SlideShare ist ein Scribd-Unternehmen logo
1 von 22
Security Models
Copyright by Aakash Panchal
All Right reversed by LJ Projects
2
Basic Concepts
Terminology
3
Trusted Computing Base (TCB) – combination of protection
mechanisms within a computer system
Subjects / Objects
Subjects are active (e.g., users / programs)
Objects are passive (e.g., files)
Reference Monitor – abstract machine that mediates subject
access to objects
Security Kernel – core element of TCB that enforces the
reference monitor’s security policy
Types of Access Control
4
Discretionary Access Control (DAC) – data owners can
create and modify matrix of subject / object relationships
(e.g., ACLs)
Mandatory Access Control (MAC) – “insecure”
transactions prohibited regardless of DAC
Cannot enforce MAC rules with DAC security kernel
Someone with read access to a file can copy it and build a new
“insecure” DAC matrix because he will be an owner of the new
file.
Information Flow Models
5
In reality, there are state transitions
Key is to ensure transitions are secure
Models provide rules for how information flows from state to state.
Information flow models do not address covert channels
Trojan horses
Requesting system resources to learn about other users
State Machine Model
State is a snapshot of the system at one moment in time.
State transition is the change to the next state.
If all the state transitions in a system are secure and if the
initial state of the system is secure, then every subsequent
state will also be secure, no matter what input occurs.
7
Access Control Models
Bell-LaPadula (BLP) Model
8
BLP is formal (mathematical) description of mandatory access control
First model that was created to control access to data.
Three properties:
ds-property (discretionary security)
ss-property (simple security – no “read up”)
*-property (star property – no “write down”)
A secure system satisfies all of these properties
BLP includes mathematical proof that if a system is secure and a
transition satisfies all of the properties, then the system will remain
secure.
Bell-LaPadula Model (Continued)
9
Honeywell Multics kernel was only true implementation of
BLP, but it never took hold
DOD information security requirements currently achieved
via discretionary access control and segregation of systems
rather than BLP-compliant computers
The problem with this model is that it does not deal with
integrity of the data.
Bell-LaPadula Model (Continued)
10
The star property makes it possible for a lower level subject
to write to a higher classified object.
A covert channel is an information flow that is not controlled
by a security mechanism.
A low level subject may see high level object name but are
denied access to the contents of the object.
Harrison-Ruzzo-Ullman Model
BLP model does not state policies for changing access rights
or for the creation or deletion of subjects and objects.
This model defines authorization system that address these
issues.
It operates on access matrices and verifies if there is any
sequence of instructions that cause an access right to leak
information.
Three Main Goals of Integrity
Preventing unauthorized users from making modifications to
data or programs.
Preventing authorized users from making improper or
unauthorized modifications.
Maintaining internal and external consistency of data and
programs.
Biba Model
13
Similar to BLP but focus is on integrity, not confidentiality
Implements the first goal of integrity.
Result is to turn the BLP model upside down
High integrity subjects cannot read lower integrity objects (no “read
down”)
Subjects cannot move low integrity data to high-integrity environment
(no “write up”)
Intuition Behind Models
Control of confidential information is important both in
military and commercial environment.
However in commercial environment the integrity of data is
also equally important to prevent errors and frauds.
The higher the level, the more confidence one has that a
program will execute correctly.
Data at higher level is more accurate, reliable and
trustworthy than data at the lower level.
Clark-Wilson Model
15
Reviews distinction between military and commercial policy
Military policy focus on confidentiality
Commercial policy focus on integrity
Mandatory commercial controls typically involve who gets to
do what type of transaction rather than who sees what
(Example: Handle a check above a certain amount)
Clark-Wilson Model (Continued)
16
Two types of objects:
Constrained Data Items (CDIs)
Unconstrained Data Items (UDIs)
Two types of transactions on CDIs in model
Integrity Verification Procedures (IVPs)
Transformation Procedures (TPs)
IVPs certify that TPs on CDIs result in valid state
All TPs must be certified to result in valid
transformation
Clark-Wilson Model (Continued)
17
System maintains list of valid relations of the form:
{UserID, TP, CDI/UDI}
Only permitted manipulation of CDI is via an authorized TP
If a TP takes a UDI as an input, then it must result in a
proper CDI or the TP will be rejected
Additional requirements
Auditing: TPs must write to an append-only CDI (log)
Separation of duties
Clark-Wilson Model (Continued)
18
Subjects have to identified and authenticated.
Objects can be manipulated only by a restricted set of
programs.
Subjects can execute only a restricted set of programs
A proper audit log has to be maintained.
Clark-Wilson versus Biba
19
In Biba’s model, UDI to CDI conversion is performed by
trusted subject only (e.g., a security officer), but this is
problematic for data entry function.
In Clark-Wilson, TPs are specified for particular users and
functions. Biba’s model does not offer this level of
granularity.
Chinese Wall
20
Focus is on conflicts of interest.
Principle: Users should not access the confidential
information of both a client organization and one or more of
its competitors.
How it works
Users have no “wall” initially.
Once any given file is accessed, files with competitor
information become inaccessible.
Unlike other models, access control rules change with
user behavior
Chinese Wall
21
Separation of Duty.
A given user may perform transaction A or Transaction B but
not both.
A simple security property
A subject has access to an object if and only if, all the objects that
subject can read are from non competing groups.
The *- Property
A subject can write to client only if the subject can not read any
object from a competing group.
+91-82381-35844
Aakashpanchal100@
gmail.com
Follow us

