2004
DOI: 10.1007/978-3-540-27834-4_41
|View full text |Cite
|
Sign up to set email alerts
|

Extending Policy Languages to the Semantic Web

Abstract: Abstract. In the semantic web environment it is important to be able to specify access control requirements about subjects accessing the information and about resources to be accessed in terms of the rich ontologybased metadata describing them. In this paper, we outline how current standard policy languages such as XACML can be extended to address this issue. Then, we describe a reference architecture for enforcing our semantics-aware policies.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
24
0
3

Year Published

2004
2004
2009
2009

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 54 publications
(27 citation statements)
references
References 9 publications
0
24
0
3
Order By: Relevance
“…The application of semantic web technologies to structured policy languages (eg XACML) has shown how its expressive power can easily accommodate such transformation and extensions but highlight several aspects for future research [30] and specific needs for a policy language for defining security requirements [31].…”
Section: Related Workmentioning
confidence: 99%
“…The application of semantic web technologies to structured policy languages (eg XACML) has shown how its expressive power can easily accommodate such transformation and extensions but highlight several aspects for future research [30] and specific needs for a policy language for defining security requirements [31].…”
Section: Related Workmentioning
confidence: 99%
“…Our model provides the support for ontologies that allow to make generic assertions on subjects and objects [13,14]. More precisely, we use three ontologies: a subject ontology, an object ontology, and a credential ontology.…”
Section: Ontologies and Abstractionsmentioning
confidence: 99%
“…We propose using XACML which is a standard for representing access control rules. Although exportable policies can be deduced from these rules, it is not the principal goal, Damiani et al [17] also base their solution on XACML yet represent the rules in RDF. OWL-DL yields maximum expressiveness without loosing computational completeness.…”
Section: Discussionmentioning
confidence: 99%
“…Damiani et al [17] outline how "current standard poHcy languages such as XACML can be extended" to be able to semantically define access control policies for the Semantic Web. They propose the use of RDF to make the XACML policies more semantically aware.…”
Section: Related Researchmentioning
confidence: 99%