Você está na página 1de 7

JOURNAL OF COMPUTING, VOLUME 3, ISSUE 3, MARCH 2011, ISSN 2151-9617

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 10

Analysis of Existing Access Control Models


from Web Services Applications’ Perspective
A. Mohammad1, T. Khdour2, G. Kanaan3, , R. Kanaan4, S. Bani-Ahmad5

1 The Arab academy for Banking and financial sciences, Damascus, Syria
3, 4 The Arab academy for Banking and financial sciences, Amman, Jordan
2, 5 Al-Balqa Applied University, Salt, Jordan

Abstract—In web services environment, new requirements must be obeyed by the access control to preserve a satisfied
security level to the applications in this environment, for example the dynamic change of the previously unknown users, the
heterogeneity of the large number of users and resources, and the effects of context constraint information on the decision
making process, all of these requirements and others should be taken into account when we talk about web service access
control. In this paper the authors introduce the clearly defined access control requirements for web services, and then an
analysis of the current approaches of web service access control is made in the light of these requirements. The advantages
and limitations of the existing access control models in the context of web service environments are investigated. These new
requirements are also used as assessment criteria in our comparison study between the predominated access control models.
This paper is the first step toward web service access control model, and may be used later as guidelines to design access
control solutions for web service environment at the application level.

Index Terms— Access Control Models, Web Services, Web application security.

——————————  ——————————

1 INTRODUCTION

A S organizations increase the functionality and in-


formation offered as web services, controlling access
to these services and other resources becomes more
level to the applications in web service environment. The
dynamic change of the previously unknown users, the
heterogeneity of the large number of users and resources,
complex. In addition, security failures can disrupt an or- and the effects of context constraint information, all of
ganization’s operations and can have legal, financial, hu- these and others should be taken into consideration when
man safety, personal privacy, and public confidence im- we talking about web service access control models.
pacts. Access control mechanisms are used to control the Therefore, it is important to clearly specify these require-
actions, functions, applications, and operations of legiti- ments and analyze the current access control models as
mate users to protect the integrity of the information by the first step toward addressing the future access control
restricting modification to resources only to those with solutions and as guidelines to design access control mod-
the permission to do so. Access control also preserves the el for web services. The contributions of this paper can be
confidentiality of information resources by ensuring that summarized as follows:
information is only disclosed to users authorized to access  The majority of the current security techniques (i.e. mes-
it. In addition, access control plays a role in availability of sage integrity, confidentiality, security token exchange,
the resources when unauthorized users try to perform a message session security, security policy expression, and
denial of service attack [1],The data model behind an security for a federation of services within a system) to
access control implementation is termed “Access Control protect web services are mainly used to protect web servic-
Model” (ACM) [2], the access control model defines rela- es at the communication level. In this paper however, more
tionships among permissions, operations, objects, and attention has been given to the access control requirements
subjects. By time several intermediate concepts have been for web services at the application level.
introduced over the past decades to organize these rela-  This paper provides an answer to determine basic require-
tionships [3]. These new concepts are proposed based on ments for access control in web service environment,
which are used later as guidelines to design access control
the emerging security requirements which must be ob-
model for web service environment at the application level.
eyed by the access control to preserve a satisfied security
 An analysis of current approaches of web service access
———————————————— control is made in the light of the basic requirements for
 A. Mohammad is with the Arab academy for Banking and financial access control in web service environment, the merits and
sciences, Damascus, Syria shortcomings of existing access control models in the con-
 G. Kanaan and R. Kanaan are both with the Arab academy for Banking text of web service environments are investigated.
and financial sciences, Amman, Jordan  The comparison study between the predominated access
 T. Khdour and S. Bani-Ahmad are both with Al-Balqa Applied University,
Salt, Jordan
control models is conducted which clearly indicates that
several issues in the exciting access control models can be
used as a starting point to future access control solutions.
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 3, MARCH 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 11