Weitere ähnliche Inhalte

Was ist angesagt?

Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
Sheetal Verma
 
Information System Security(lecture 1)
Information System Security(lecture 1)Information System Security(lecture 1)
Information System Security(lecture 1)
Ali Habeeb
 

Was ist angesagt? (20)

Operating system security
Operating system securityOperating system security
Operating system security
 
Trusted systems
Trusted systemsTrusted systems
Trusted systems
 
The CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information SecurityThe CIA Triad - Assurance on Information Security
The CIA Triad - Assurance on Information Security
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Security policies
Security policiesSecurity policies
Security policies
 
Ch07 Access Control Fundamentals
Ch07 Access Control FundamentalsCh07 Access Control Fundamentals
Ch07 Access Control Fundamentals
 
Information Security Policies and Standards
Information Security Policies and StandardsInformation Security Policies and Standards
Information Security Policies and Standards
 
Information Security Lecture #1 ppt
Information Security Lecture #1 pptInformation Security Lecture #1 ppt
Information Security Lecture #1 ppt
 
Cia security model
Cia security modelCia security model
Cia security model
 
Information security
Information securityInformation security
Information security
 
SHA- Secure hashing algorithm
SHA- Secure hashing algorithmSHA- Secure hashing algorithm
SHA- Secure hashing algorithm
 
Hash function
Hash function Hash function
Hash function
 
Security technologies
Security technologiesSecurity technologies
Security technologies
 
Database security
Database securityDatabase security
Database security
 
Data security
Data securityData security
Data security
 
Information System Security(lecture 1)
Information System Security(lecture 1)Information System Security(lecture 1)
Information System Security(lecture 1)
 
IP Security
IP SecurityIP Security
IP Security
 
Operating System Security
Operating System SecurityOperating System Security
Operating System Security
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Email security
Email securityEmail security
Email security
 

Ähnlich wie Security models

Network Security Layers
Network Security LayersNetwork Security Layers
Network Security Layers
natarafonseca
 
Access control3
Access control3Access control3
Access control3
Awhydot
 
Access control3
Access control3Access control3
Access control3
Awhydot
 
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
FilGov
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
Michelle Singh
 
Security Issues Surrounding Data Manipulation in a Relational Database
Security Issues Surrounding Data Manipulation in a Relational DatabaseSecurity Issues Surrounding Data Manipulation in a Relational Database
Security Issues Surrounding Data Manipulation in a Relational Database
David Murphy
 
Iaetsd database intrusion detection using
Iaetsd database intrusion detection usingIaetsd database intrusion detection using
Iaetsd database intrusion detection using
Iaetsd Iaetsd
 

Ähnlich wie Security models (20)

Security Architecture and Design - CISSP
Security Architecture and Design - CISSPSecurity Architecture and Design - CISSP
Security Architecture and Design - CISSP
 
Network Security Layers
Network Security LayersNetwork Security Layers
Network Security Layers
 
Data base Access Control a look at Fine grain Access method
Data base Access Control a look at Fine grain Access methodData base Access Control a look at Fine grain Access method
Data base Access Control a look at Fine grain Access method
 
security and privacy in dbms and in sql database
security and privacy in dbms and in sql databasesecurity and privacy in dbms and in sql database
security and privacy in dbms and in sql database
 
Access control3
Access control3Access control3
Access control3
 
Access control3
Access control3Access control3
Access control3
 
Distributed database security with discretionary access control
Distributed database security with discretionary access controlDistributed database security with discretionary access control
Distributed database security with discretionary access control
 
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
Fighting Spyware With Mandatory Access Control In Microsoft Windows Vista (Di...
 
