StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

The Policy Enforcement Point, Secondary and Approximate Authorization Model - Essay Example

Cite this document
Summary
From the paper "The Policy Enforcement Point, Secondary and Approximate Authorization Model " it is clear that the RBAC configurations are extracted as a result of an empirically validated approach that highlighted the performance of devices with low capability up to thousand access hits every second…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER93.3% of users find it useful
The Policy Enforcement Point, Secondary and Approximate Authorization Model
Read Text Preview

Extract of sample "The Policy Enforcement Point, Secondary and Approximate Authorization Model"

of the of the August The paper will discuss techniques associated with access control decision systems. A comprehensive research is discussed in the context of distributed deployment for access control decision systems. Moreover, spaces saving techniques are also discussed, as these techniques incorporate bloom filters that are operational in storage services. Moreover, the method proposed by the Bell-LaPadula that allows estimating former decisions that are based on the request and responses is also discussed. Lastly, secondary and approximate authorization model (SAAM) is discussed that is effective for resolving frequent queries. Keywords: access, queries, PEP, SAAM. SDP Introduction The Policy Enforcement Point (PEP) delineates as the architecture that pushes forward each and every request to the Policy Decision Point (PDP). Furthermore, the PDP then investigates the request that is made within the application (Molloy et al. 157). The contemporary access control system depends upon the PEP and PDP. The PDP is generally implemented as a fanatical server that is authorized in fact; it is located on the different node as compared to the PEP nodes (Molloy et al. 157). In order to implement the reliable policy all over the system the architecture of the PEP must provide enough capability to connect with the PDP to inquiry decisions otherwise it has to suffer from the single point failure. The significant features that can accelerate the performance of PEP are (Molloy et al. 157): Latency of the communication with the PDP. consistency and survivability of the connection Collective cost impacts on communication. For instance, cost related to the mobile applications is high priced. RBAC Access Control Decisions For access control a detailed research regarding the distributed deployment has been completed. In fact, earlier work is been measured as the PEP caching as mentioned by Wei, Even and other researchers though caching is supported by the personal access request (Tripunitara and Carbunar 155). The PDP proactively move on the complete section of the state in current case that enables to pertains a session at SDP. At the same time, the current technique seems to be another form of caching if compare to the techniques what applied before. (Tripunitara and Carbunar 155) However, Wei et al believes that such distribution access control enforcement is only proposed for RBAC. The Wei et al centers his opinions on the bases of authentication recycling and not on the bases of performance. However, the access implementation depends upon the better performance because it does not depend upon the “cache warmer “or other related issues (Tripunitara and Carbunar 155). Bloom Filters The bloom filters are “the space-efficient randomized data structure for representing a set in order to support membership queries” (López-Ortiz and Hamel 77). In addition, they provide space saving techniques by allowing bogus positives that enables to reduce the chances of errors. The bloom filters are launched by Burton Bloom in 1970’s and from then it is very popular in the data base applications. Moreover, in network literature Bloom Filters are getting wide attention nowadays. The most significant distinction we clearly observed is the unexpected larger in bloomier filters as the level reduces. This increase can be related with the aspiration for quick coverage from the false positive rate (Tripunitara and Carbunar 155). The difference between the Cascade Bloom Filters and the Bloomier filters is that the main purpose is to symbolized and test for membership in randomized function while on the other hand the aim is to check for the binary access (Tripunitara and Carbunar 155). As a result, with complete functions related to the formation as, well as the insertion of the Cascade Bloom filters is observed. The practical algorithms regarding the general Bloomier filters are still unlearned (Tripunitara and Carbunar 155). CPOL The high-performance policy assessment remarkably supports RBAC as compared to the Trust Management Systems (Tripunitara and Carbunar 155). The mapping of the Trust Management Scheme to RBAC can be non-trivial as mentioned by the Li and Tripunitara. The reduction in the evaluation time related to the access control queries can be achieved via utilization of caching mechanism and by implementing the policy evaluation framework. Although, the caching advanced only valid if the cache is convinced to return to the central PDP (Tripunitara and Carbunar 155). Furthermore, the cache techniques guarantee proper reliable cache. The concept of access control risks defines the fuzziness of distinction via restricting an access and as a replacement; every access is in relation to the potential impairment and utility. The concept is re utilized for evaluating the potential impact for every access (Tripunitara and Carbunar 155). In disseminated system every node constructs its own cache in association with the other nodes in order to achieve precise cache. Moreover, the cache methodology revisit to a confined decision on a request (Molloy et al. 157). The method proposed by the Bell-LaPadula that allows estimating former decisions that are based on the request and responses presented previously (Molloy et al. 157). The interference techniques demands knowledge associated with the access control model, as they are most effective and intelligent for hierarchical access models and structured access models (Molloy et al. 157). Likewise, the proposed solution incorporates the relationship of objects and subjects in a typical database. However, there is still a requirement for learning the subject and object space. The utilization of machines for making decisions pertaining to access control is also presented, in which the researchers of the proposed solution make note of the behavior of a classifier that reverts a decision after making a conflict at the centralized PDP (Molloy et al. 157). SAAM The SDP enforces the theoretical