The remainder of this paper is organized as follows. quests by heterogeneity of users with different characteris-
Section 2 provides the requirements for the web service tics. As the number of users increases, it becomes very dif-
access control at the application level In section 3 an anal- ficult to specify and mange them against a large number of
ysis of the current access control models from the web protected resources. A major challenge to the security
service environment perspective is introduced. Section 4 management of an access control system is to specify au-
presents the assessment criteria that used to characterize thorizations that involve heterogeneous users in a simple
the access control models. Section 5 provides a compari- and efficient manner.
son study between the existing access control models.  Content based access control: Information access may need
Finally, Section 6 presents some concluding remarks and to be restricted based on the information content. For ex-
ample a PhD candidate student who has TOEFL test score
outlines future work.
more than 550 can register the credit hours of his disserta-
tion, in this example the value of input parameter play a
2 REQUIREMENTS FOR WEB SERVICE ACCESS role in determine partial access to the web service. Moreo-
CONTROL AT THE APPLICATION LEVEL. ver, the content of the output parameters may reveal confi-
dential information to the user. Therefore, in order to pro-
The World Wide Web Consortium (W3C) [24] characte- vide controlled access to back-end resources, the contents
rizes web services as “A software application identified of the input and output parameters should be included in
by a URI, whose interfaces and bindings are capable of access control decision making.
being defined, described, and discovered as XML arti-  Context aware access control: Information access may
facts. A Web service supports direct interactions with need to be restricted based on contextual information ob-
other software agents using XML-based messages ex- tained at the time the access requests are made. Access re-
changed via Internet-based protocols”. In this definition quests may be decided based on several context parame-
the web services specified as application working in dis- ters, such as time or location. An example of location pa-
tributed, open, dynamic and heterogeneous environment, rameter is user domains, which are classified by IP ad-
new requirements must be taken into consideration to dresses [6], the relationship between entities such as users
specify access control for web services at application lev- and objects play also important role in access decision. For
el. Most existing research has focused on specifying example, professor is allowed to view all student files if
access control requirements, of those studies a few have the student is in the professor's department and the student
related to web services [4; 2; 5; 6; 7; 8; 9; 10]. Based on the is under the supervision of the professor. In this case the
previous literature and our empirical work, some of the relationship between the individual subject (professor),
who requests the access rights, and the individual object,
important aspects are highlighted. These are as follows.
which is to be accessed (student records), has crucial im-
 Users in the web environment are highly dynamic as they
pact in making the final access control decision.
enter and leave web service applications continuously and
 Fine-grained access control: Traditional access control
their profiles change frequently over time. Users can be
models only provides coarse-grained such as role level
anonymous due to privacy concerns as they do not wish to
control in Role Based Access Control (RBAC), so it is dif-
disclose their identity to others. As a result, the identities
ficult to model fine-grained security policy. To represent
of many web service users are unknown to the system at
different access control situations a fine-grained access
the time of the request. However, traditional models are
control is needed.
mainly authentication based and require proof of identity
or registration for effective centralized control. Such access  Dynamic access control: the dynamic change in the user’s
control paradigm has several limitations due to spontaneity profiles and environment conditions in web service envi-
and privacy concerns, hence traditional models are not ronment should be reflected on the access decision, so
suitable for web service applications. Therefore, it is ne- there is a need to automate role assignment which depends
cessary to develop none-identity-based access control on all of the above-mentioned features. In web environ-
models in order to overcome such problems. As a result, ments, access control decision making ought to be auto-
providing efficient and reliable access control for dynamic mated according to a variety of dynamic conditions. These
and anonymous users is an essential requirement in the conditions include content and the context constraint. Dy-
web service environment namic role assignment saves manual administrative work
of specifying authorizations for each security subject
 Heterogeneity of objects : The access control must be able
against each security object, hence making security man-
to support access to a large number of resources of any
agement simpler and more efficient.
type. In web environment, there are a different types of re-
source from different domains, therefore security manage-  Policy specification: Access control models are based on
ment issues becomes extremely difficult. For example, at the specification and representation of policies that govern
the application level when a professor request to “view a dynamic and open environment. The access control mod-
student record”, access student personal details from a uni- el should support ways of specifying policies and an ap-
versity’s database system, a student photo from an image propriate syntax, pattern, or language that allows exten-
base, a student sound print from an audio repository,, the sions or modifications in a simple and transparent manner.
only concerning issue here is whether or not “View student This eventually helps to ensure the scalability of the sys-
Record” can be accessed, and not how it is conducted at a tem
lower level.  Policy enforcement: It is essential for the access control
 Heterogeneity of subjects: In an open web service envi- models to provide means to ensure that the policies or con-
ronment, the access control must support the access re- straints specified are enforced correctly.
In the next section, an analysis is conducted between
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 3, MARCH 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 12

