 2006-09-08 2010-10-12 Microsoft Corporation Auditing authorization decisions
US8201215B2 (en) * 2006-09-08 2012-06-12 Microsoft Corporation Controlling the delegation of rights
US20080066147A1 (en) * 2006-09-11 2008-03-13 Microsoft Corporation Composable Security Policies
US8938783B2 (en) * 2006-09-11 2015-01-20 Microsoft Corporation Security language expressions for logic resolution
US8136146B2 (en) * 2007-01-04 2012-03-13 International Business Machines Corporation Secure audit log access for federation compliance
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
US9130846B1 (en) 2008-08-27 2015-09-08 F5 Networks, Inc. Exposed control components for customizable load balancing and persistence
US20110167479A1 (en) * 2010-01-07 2011-07-07 Oracle International Corporation Enforcement of policies on context-based authorization
US20110166943A1 (en) * 2010-01-07 2011-07-07 Oracle International Corporation Policy-based advertisement engine
US9509791B2 (en) 2010-01-07 2016-11-29 Oracle International Corporation Policy-based exposure of presence
US9495521B2 (en) * 2010-02-05 2016-11-15 Oracle International Corporation System self integrity and health validation for policy enforcement
US9467858B2 (en) * 2010-02-05 2016-10-11 Oracle International Corporation On device policy enforcement to secure open platform via network and open network
US20110196728A1 (en) * 2010-02-05 2011-08-11 Oracle International Corporation Service level communication advertisement business
US10482254B2 (en) * 2010-07-14 2019-11-19 Intel Corporation Domain-authenticated control of platform resources
US10404615B2 (en) 2012-02-14 2019-09-03 Airwatch, Llc Controlling distribution of resources on a network
US9680763B2 (en) 2012-02-14 2017-06-13 Airwatch, Llc Controlling distribution of resources in a network
JP5567053B2 (en) * 2012-03-19 2014-08-06 株式会社東芝 Authority changing device, creation device, and program
US9336357B2 (en) 2012-09-28 2016-05-10 Intel Corporation Secure access management of devices
US20140280955A1 (en) 2013-03-14 2014-09-18 Sky Socket, Llc Controlling Electronically Communicated Resources
KR101764197B1 (en) 2013-06-27 2017-08-02 인텔 코포레이션 Continuous multi-factor authentication
US9516005B2 (en) * 2013-08-20 2016-12-06 Airwatch Llc Individual-specific content management
US10073964B2 (en) 2015-09-25 2018-09-11 Intel Corporation Secure authentication protocol systems and methods
US11080412B1 (en) 2020-08-20 2021-08-03 Spideroak, Inc. Efficiently computing validity of a block chain