framework SAAM to utilize responses from authorized requests. In addition, if the PDP is unavailable the heuristics supplies a substitute for the conservative authorization responses (Crampton, Leung and Beznosov 111). The SAAM suppose that the cache related to the PDP responses is utilized to infer accurate responses. Moreover, caching the responses is not an innovative idea within the domain of access control. These are utilized for the improvement of systems competency and compatibility. As a result, additional advances only figure out accurate authorizations and are only effective for resolving frequent queries (Crampton, Leung and Beznosov 111). New queries can be determined by the SAAM with the help of space extensions in order to support the estimated responses. Alternatively SAAM provides a more affluent source for authorization responses as compared to the previous approaches. It offers a methodological approach in order to authorize recycling via generic model of authorization queries and responses (Crampton, Leung and Beznosov 111). Moreover, SAAM also provides responses arrangements and policies. (Crampton, Leung and Beznosov 111) SAAM is basically a domain-specific approach thus providing fault tolerance and performance enhancement for the access control mechanism. The access control mechanism that occupies the isolated authorization servers. Following are the three basic classification of the fault tolerance solution (Crampton, Leung and Beznosov 111) Failure masking via information redundancy for instance correction of errors and checksums. Time redundancy for example repetitive invocations. Physical redundancy such as data replication. The implementation of the physical redundancy is conducted by SAAM when the PDP is not available. In addition, the fault is covered by the SDP through the requested access control decision. The basic physical redundancy methods for the distributed systems are away from the small number of systems. Moreover, if the scale reaches to thousand it became technically and economically less feasible (Crampton, Leung and Beznosov 111). By utilizing SAAM the authorized responses are cached while the active authorized information is simulated and linear scalability is allowed on the number of PEPs and PDPS. Now the latest concepts, methods and strategy algorithms for the new access control decisions are introduced. The secondary and approximate authorization model (SAAM) delineates the philosophy of primary vs. secondary and accurate vs. approximate authorizations (Crampton, Leung and Beznosov 111). In fact, the approximate authorization responses are concentrated from the cached initial responses and then offer the other source related to the access control decisions for the servers that are unavailable or slow (Crampton, Leung and Beznosov 111). However, the efficiency to calculate authorizations enhances the consistency and presentation of the access control sub-systems and the application systems (Crampton, Leung and Beznosov 111). System operations incorporating SAAM are dependent on type of access control policy that it deploys. A research was conducted that proposed a solution for calculating secondary authorizations with compliance of policies mentioned in Bell-LaPadula model. Likewise, a dominance graph is defined along with its formation and usability for developing secondary response to authorized request (Crampton, Leung and Beznosov 111). (Crampton, Leung and Beznosov 111) Initially the calculated results regarding the SAAMBLP algorithms reveals that about 30% of the queries related to the authorization are increased and can be hand out to the access control policies without any consultation. Conclusion This report illustrates a unique learning and risk based approach for architecture of distributed policy enforcement under ambiguity. Likewise, the trade-off via ambiguity and value of decisions defines the decision of incorporating central PDP query or to take them locally. Moreover, three approaches are also discussed i.e. Expected Utility, Risk Adjusted Utility and Independent Risk Constraints, as each of them illustrates dissimilar approach for risk mitigation. Furthermore, the issue associated with time and space efficient access enforcement for the Role based Access Control protection state, as the proposed solution incorporated utilization of novel data structure i.e. cascade Bloom filter. Algorithms are also illustrated for modifying cascade bloom filters along with their declared and completeness characteristics. The RBAC configurations are extracted as a result from empirically validated approach that highlighted the performance of devices with low capability up to thousand access hits every second. In addition, the development of a simulation test bed for evaluating the utility associated with SAAMBLP and utilizes it for developing a random test containing set of authorization requests. Lastly, the measurement of proportions is solved by a traditional PEP that is capable of recycling only specific responses along with the SDP. Work Cited Crampton, J., W. Leung, and K. Beznosov. "The Secondary and Approximate Authorization Model and its Application to Bell-LaPadula Policies}, Booktitle = {Proceedings of the Eleventh ACM Symposium on Access Control Models and Technologies." (2006): 111. Print. López-Ortiz, Alejandro, and Angèle Hamel. Combinatorial and Algorithmic Aspects of Networking: First Workshop on Combinatorial and Algorithmic Aspects of Networking, CAAN 2004, Banff, Alberta, ... Networks and Telecommunications) . 77. SpringerPrint. Molloy, Ian, et al. "Proceedings of the Second ACM Conference on Data and Application Security and Privacy - CODASKY 12; Risk-Based Security Decisions Under Uncertainty ".2012. 157. Print. Tripunitara, Mahesh V., and Bogdan Carbunar. "Proceedings of the 14th ACM Symposium on Access Control Models and Technologies - SACMAT 09; Efficient Access Enforcement in Distributed Role-Based Access Control (RBAC) Deployments ".2009. 155. Print. Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Inference technique in Access control Decisions Research Paper”, n.d.)
Inference technique in Access control Decisions Research Paper. Retrieved from https://studentshare.org/information-technology/1600965-inference-technique-in-access-control-decisions
(Inference Technique in Access Control Decisions Research Paper)
Inference Technique in Access Control Decisions Research Paper. https://studentshare.org/information-technology/1600965-inference-technique-in-access-control-decisions.
“Inference Technique in Access Control Decisions Research Paper”, n.d. https://studentshare.org/information-technology/1600965-inference-technique-in-access-control-decisions.
  • Cited: 0 times