existing access control models in the context of web know the user identity previously that contradicts with the
service environment based on the above defined re- dynamic change in users profiles in web service environ-
quirements ment, therefore this model is unable to support the dynam-
ic change in users characteristics in web service environ-
ment.
3 ANALYSIS OF CURRENT ACCESS CONTROL  More sophisticated access policies such as access based on
MODELS competency, least privilege, or conflict-of-interest rules are
Several access control models have been proposed since 1960 difficult to provide without access rights that are associated
up to the writing of this paper, this section analyze the predo- with a subject’s credentials when performing an operation.
minant access control models from the web service application 3.2 Role Based Access Control (RBAC)
perspective: Access Control Matrix, Role Based Access Control
(RBAC), Attributes Based Access Control (ABAC), Task  The main goal of role based access control proposed by
Based Access Control (TBAC), and Context A-ware Access [14] is to overcome administration difficulties encountered
Control Models. in large commercial organizations for which access control
matrix cannot be carried out by proposing organizational
3.1 Access Control Matrix grouping of subjects or resources. RBAC uses roles as a
Access control matrix is proposed by [11] who defines three basis for access control decisions which greatly simplifies
kinds of access-control entities: subjects, objects and access the management of the system, and provides a powerful
rights which associate the subject with the protected objects by mechanism for reducing the complexity, cost, and potential
specifying the operations that subject are allowed to perform on for error in assigning permissions to users within the or-
objects. An access control matrix A, with rows representing ganization [1]., In addition, RBAC is considered as “neu-
subjects, columns representing objects is used to define the tral policy”, it can coexist with other policies. However,
protection state. A[s, o] denotes the access rights a subject s has RBAC does not entirely suit web service environment as it
over an object o. The access-checking rule of the model states suffers from weaknesses in open and dynamic environment
that a request by subject s for accessing object o is granted only as following: RBAC is authentication based, this means it
if A[s, o] contains the requisite right. The access control matrix depends on the previously known user’s identity, which
can be implemented in three ways [12]: requires central control (registration) and proof of identity.
 Authorization Table Approach: A three columns table, This identity based authentication leads to certain limita-
corresponding to subjects, actions, and objects, respective- tions regarding the spontaneity and privacy and hence not
ly. Each tuple in the table corresponds to an authorization. always desired. However, in web service environment au-
 Access Control List (ACL) approach: The matrix is stored thorization based access control is needed due to the dy-
by column. Each object is associated with a list indicating, namic change in users’ characteristics without previously
for each subject, the actions that the subject can exercise known identity.
on the object.  In core RBAC [14], permission is still represented in the
 Capability Approach: The matrix is stored by row. Each form of operation - object which describes the traditional
user has associated a list, called capability list, indicating, database access paradigm. In enterprise systems, there are
for each object, the accesses that the user is allowed to ex- a large number and types of resources, such as database
ercise on the object. items, files, and heterogeneous hardware. When authoriza-
However there are several weaknesses to the access matrix tions are specified by operation-object paradigm, an enter-
model [3]. Some are more general, while others are particularly prise system needs to view element, view schema, destroy
due to the web services environment: and create for documents – which is inefficient. The situa-
 In web services environment access rights may be related tion becomes worse if object hierarchy and access modes
to the content, attribute of resources, attributes of users or hierarchy are introduced which introduce many conflicts to
other contextual Information such as time, location and the authorization.
system load. While Access matrix do not account for this  As RBAC only provides coarse-grained and role level con-
situation, instead, the access decision are taken based on trol, it is difficult to model fine-grained security policy,.
one simple rule which states that a request by subject s for During a session, although roles can be activated or deacti-
accessing object o is granted only if A[s, o] contains the vated based on constraints such as role conflict or prere-
requisite right without taking into account other factors. quisite roles, the user’s access permission is not changed
 Access matrix model is not adequate for the environments based on context information such as time, location, and
that contain a large number of resources and users as in relationships among entities which has impact factors in
web service environment. For example, if all accesses by a deciding access rights in web service environment. Unfor-
particular user need to be revoked, the administrator must tunately, such factors are not considered in current RBAC
examine each access control list, one by one, and remove model and partially used in existing RBAC extensions.
the user from each list. the problem gets worse when a user  RBAC is static model because the permissions are asso-
takes on different responsibilities within the organization, ciated statically with roles by an administrator and users
so rather than simply eliminating the user from every are made members of appropriate roles in the same man-
access control list, the administrator must determine which ner, this is not adequate for dynamic change in user charac-
permissions need to be eliminated, left in place, or altered teristics in open and dynamic web service environment. It
[13]. is very burden work to assign statically a large number of
 In access control matrix, The capability list for each sub- users to appropriate roles and to assign different permis-
ject and the access control list for each object are deter- sions to a large number of resources. As a result, with the
mined statically by administrator, so it is necessary to
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 3, MARCH 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 13

heterogeneity of users and resources this problem becomes plicated the security management of large enterprise systems
even more complicated due to the heterogeneity of resources involved in authorizations.
Hence, they are not suitable for supporting a unified access
3.3 Attribute Based Access Control (ABAC) control framework that involves different types of resources
In recent years, there has been a shift to looking at attributes as from multiple domains. However, this model suffers from the
a basis for access control in a web services environment [9; 15], following limitations:
ABAC provides a mechanism for representing a subject’s  TBAC paradigm considers the temporal constraint where
access profile through a combination of the following attribute access is permitted based on a just-in-time fashion for the
types: activities or tasks in consideration. The other constraints
 Subject Attributes (S) which associated with a subject are not used in this model especially the context constraint.
that defines the identity and characteristics of that  Specification of complex policies, management, delega-
subject. tion, and revocation of authorization privileges are very
 Resource Attributes (R) which associated with a re- primitive. More fine grained components are needed to be
source, such as a Web service, system function, or da- defined to support dynamic environments motivated by
ta object. TBAC.
 Environment Attributes (E) which Describes the op- 3.5 ContextA-ware Access Control
erational, technical, or situational environment or
The context information associated with access request such as
context in which the information access occurs. time, location, session, system load, plays an important role in
ABAC policy rules are generated as Boolean functions of S, R, access control decision, so several studies conducted to inte-
and E attributes and dictate whether a subject S can access a grate context information in access control models as following:
resource R in a particular environment E as following: Environment Role Based Access Control Model (ERBAC):
proposed by [23], the Environment roles are proposed to cap-
RULE X: can_access(s,r,e) ← f (ATTR(s),ATTR( r),ATTR(e)) ture security-relevant aspects of the environment in which an
application executes, an environment role is an abstraction for a
ABAC clearly provides an advantage over traditional system states that the system can accurately collect, However, it
RBAC when extended into Service Oriented Architecture still remains role-centric disadvantages, security-related rela-
(SOA) environments, which can be extremely dynamic in tionships among entities (including roles, subjects, objects, and
nature. ABAC policy rules can be custom-defined with environments) are ignored. Hence, fine-grained security poli-
consideration for semantic context and are significantly cies which may depend on individual instances of the subjects
more flexible than RBAC for fine-grained alterations or and objects are difficult to model and specify. In addition this
adjustments to a subject’s access profile [16].One addi- model is not adequate for dynamic environment because the
tional benefit to web service implementations of ABAC permission and users are assignment statically to roles.
lies in the nature of the loose definition of subjects. Be- The Temporal RBAC (TRBAC): proposed by [20], TRBAC
cause ABAC provides the flexibility to associate policy Model extends the traditional RBAC model by adding timing
rules to any actor, it can be extended to Web service soft- constraints into role activations, and provides dynamic role
ware agents as well. On the other hand the ABAC has assignment based on temporal constraints like time periods.
some drawbacks, these are as follows: However TRBAC addressed temporal constraints for role acti-
vation only, in addition to the following drawbacks:
 In ABAC the permissions are assigned directly to the
1. TRBAC is also role-centric and focuses on when a specific
users based on the attributes (user, object, environ-
type of role can be activated based on time and other role
ment) without the using of the role concept as inter- activation events. Other possible events, which could also
mediate structure between the permissions and the cause roles’ permission change, are not modeled in the
attributes, so this weaken the ability to users man- TRBAC model. This model has not addressed other types
agement. of authorization constraints besides duration constraints.
 ABAC approach depends on policy-defined attributes to 2. This model relies on user identities for authentication; it
make access control decisions, the policy is represented as does not support authentication and role assignment
a set of rules expressed on attributes values and are granted through user credentials provided by trusted third parties.
to users who can prove compliance with these rules, there- Generalized RBAC: Moyer and Ahamad proposed generalized
fore ABAC is not a policy natural such as RBAC which RBAC in [21]., Generalized Role Based Access Control
mean it is restricted to policy-defined attributes such as ex- (GRBAC) leverages and extends the power of traditional
tensible Access Control Markup Language (XACML) [17]. RBAC by incorporating subject roles, object roles, and envi-
ronment roles into access control decisions. However:
3.4 Task based access control (TBAC) 1. GRBAC may not be feasible in practice because the poten-
TBAC uses tasks as an important parameter for access control tial large amounts of environment roles make the system
and authorization [18; 19]. It is an active security model that is very hard to maintain manually.
well suited for information processing activities where users 2. GRBAC rely on user identities for authentication, they do
access data and applications in order to perform certain tasks. not support authentication and role assignment through us-
TBAC approaches security management from an application er credentials provided by trusted third parties.
perspective rather than from a system-centric subject-object Generalized Temporal Role Based Access Control
view [19]. In the subject-object paradigm, access decision func- GTRBAC: proposed by [20], this model share the same draw-
tion checks whether a subject has the required permissions for backs of TRBAC but it supports a wide range of temporal con-
the operation, this type of permission representation has com- straints which can be applied to roles, user-role-assignment,
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 3, MARCH 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 14