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (en) * 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US5958050A (en) * 1996-09-24 1999-09-28 Electric Communities Trusted delegation system
US6256734B1 (en) * 1998-02-17 2001-07-03 At&T Method and apparatus for compliance checking in a trust management system
JP3546787B2 (en) * 1999-12-16 2004-07-28 インターナショナル・ビジネス・マシーンズ・コーポレーション Access control system, access control method, and storage medium
US7246370B2 (en) * 2000-01-07 2007-07-17 Security, Inc. PDstudio design system and method
US7222362B1 (en) * 2000-05-15 2007-05-22 International Business Machines Corporation Non-transferable anonymous credentials
US7313692B2 (en) * 2000-05-19 2007-12-25 Intertrust Technologies Corp. Trust management systems and methods
US7669238B2 (en) * 2000-06-21 2010-02-23 Microsoft Corporation Evidence-based application security
JP2002014862A (en) * 2000-06-28 2002-01-18 Fujitsu Ltd Information access controller and information access control method
US7249369B2 (en) * 2000-07-10 2007-07-24 Oracle International Corporation Post data processing
JP2002132730A (en) * 2000-10-20 2002-05-10 Hitachi Ltd System and method for authentication or access management based on reliability and disclosure degree of personal information
US7660902B2 (en) * 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7085925B2 (en) * 2001-04-03 2006-08-01 Sun Microsystems, Inc. Trust ratings in group credentials
US7590684B2 (en) * 2001-07-06 2009-09-15 Check Point Software Technologies, Inc. System providing methodology for access control with cooperative enforcement
US7536712B2 (en) * 2001-10-16 2009-05-19 Microsoft Corporation Flexible electronic message security mechanism
US7024693B2 (en) * 2001-11-13 2006-04-04 Sun Microsystems, Inc. Filter-based attribute value access control
US20030126464A1 (en) * 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
US7260831B1 (en) * 2002-04-25 2007-08-21 Sprint Communications Company L.P. Method and system for authorization and access to protected resources
AU2003245887A1 (en) * 2002-05-24 2003-12-12 Telefonaktiebolaget Lm Ericsson (Publ) Method for authenticating a user to a service of a service provider
US6721396B2 (en) * 2002-06-26 2004-04-13 Lucent Technologies Inc. Method and system of enhancing emergency call services
US6931530B2 (en) * 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
JP2004110335A (en) * 2002-09-18 2004-04-08 Fuji Electric Systems Co Ltd Access control system
US20040073668A1 (en) * 2002-10-10 2004-04-15 Shivaram Bhat Policy delegation for access control
US8117639B2 (en) * 2002-10-10 2012-02-14 Rocksteady Technologies, Llc System and method for providing access control
US7526798B2 (en) * 2002-10-31 2009-04-28 International Business Machines Corporation System and method for credential delegation using identity assertion
US20040128542A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for native authentication protocols in a heterogeneous federated environment
US7587491B2 (en) * 2002-12-31 2009-09-08 International Business Machines Corporation Method and system for enroll-thru operations and reprioritization operations in a federated environment
US7219154B2 (en) * 2002-12-31 2007-05-15 International Business Machines Corporation Method and system for consolidated sign-off in a heterogeneous federated environment
US7814021B2 (en) * 2003-01-23 2010-10-12 Verdasys, Inc. Managed distribution of digital assets
JP4222184B2 (en) * 2003-04-24 2009-02-12 日本電気株式会社 Security management support system, security management support method and program
JP4280110B2 (en) * 2003-05-16 2009-06-17 日本電信電話株式会社 Attribute approval device
CA2527501A1 (en) * 2003-05-28 2004-12-09 Caymas Systems, Inc. Multilayer access control security system
JP2005004679A (en) * 2003-06-16 2005-01-06 Asgent Inc Security policy structuring device, question maintenance device, policy maintenance device and document maintenance device
US7827595B2 (en) * 2003-08-28 2010-11-02 Microsoft Corporation Delegated administration of a hosted resource
ATE388568T1 (en) * 2003-11-07 2008-03-15 Harman Becker Automotive Sys METHOD AND DEVICES FOR ACCESS CONTROL TO ENCRYPTED DATA SERVICES FOR AN ENTERTAINMENT AND INFORMATION PROCESSING DEVICE IN A VEHICLE
US7640429B2 (en) * 2004-02-26 2009-12-29 The Boeing Company Cryptographically enforced, multiple-role, policy-enabled object dissemination control mechanism
US9245266B2 (en) * 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US7669226B2 (en) * 2004-07-30 2010-02-23 International Business Machines Corporation Generic declarative authorization scheme for Java
US8146142B2 (en) * 2004-09-03 2012-03-27 Intel Corporation Device introduction and access control framework
US7711835B2 (en) * 2004-09-30 2010-05-04 Citrix Systems, Inc. Method and apparatus for reducing disclosure of proprietary data in a networked environment
US20060150238A1 (en) * 2005-01-04 2006-07-06 Symbol Technologies, Inc. Method and apparatus of adaptive network policy management for wireless mobile computers
US7631346B2 (en) * 2005-04-01 2009-12-08 International Business Machines Corporation Method and system for a runtime user account creation operation within a single-sign-on process in a federated computing environment