1.1 Cyber Security Layers of Defense and Technology Solutions.pdf.pdf
1.1 Cyber Security Layers of Defense and Technology Solutions.pdf.pdf1.1 Cyber Security Layers of Defense and Technology Solutions.pdf.pdf
1.1 Cyber Security Layers of Defense and Technology Solutions.pdf.pdf
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
AccessControl.ppt
AccessControl.pptAccessControl.ppt
AccessControl.ppt
 
Bluedog white paper - Our WebObjects Web Security Model
Bluedog white paper - Our WebObjects Web Security ModelBluedog white paper - Our WebObjects Web Security Model
Bluedog white paper - Our WebObjects Web Security Model
 
Chapter 08 security_management_models
Chapter 08 security_management_modelsChapter 08 security_management_models
Chapter 08 security_management_models
 
Security Issues Surrounding Data Manipulation in a Relational Database
Security Issues Surrounding Data Manipulation in a Relational DatabaseSecurity Issues Surrounding Data Manipulation in a Relational Database
Security Issues Surrounding Data Manipulation in a Relational Database
 
Presentation security measure
Presentation security measurePresentation security measure
Presentation security measure
 
IJET-V3I2P8
IJET-V3I2P8IJET-V3I2P8
IJET-V3I2P8
 
Lecture #8: Clark-Wilson & Chinese Wall Model for Multilevel Security
Lecture #8: Clark-Wilson & Chinese Wall Model for Multilevel SecurityLecture #8: Clark-Wilson & Chinese Wall Model for Multilevel Security
Lecture #8: Clark-Wilson & Chinese Wall Model for Multilevel Security
 
Database security and security in networks
Database security and security in networksDatabase security and security in networks
Database security and security in networks
 
Iaetsd database intrusion detection using
Iaetsd database intrusion detection usingIaetsd database intrusion detection using
Iaetsd database intrusion detection using
 
Wireless Information Security System via Role based Access Control Pattern Us...
Wireless Information Security System via Role based Access Control Pattern Us...Wireless Information Security System via Role based Access Control Pattern Us...
Wireless Information Security System via Role based Access Control Pattern Us...
 

Mehr von LJ PROJECTS

Event Management System Document
Event Management System Document Event Management System Document
Event Management System Document
LJ PROJECTS
 

Mehr von LJ PROJECTS (11)

Tips on looking after yourself | Managing COVID-19 Stress | LJ Projects
Tips on looking after yourself | Managing COVID-19 Stress | LJ ProjectsTips on looking after yourself | Managing COVID-19 Stress | LJ Projects
Tips on looking after yourself | Managing COVID-19 Stress | LJ Projects
 
LJ Innovation village 2019 - Uploaded by LJ Projects
LJ Innovation village 2019 - Uploaded by LJ ProjectsLJ Innovation village 2019 - Uploaded by LJ Projects
LJ Innovation village 2019 - Uploaded by LJ Projects
 
Cloudedots - Ideas into Reality | Mobile and Web App development Company
Cloudedots - Ideas into Reality | Mobile and Web App development CompanyCloudedots - Ideas into Reality | Mobile and Web App development Company
Cloudedots - Ideas into Reality | Mobile and Web App development Company
 
Foodies- An e-Food inventory Management Portal
Foodies- An e-Food inventory Management PortalFoodies- An e-Food inventory Management Portal
Foodies- An e-Food inventory Management Portal
 
Information security
Information securityInformation security
Information security
 
Grid Computing (An Up-Coming Technology)
Grid Computing (An Up-Coming Technology)Grid Computing (An Up-Coming Technology)
Grid Computing (An Up-Coming Technology)
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
 
Socket Programming- Data Link Access
Socket Programming- Data Link AccessSocket Programming- Data Link Access
Socket Programming- Data Link Access
 
VPN Theory
VPN TheoryVPN Theory
VPN Theory
 
TCP/IP Introduction
TCP/IP Introduction TCP/IP Introduction
TCP/IP Introduction
 
Event Management System Document
Event Management System Document Event Management System Document
Event Management System Document
 

Kürzlich hochgeladen

Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
Kamal Acharya
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Kandungan 087776558899
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
ssuser89054b
 

Kürzlich hochgeladen (20)

NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
 
kiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadkiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal load
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxHOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
 
Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to Computers
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best ServiceTamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
 
Engineering Drawing focus on projection of planes
Engineering Drawing focus on projection of planesEngineering Drawing focus on projection of planes
Engineering Drawing focus on projection of planes
 
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
 
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLEGEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
GEAR TRAIN- BASIC CONCEPTS AND WORKING PRINCIPLE
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 

