2011 Ninth Annual International Conference on Privacy, Security and Trust 2011
DOI: 10.1109/pst.2011.5971964
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Data Envelope: Concept and implementation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2012
2012
2017
2017

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(2 citation statements)
references
References 8 publications
0
2
0
Order By: Relevance
“…The work developing a Data Distribution Infrastructure (DDI) [15] works to ensure distributed policy enforcement by integrating services into local enforcement infrastructures but simply assumes remote trust capabilities are present. Various other contributions to the area rely on homogeneous components [25], expect policy breaches to be prosecuted via review audits [7], work under assumptions that leave trust establishment as out of scope [13] [20] [19], or simply acknowledge that trusted attestation services could strengthen the system without considering how to incorporate them [6]. Our work looks to facilitate verifiable attribute collection, which allows informed policy decisions without strict component knowledge prior to policy authoring.…”
Section: B Related Workmentioning
confidence: 99%
“…The work developing a Data Distribution Infrastructure (DDI) [15] works to ensure distributed policy enforcement by integrating services into local enforcement infrastructures but simply assumes remote trust capabilities are present. Various other contributions to the area rely on homogeneous components [25], expect policy breaches to be prosecuted via review audits [7], work under assumptions that leave trust establishment as out of scope [13] [20] [19], or simply acknowledge that trusted attestation services could strengthen the system without considering how to incorporate them [6]. Our work looks to facilitate verifiable attribute collection, which allows informed policy decisions without strict component knowledge prior to policy authoring.…”
Section: B Related Workmentioning
confidence: 99%
“…For this purpose, different mechanisms can be used such as the one proposed in our previous work where data and policy are bundled in a structure called Privacy Data Envelope (PDE). In this case, if the application is executed in a Web browser (connected to a remote Web Server), the TPA can be a browser plug-in intercepting the HTTP messages transporting the PDE (policy being extracted from this PDE) [12]; if the application is a mailer, the TPA can be a mailer plug-in (policy being extracted from the mail containing the PDE) [12]; or if the application is a FTP server, the TPA can be a module using Linux FUSE and intercepting -within the OS-the FTP request made on the PDE file (policy being also extracted from it) [13]. The TPA is then in charge to send the policy to the TPC (see Fig.2) which (i) computes a path satisfying the policy (see Policy-aware Path Computing module in Fig.2) and (ii) configures this path within the SDN network by using a SDN protocol as OpenFlow (see Policy-aware Path Configuration module in Fig.2).…”
Section: A Architecture Principlesmentioning
confidence: 99%