CHECK THESE SAMPLES OF The Policy Enforcement Point, Secondary and Approximate Authorization Model

Three Layer Access Control Integrated with Policy Enforcement Point

Lastly, the secondary and approximate authorization model (SAAM) is discussed that is effective for resolving frequent queries.... the policy enforcement point (PEP) in the cloud delineates as the architecture that pushes forward each and every request to the Policy Decision Point (PDP) (Jaeger, Lin, and Grimes 269-283).... The paper "Three Layer Access Control Integrated with policy enforcement point" illustrates unique learning and risk-based approach for the architecture of distributed policy enforcement under ambiguity....
10 Pages (2500 words) Coursework

Public Policy on Drugs

Business Name: Institution: Table of Contents Public policy on Drugs 3 Introduction 3 History of Drug policy 3 Current Situation 5 Rationale for Drug policy: Market or Government Failure 6 Analysis of policy's Efficacy 7 Implementation of the Drug policy 9 Evaluation of Drug policy 11 Recommendations and Conclusion 12 Public policy on Drugs Introduction A public policy as defined by (Kleiman, Caulkins & Hawken (2011) is a principle, in which most of the social laws tend to be based....
13 Pages (3250 words) Research Paper

EU Chemicals Policy: Regulation, Evaluation and Authorisation of Chemicals

With this background, this paper attempts to bring out the efforts of the EU on the regulation of manufacture and usage of chemicals, their evaluation and authorization for use.... The EU Commission with the twin objectives of protecting the human health and regulating the development of the chemical industry has embarked upon the system of registration, evaluation and authorization of the different chemicals.... The governmental policy should regulate the manufacture of the chemicals and at the same time, provide for the incentives for technical innovation and development of those chemicals which are considered safe....
6 Pages (1500 words) Essay

The new police model

There are many different stages of the development of the police system to the model currently being used in most countries.... The current model however was... Many organizations have their own law enforcement agencies.... Therefore societies usually fear and prepare for this propensity and nature....
5 Pages (1250 words) Essay

Authorizing Infringement and Secondary Infringement

Newzbin, the defendant was found liable for infringing on the MPAA copyrights through facilitation and sharing copyrighted material with the public for which it received payment (Lambert) and therefore guilty of authorization of secondary infringement.... Amstrad Consumer Electronics Plc and Another”), so they were not liable for authorization, though their products were or could be used to infringe on copyrights; the ruling says the defendant was not guilty but he facilitated a means to infringe on copyright so, in reality, they should be liable for acts of commission and omission to the extent of authorizing duplication basically authorizing secondary infringement....
4 Pages (1000 words) Essay

Authorization and Access Control

onfidentiality, Integrity and Availability (CIA) is a model designed to handle policies for the information system in any organization.... This model is sometimes called as the CIA triad.... (Messaoud, 2006) CIA triad is a well-known mechanism for security model development and is used to develop necessary solutions for information security.... The paper "authorization and Access Control" highlights that authorization is the best way of accessing, maintaining, and inserting data in a particular database in a secured manner or when database and resources are to be communicated then security is very necessary that is provided by authorization....
9 Pages (2250 words) Essay

Metropolitan Police in Security

The requirement includes proper authorization of documents and information and adequate authentication of all information used in daily activities.... The aim of this essay is to answer several questions which include, Discuss current technologies that can be used by MPS to establish multiple identities associated with their different job roles to satisfy their requirements, what role might biometric techniques play in strengthening user....
6 Pages (1500 words) Essay

Local Law Enforcement Involvement in Joint Terrorism Task Forces

Newman of University at Albany point out that all terrorism is local in nature.... The paper "Local Law enforcement Involvement in Joint Terrorism Task Forces" highlights that proper use of local law enforcement will help fight terrorism more effectively.... This is so because local law enforcement has the capability and infrastructure to reach the lowest sections of the community.... The scholars accept the fact that in the United States, the federal law enforcement and national security agencies have assumed a major role in anti-terrorism activities....
9 Pages (2250 words) Research Paper
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us