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
BAUER ET AL.: 'A Proof-Carrying Authorization System' SECURE INTERNET PROGRAMMING LABORATORY DEPARTMENT OF COMPUTER SCIENCE - PRINCETON UNIVERSITY, TECH REPORT TR-638-01 30 April 2001, pages 1 - 16, XP008077261 *
BAUER L. ET AL.: 'Distributed Proving in Access-Control Systems' 2005 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (S&P'05) 2005, pages 1 - 15, XP010798365 *
BECKER ET AL.: 'Cassandra: Distributed Access Control Policies with Tunable Expressiveness' COMPUTER LABORATORY - UNIVERSITY OF CAMBRIDGE, FIFTH IEEE INTERNATIONAL WORKSHOP ON POLICIES FOR DISTRIBUTED SYSTEMS AND NETWORKS (POLICY'04) 2004, pages 1 - 10, XP008077260 *
LI N. ET AL.: 'Beyond Proof-of Compliance: Security Analysis in Trust Management' JOURNAL OF THE ACM vol. 52, no. 3, May 2005, pages 474 - 514, XP003007572 *
RYUTOV ET AL.: 'Adaptive Trust Negotiation and Access Control' INFORMATION SCIENCES INSTITUTE - UNIVERSITY OF SOUTHERN CALIFORNIA, AMC 03 June 2005, pages 139 - 146, XP008077259 *
SMITH T.J. ET AL.: 'Joint Policy Management and Auditing in Virtual Organizations' MCNC-RDI RESEARCH AND DEVELOPMENT INSTITUTE, FOURTH INTERNATIONAL WORKSHOP ON GRID COMPUTING (GRID'03) 2003, pages 1 - 8, XP010680018 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010503123A (en) * 2006-09-08 2010-01-28 マイクロソフト コーポレーション Security permission query
US8656503B2 (en) 2006-09-11 2014-02-18 Microsoft Corporation Security language translations with logic resolution
US9282121B2 (en) 2006-09-11 2016-03-08 Microsoft Technology Licensing, Llc Security language translations with logic resolution

Also Published As

Publication number Publication date
EP1872519A2 (en) 2008-01-02
JP2008538641A (en) 2008-10-30
US20060242688A1 (en) 2006-10-26
KR20080008335A (en) 2008-01-23
CN101164277A (en) 2008-04-16
US7657746B2 (en) 2010-02-02
WO2006116103A3 (en) 2006-12-28

Similar Documents

Publication Publication Date Title
US7657746B2 (en) Supporting statements for credential based access control
EP2689372B1 (en) User to user delegation service in a federated identity management environment
EP1405457B1 (en) System and method for server security and entitlement processing
KR101354848B1 (en) Controlling the delegation of rights
KR101366435B1 (en) Security authorization queries
US9560080B2 (en) Extending organizational boundaries throughout a cloud architecture
AU2002310144A1 (en) System and method for server security and entitlement processing
WO2007065262A1 (en) Networked identtty framework
EP2321760B1 (en) Representing security identities using claims
US20080066158A1 (en) Authorization Decisions with Principal Attributes
US20080066169A1 (en) Fact Qualifiers in Security Scenarios
Kim et al. Workflow-Based Authorization Service in the Grid
Yousefnezhad et al. Authentication and access control for open messaging interface standard
Xu et al. Development of a flexible PERMIS authorisation module for Shibboleth and Apache server
Abi Haidar et al. Resource classification based negotiation in web services
Lu User-to-user delegation in a federated identity environment'
Jeong et al. An xml-based security architecture for integrating single sign-on and rule-based access control in mobile and ubiquitous web environments
Cloutier et al. Alternative Java security policy model1
Baker et al. Conceptual Grid Authorization Framework and Classification
Koshutanski Interactive Access Control and Trust Negotiation for Autonomic Communication

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680013400.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006750984

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2008507919

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020077024081

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU