Enhancing Security Modeling for Web Services Using Delegation and Pass-On

Enhancing Security Modeling for Web Services Using Delegation and Pass-On

Wei She, I-Ling Yen, Bhavani Thuraisingham
Copyright: © 2010 |Pages: 21
DOI: 10.4018/jwsr.2010010101
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

In recent years, security issues in web service environments have been widely studied and various security standards and models have been proposed. However, most of these standards and models focus on individual web services and do not consider the security issues in composite services. In this article, the authors propose an enhanced security model to control the information flow in service chains. It extends the basic web service security models by introducing the concepts of delegation and pass-on. Based on these concepts, new certificates, certificate chains, delegation and pass-on policies, and how they are used to control the information flow are discussed. The authors also introduce a case study from a healthcare information system to illustrate the protocols.
Article Preview
Top

1 Introduction

Service oriented architecture (SOA) is a popular paradigm for system integration and interoperation. Web service is the current standard for SOA. While SOA has many benefits, security is still a major concern. Because the web service environment is open, distributed, heterogeneous, and integrated in nature, and involves new processes and messages, new security requirements arise. To fulfill these requirements, a lot of research works have been conducted in recent years to provide better security mechanisms for web service environment. The most notable work is the set of WS security specifications (OASIS, 2006; IBM, 2006) proposed by a group of organizations including OASIS, WS-I, IBM, Microsoft, etc. SAML provides an XML-based standard for the exchange of authentication, entitlement, and attribute information. XACML is the core XML schema defined to represent access control policies. WS Security specifies an abstract web service security model including security tokens with digital signatures to protect and authenticate SOAP messages. WS Trust defines extensions to WS Security, including the methods to issue, renew and validate security tokens, and the way to exchange and broker trust relationships. WS Federation further defines how trust relationships are managed and brokered in a heterogeneous federated environment. WS Trust also supports extended features such as simple delegation and forwarding of security tokens between different parties and exchange of policies. WS Policy specifies a framework for expressing web service constraints and requirements as policies using policy assertions. WS Security Policy extends WS Security by specifying the policy assertions to describe security policies.

The specification models discussed above address the basic security requirements in web services. There have also been other research works that propose innovative security models and extensions to address new security issues in web services. Bhatti et al. proposed to incorporate contextual information, such as time, location, or environmental state, into WS access control models (Bhatti, Bertino, & Ghafoor, 2005). In this model, they also proposed the dynamic trust level of a user, which is initialized by a trust establishing procedure, and adjusted by context in the access. Bertino et al. (2006) proposed to carry on negotiation in an access by specifying the message types and contents exchanged based on the agreement about security requirements and services reached by the requestor and the service provider. In an open environment where unknown users may present, negotiations may also be conducted upon missing credentials or even security policies. Koshutanski et al. (2003) proposed a model that allows the derivation of necessary credentials from a given set of policies. With derived credentials, it is possible to conduct negotiations for privileges. Xu et al. (2006) proposed a framework which allows the negotiation on security policies; that is, even if the user violates part of the policy rules of the service provider, or vice versa, it is still possible to generate a positive access decision if both parties come to an agreement. Skogsrud et al. (2003) proposed to apply the solutions of trust negotiation into web service environments to secure the interactions among unknown users. Rao et al. proposed a security model to secure the process of publishing, searching, and binding a service (2004). In web service environment, security control may also be put on third party brokers (Carminati, Ferrari, & Hung, 2005, 2006), which perform security matchmaking before making further service invocation.

Complete Article List

Search this Journal:
Reset
Volume 21: 1 Issue (2024)
Volume 20: 1 Issue (2023)
Volume 19: 4 Issues (2022): 1 Released, 3 Forthcoming
Volume 18: 4 Issues (2021)
Volume 17: 4 Issues (2020)
Volume 16: 4 Issues (2019)
Volume 15: 4 Issues (2018)
Volume 14: 4 Issues (2017)
Volume 13: 4 Issues (2016)
Volume 12: 4 Issues (2015)
Volume 11: 4 Issues (2014)
Volume 10: 4 Issues (2013)
Volume 9: 4 Issues (2012)
Volume 8: 4 Issues (2011)
Volume 7: 4 Issues (2010)
Volume 6: 4 Issues (2009)
Volume 5: 4 Issues (2008)
Volume 4: 4 Issues (2007)
Volume 3: 4 Issues (2006)
Volume 2: 4 Issues (2005)
Volume 1: 4 Issues (2004)
View Complete Journal Contents Listing