Proceedings of the 14th ACM Symposium on Access Control Models and Technologies 2009
DOI: 10.1145/1542207.1542229
|View full text |Cite
|
Sign up to set email alerts
|

Access control policy combining

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
64
0

Year Published

2010
2010
2022
2022

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 69 publications
(64 citation statements)
references
References 16 publications
0
64
0
Order By: Relevance
“…As such, ABAC supports rules such as identity-based permissions, roles, ownership, time, location, consent and breaking-the-glass procedures. Secondly, the most widely-used language for attribute-based policies XACML [1] additionally allows to combine multiple attribute-based rules in a single policy as a tree, a concept also present in the literature (e.g., [4,12]). As illustrated in Figure 1, each element in such a policy tree defines to which requests it applies and how the results of its children should be combined, e.g., a permit overrides a deny.…”
Section: Context and Problem Illustrationmentioning
confidence: 99%
“…As such, ABAC supports rules such as identity-based permissions, roles, ownership, time, location, consent and breaking-the-glass procedures. Secondly, the most widely-used language for attribute-based policies XACML [1] additionally allows to combine multiple attribute-based rules in a single policy as a tree, a concept also present in the literature (e.g., [4,12]). As illustrated in Figure 1, each element in such a policy tree defines to which requests it applies and how the results of its children should be combined, e.g., a permit overrides a deny.…”
Section: Context and Problem Illustrationmentioning
confidence: 99%
“…Moreover, in the same style, the combination algorithms of XACML policy 15 language [55,51], such as Permit-overrides, Deny-overrides, First-applicable, Only-oneapplicable can be specified in our framework using recursive rules (for a complete specification see [16]). One can note that in the setting of a three-valued policy (as we consider here) the XACML Undeterminate and NotApplicable results are treated in an equivalent way.…”
Section: Integrating Combination Operators In the Distributed Metamodelmentioning
confidence: 99%
“…6 for request q under assumption that we cannot retrieve policy p 9 . Then we construct the (partial) evaluation tree shown in Fig.…”
Section: Form (· · · ⊕ ·) Is a ∪-Policymentioning
confidence: 99%
“…However, it is generally acknowledged that XACML suffers from having poorly defined and counterintuitive semantics, see e.g. [9,10]. More formal approaches have provided well-defined semantics and typically use "policy operators" to construct complex policies from simpler sub-policies [3,5,13].…”
Section: Introductionmentioning
confidence: 99%