role-permission assignment as well as role activation, and it  Dynamic control: in web service environment where the
allows more flexible security policies to be specified, thus pro- user characteristics and the access context changing con-
viding fine-grained dynamic access control for enterprise sys- sciously, the access control decisions must be synchro-
tems. nized with continuously changing security conditions, it is
XML-based Generalized Temporal Role-based Access Con- desirable for the access control model to be able to handle
trol (X-GTRBAC): proposed by [6], An XML-based specifica- the dynamism of web environment.
tion language is used to represent security policies in order to  Permission representation: the structure of the authoriza-
achieve interoperability among different domains, it includes tion in access control model, for example (sub-
credential-based access control, context aware access control, ject.operation,object) paradigm which is used in most of
temporal constraints and XML-based policy specification. The traditional access control model such as RBAC, A typical
XML-based web-service policy specification has enabled in- feature of this paradigm is that privileges or permissions
formation sharing between different domains that were pre- are represented as approvals of access to an object in speci-
viously unachievable due to incompatible information formats. fied access modes (operation-object),
[4] proposed a policy-based authorization framework for Web  Policy specification: Access control models are based on
services by integration of X-GTRBAC with an emerging Web the specification and representation of policies that govern
services policy processing model, WS-Policy [22]. a web services environment. The model should provide
Other researches such as [5]; Hulsebosch et al., 2005] fo- ways of specifying policies and appropriate syntax, pattern,
cus on one type of context constraints such as location or or language that allows extensions or modifications in a
user intention in pervasive environment. [8] proposed a simple and transparent manner. This helps to ensure the
logic-based access control approach for a web service, in scalability of the system.
this approach, real-time access control decisions is made  Policy enforcement: it is important for the access con-
based on assertions in the header of SOAP message, and trol model to provide means to ensure that the poli-
this model assigns roles to requestors with changing user cies or constraints specified are enforced correctly. for
profiles, based on the trusted assertions. However, this example, The dynamic context in which access re-
model do not give any attention to context constraint, [9] quests are made should be taken into account when
extend RBAC model to secure web services in business access control rules are defined
process, the model takes web services in business process  Complexity:. As there is a trade off between functionality
as protected objects instead of common system resources. and complexity. Complexity is considered to be an impor-
The constraints WS-RBAC are divided into two kinds: tant aspect of consideration because an overly complex
auxiliary constraints related to enterprise and authoriza- model can lead to unforeseen problems and implementa-
tion constraints such as separation of duty, so this model tion can become difficult. As a result, defines the nature of
did not discuss other context constraints and it focuses on the access control model is an important issue.
specific problem in business process.  Understandability: defines the transparency of the model
and its underlying principles. The consequences of mani-
pulation and changes of access rights should be obvious for
4. ASSESSMENT CRITERIA the proper use of the system.
In this paper the assessment criteria have been derived  Ease of use: indicates how simple the system is from the
from tow resources; first from the web service access con- end user’s point of view in terms of its usage in a web en-
trol requirements discussed in section 2 and from the vironment. If the system is inconvenient to use, then there
work done by [7]. The following summarizes the criteria is a chance that users will not favor it. Security systems
used to characterize the access control models as follows. always bring a degree of complexity into the system, and
 Authorization based: define whether or not the access deci- users need to be reassured of the ease of use of any system.
sion relies on the user identity (previously registered), in The simpler the model is, the more popular it will be.
this case the model is authentication based, on the other  Applicability of an access control model is an indication of
hand authorization based access model considers other fac- its practicality. A good, but solely theoretical, model may
tors such as attributes or capability of the subject and envi- provide few benefits. An infrastructure should exist where
ronment conditions when making access control decisions. the model can be deployed.
In web environments, there are many new users and ano-
nymous users; therefore identity based access control mod- 5. COMPARISON OF ACCESS CONTROL MODELS
el is not suitable for protecting Web services.
 Context sensitive: context information plays an important Our comparison of access control models is based on
role in making the appropriate access decision in web envi- previous analysis in section 3 and the previous assess-
ronment, thus it is important to know the degree to which ment criteria in the comparison of existing access control
contextual information is utilized by the access control model which have been introduced in the Section 3. The
model in order to secure the system. assessment result is shown in Table 1. The table makes
 Fine grained control: the granularity of access control will use of comparative terminology such as Low, Medium,
not be limited to complete web services but instances of and High, descriptive terminology such as Simple and the
web services. For example if a user requests access to standard Yes (Y) and No (N) terminology for characteri-
some services, but only part of the service is available to zation against the criteria. For the contextual information
this user, simply permitting or forbidding the user request criteria, Mediumx is used to identify those models that
would be inappropriate. appear to support the strongest notion of context among
those in the Medium category. Use of Low, Medium, and
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 3, MARCH 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 15

