2009
DOI: 10.1007/s10207-008-0073-y
|View full text |Cite
|
Sign up to set email alerts
|

Adding support to XACML for multi-domain user to user dynamic delegation of authority

Abstract: Tuan Anh Nguyen has a Master of Electronics andTelecommunications degree from the Hanoi University of Technology, Vietnam. He is studying for a PhD in dynamic delegation of authority at the University of Kent, under the supervision of Professor Chadwick.Abstract. We describe adding support for dynamic delegation of authority between users in multiple administrative domains, to the XACML model for authorisation decision making. Delegation of authority is enacted via the issuing of credentials from one user to a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
12
0

Year Published

2010
2010
2014
2014

Publication Types

Select...
5
2
1

Relationship

3
5

Authors

Journals

citations
Cited by 17 publications
(12 citation statements)
references
References 13 publications
(13 reference statements)
0
12
0
Order By: Relevance
“…However, role mapping researches are faced several challenges and issues such as for discovering roles and establishing the mapping of roles that lead to complex solutions. Chadwick et al [24] proposed an extension of XACML to support multi-domain user-to-user dynamic delegation of authority for delegation of role from one user to another. The solution solves the problem of delegation in multi-domain by delegating authority of user's role to another based on a graph of delegation and a hierarchical relationships of the various sets of attributes.…”
Section: Related Workmentioning
confidence: 99%
“…However, role mapping researches are faced several challenges and issues such as for discovering roles and establishing the mapping of roles that lead to complex solutions. Chadwick et al [24] proposed an extension of XACML to support multi-domain user-to-user dynamic delegation of authority for delegation of role from one user to another. The solution solves the problem of delegation in multi-domain by delegating authority of user's role to another based on a graph of delegation and a hierarchical relationships of the various sets of attributes.…”
Section: Related Workmentioning
confidence: 99%
“…Authorisation policies are predefined in the access control framework. Significant contributions to ensure dynamic policy enforcement can be found in [9]. While much of the work is limited to role-based access control, the goal of our paper is to consider task delegation constraints in workflow systems.…”
Section: B Access Control Over Workflowsmentioning
confidence: 99%
“…At this stage, the Receiver component acts as a policy enforcement point to perform access control by making decision request and enforcing decisions. For instance, an attribute certificate is issued to the delegatee for authentication and authorisation purposes [9]. Attribute certificates will ensure integrity, protection and non-repudiation through a digital signature.…”
Section: B Architecture Requirementsmentioning
confidence: 99%
“…A distributed RBAC/ABAC authorization infrastructure, as implemented in [9] comprises the following components: a set of distributed role/attribute issuing authorities, also known as Identity Providers (IdPs), which assign digitally signed credentials to subjects in a session, a Credential Validation Service (CVS) at the Service Provider's (SP) site, which validates the roles/attributes issued to the subject as credentials [10], and a Policy Decision Point (PDP) also at the SP's site, which evaluates if these roles/attributes give the user sufficient permission to access the requested resource. Through the use of policies, attributes and credentials, subject authorization is provided.…”
Section: A Rbac / Abac Authorizationmentioning
confidence: 99%