High for criteria such as Complexity, Low Complexity of authorization specification and administration. Moreo-
indicates that the model is fairly simple in nature. Low ver, the using of task helps in solving the problem of ob-
has also been used to describe criteria such as contextual ject’s heterogeneity in the web environment.
information when it is not convenient to use a simple Yes 3. Access control matrix and traditional RBAC do not sup-
or No means of description. Yes and No have been used port consideration of contextual information in decision
whenever it is possible to indicate the facilitation or lack making, whereas other models (i.e. ABAC, TRBAC, X-
of facilitation of the concerned criteria by the access con- GRBAC) support varying degrees of contextual informa-
trol model. Wherever it is insufficient to simply indicate tion consideration. TRBAC, X-GTRBAC, and existing
access control models focus only on one type of constraint
the presence of support for a feature, and it is also impor-
(temporal constraint, location, and session), other types of
tant to indicate the degree to which a feature is sup-
constraints such as the relationship between entities in the
ported, Low, High, and Medium have been used. For the model should be considered in the design of future access
criterion used to define the authorization specification a control models to support a wide range of security policies.
number of symbols are used as following, s: a subject; o: a
data object ; m: access mode ; r: role; t : task; tc: temporal
constraint; attr: subject attribute; cc: context constraint. 6. CONCLUSION AND FUTURE WORK
Most of current security techniques to protect web servic-
TABLE 1 es are mainly used to protect web services at the commu-
CHARACTERIZATION OF ACCESS CONTROL MODELS FOR WEB
nication level, in this paper; we give more attention to
SERVICE ENVIRONMENT
access control models for web services at the application
Model X- TRBAC TBAC ABAC RBAC Access
Criteria GRBAC Temporal Task- Matrix
level. A number of access control requirements were de-
RBAC based fined for web services environment which may be used as
Authorization Y Y N Y N N a basis for further research in the authorization area.
based
Context sensitive Mediumx Medium Low Medium x
Low N Access control requirements have been used as a basis to
Fine grained Y Y Low Y Low N analyze the current popular access control models. Dis-
Dynamic control Y Y Y Y N N
Policy Specifica- Y Y Low Low Y Low
cussion of the pros and cons of each model in context of
tion web services environment at the application level were
Policy Enforce- Y Y Low Low Y Low introduced, then a number of assessment criteria derived
ment
Policy- (r,cc,m,o) (r,tc,m,o) (s,t) (attr,m,o) (r,m,o) (s,m,o) basically from that requirements to used in a comparison
Permission study between current access control models were also
representation
Complexity Medium Medium Medium Medium Medium Low provided, This comparison study summarize not only the
Ease of Use High High Medium Medium High Medium benefits but also the weaknesses of current models. The
Understandability Simple Simple Simple Simple Simple Simple comparison also indicates several Issues in the exciting
Applicability High High Medium High High Medium
access control models which may be used as a starting
point for future access control solutions.
The comparisons provided in Table 1 highlighted several
Issues in the existing access control models. These are as
follows:
REFERENCES
1. The traditional access matrix specifies authorization as a [1] Ferraioldo, D.; Kuhn, R.; and Chandramouli, R. (2003). “Role-based
tuple of three (S, M, and O). It is required to define autho- access control”. Computer Security Series. Artech House.
rizations for each data manipulation. The authorization [2] Decker, M. (2008). “Requirements for a Location-Based Access Control
specification for RBAC is much simpler; it assigns users to Model”, In Proceedings of MoMM 2008, Linz, Austria,346-349.
roles, hence reducing the number of authorizations by N [3] Thion, R. (2008), “access control models”, IGI Global Publication, Chap-
number of times where N is the number of users assigned ter XXXVII,318-326
to the role. This comparison clearly indicates that the using [4] Bhatti, R.; Sanz, D.; Bertino, E.; and Ghafoor, A. (2008). “A Policy-Based
of role concept in RBAC and its extension can greatly re- Authorization Framework for Web Services: Integrating X- GTRBAC
duce the complexity of authorization specification and ad- and WS-Policy”, IGI Global puplication,138-161.
ministration. In addition, the using of role helps in solving [5] Damiani, M.; Bertino, E.; Catania, B.; and Perlasca, P. (2007). “GEO-
the problem of subject’s heterogeneity in web environ-
RBAC: A Spatially Aware RBAC”, ACM Transactions on Information
ment.
and System Security, 10, 1, Article 2.
2. The task based access control TBAC has a simple authori-
[6] Bhatti, R.; Ghafoor, A.; Bertino, E.; and Joshi, J. (2005). “X-GTRBAC: An
zation specification (S and T) as it uses the tasks for de-
scribing all data objects in backend resource. Therefore, XML-Based Policy Specification Framework and Architecture for En-
the access requests to several data objects could be reduced terprise-Wide Access Control”. ACM Transactions on Information and
to single request to a one task. For instance, a professor re- System Security,. 8,. 2, 187–227.
quest to “view student record” may ultimately access stu- [7] Tolone, W.; Ahn, G.; Pai, T.; Hong, S. (2005). “Access Control in Colla-
dent personal details from a university’s database system, a borative Systems”. ACM Computing Surveys, 37, 1, 29-41.
student photo from an image base, a student sound print [8] Coetzee, M. and Eloff, J. (2004). “Towards Web Service access control”.
from an audio repository. At the application level however, Computers & Security, 559-570
the only concerning issue is whether or not “view student [9] Wang, L.; Wijesekera, D. and Jajodia, S. (2004). “A logic-based frame-
record” can be accessed, not how it is conducted at a lower work for attribute based access control”, in Proceedings of the 2004
level. Accordingly, this comparison indicates that the using ACM workshop on Formal methods in security engineering, 45–55,
of task concept in TBAC can greatly reduce the complexity
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 3, MARCH 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 16

[10] Agarwal, S.; Sprick, B.; and Wortmann,S. (2004). “Credential Based
Access Control for Semantic Web Services”, In Proceedings of 2004
American Association for Artificial Intelligence Spring Symposium Se-
ries, Stanford, California, USA.
[11] Lampson, b., (1971). Protection. In 5th Princeton Symposium on Infor-
mation Science and Systems, 437–443. Reprinted in ACM Operating
Systems Review 8(1):18–24, 1974.
[12] Samarati, P. and Capitani, V. (2001). “Access Control: Policies, Models,
and Mechanisms”. Springer-Verlag Berlin Heidelberg.
[13] Gallaher, M.; O’Connor, A.; and Kropp, C. (2002). “The Economic Im-
pact of Role-Based Access Control”, Technical report prepared by RIT
for National Institute For Standards And Technology.
[14] Sandhu, R.; Coyne, E.; Feinstein, H.; and Youman, C. (1996). “Role-
Based Access Control Models”. IEEE Computer 29, 2, 38–47.
[15] Yuan, E.; Tong, J., and Hamilton (2005). “Attribute-Based Access Con-
trol (ABAC) for Web Services”. in Proceedings of the New Challenges
for Access Control Workshop.
[16] NATIONAL INSTITUTE FOR STANDARDS AND TECHNOLOGY,
(2007). Guide to Secure Web Services, NIST Special Publication 800-95.
[17] Moses, T.. (2009). “eXtensible Access Control Markup Language
(XACML) version 2.0.2005”. Retrieved October 4, 2009 from
http://docs.oasis-open.org/xacml/2.0/access control-xacml-2.0-core-
spec-os.pdf.
[18] Thomas, R. (1997). “Team-based access control (TMAC): A primitive for
applying role based access controls in collaborative environments”. In
Proceedings of the Second ACM Workshop on Role-based Access Con-
trol, Virginia, USA,13-19.
[19] Thomas, R. and Sandhu, R. (1997). “Task-based authorization controls
(TBAC): A family of models for active and enterprise-oriented authori-
zation management”. In Proceedings of the IFIP WG 11.3 Workshop on
Database Security, Lake Tahoe, California, 166-181.
[20] Bertino, E.; Bonatti, P.; and Ferrari, E. (2001). “TRBAC: A temporal role-
based access control model”. ACM Transactions on Information and
System Security (TISSEC), 4,3, 191-233.
[21] Moyer, M.; and Ahmad, M. (2001). Generalized role-based access con-
trol. In Proceedings of the 21st International Conference on Distributed
Computing Systems, Washington, D.C. 391-398.
[22] Schlimmer et al. (2006). “Web Services Policy 1.2 (WS-Policy)”. Re-
trieved October 9, 2009, from
http://specs.xmlsoap.org/ws/2005/02/trust/WS-Trust.pdf.
[23] Covington, M.; Long, W.; Srinivasan, S.; Dev, A.; Ahmad, M.; and Ab-
owd, G. (2001). “Securing context-aware applications using environ-
ment roles”. In Proceedings of the 6th ACM Symposium on Access
Control Models and Technologies (SACMAT’01). ACM Press, New
York. 10–20.
[24] WORLD WIDE WEB CONSORTIUM (W3C), http://www.w3.org.

Você também pode gostar