Security models

  • 1. Security Models Copyright by Aakash Panchal All Right reversed by LJ Projects
  • 3. Terminology 3 Trusted Computing Base (TCB) – combination of protection mechanisms within a computer system Subjects / Objects Subjects are active (e.g., users / programs) Objects are passive (e.g., files) Reference Monitor – abstract machine that mediates subject access to objects Security Kernel – core element of TCB that enforces the reference monitor’s security policy
  • 4. Types of Access Control 4 Discretionary Access Control (DAC) – data owners can create and modify matrix of subject / object relationships (e.g., ACLs) Mandatory Access Control (MAC) – “insecure” transactions prohibited regardless of DAC Cannot enforce MAC rules with DAC security kernel Someone with read access to a file can copy it and build a new “insecure” DAC matrix because he will be an owner of the new file.
  • 5. Information Flow Models 5 In reality, there are state transitions Key is to ensure transitions are secure Models provide rules for how information flows from state to state. Information flow models do not address covert channels Trojan horses Requesting system resources to learn about other users
  • 6. State Machine Model State is a snapshot of the system at one moment in time. State transition is the change to the next state. If all the state transitions in a system are secure and if the initial state of the system is secure, then every subsequent state will also be secure, no matter what input occurs.
  • 8. Bell-LaPadula (BLP) Model 8 BLP is formal (mathematical) description of mandatory access control First model that was created to control access to data. Three properties: ds-property (discretionary security) ss-property (simple security – no “read up”) *-property (star property – no “write down”) A secure system satisfies all of these properties BLP includes mathematical proof that if a system is secure and a transition satisfies all of the properties, then the system will remain secure.
  • 9. Bell-LaPadula Model (Continued) 9 Honeywell Multics kernel was only true implementation of BLP, but it never took hold DOD information security requirements currently achieved via discretionary access control and segregation of systems rather than BLP-compliant computers The problem with this model is that it does not deal with integrity of the data.
  • 10. Bell-LaPadula Model (Continued) 10 The star property makes it possible for a lower level subject to write to a higher classified object. A covert channel is an information flow that is not controlled by a security mechanism. A low level subject may see high level object name but are denied access to the contents of the object.
  • 11. Harrison-Ruzzo-Ullman Model BLP model does not state policies for changing access rights or for the creation or deletion of subjects and objects. This model defines authorization system that address these issues. It operates on access matrices and verifies if there is any sequence of instructions that cause an access right to leak information.
  • 12. Three Main Goals of Integrity Preventing unauthorized users from making modifications to data or programs. Preventing authorized users from making improper or unauthorized modifications. Maintaining internal and external consistency of data and programs.
  • 13. Biba Model 13 Similar to BLP but focus is on integrity, not confidentiality Implements the first goal of integrity. Result is to turn the BLP model upside down High integrity subjects cannot read lower integrity objects (no “read down”) Subjects cannot move low integrity data to high-integrity environment (no “write up”)
  • 14. Intuition Behind Models Control of confidential information is important both in military and commercial environment. However in commercial environment the integrity of data is also equally important to prevent errors and frauds. The higher the level, the more confidence one has that a program will execute correctly. Data at higher level is more accurate, reliable and trustworthy than data at the lower level.
  • 15. Clark-Wilson Model 15 Reviews distinction between military and commercial policy Military policy focus on confidentiality Commercial policy focus on integrity Mandatory commercial controls typically involve who gets to do what type of transaction rather than who sees what (Example: Handle a check above a certain amount)
  • 16. Clark-Wilson Model (Continued) 16 Two types of objects: Constrained Data Items (CDIs) Unconstrained Data Items (UDIs) Two types of transactions on CDIs in model Integrity Verification Procedures (IVPs) Transformation Procedures (TPs) IVPs certify that TPs on CDIs result in valid state All TPs must be certified to result in valid transformation
  • 17. Clark-Wilson Model (Continued) 17 System maintains list of valid relations of the form: {UserID, TP, CDI/UDI} Only permitted manipulation of CDI is via an authorized TP If a TP takes a UDI as an input, then it must result in a proper CDI or the TP will be rejected Additional requirements Auditing: TPs must write to an append-only CDI (log) Separation of duties
  • 18. Clark-Wilson Model (Continued) 18 Subjects have to identified and authenticated. Objects can be manipulated only by a restricted set of programs. Subjects can execute only a restricted set of programs A proper audit log has to be maintained.
  • 19. Clark-Wilson versus Biba 19 In Biba’s model, UDI to CDI conversion is performed by trusted subject only (e.g., a security officer), but this is problematic for data entry function. In Clark-Wilson, TPs are specified for particular users and functions. Biba’s model does not offer this level of granularity.
  • 20. Chinese Wall 20 Focus is on conflicts of interest. Principle: Users should not access the confidential information of both a client organization and one or more of its competitors. How it works Users have no “wall” initially. Once any given file is accessed, files with competitor information become inaccessible. Unlike other models, access control rules change with user behavior
  • 21. Chinese Wall 21 Separation of Duty. A given user may perform transaction A or Transaction B but not both. A simple security property A subject has access to an object if and only if, all the objects that subject can read are from non competing groups. The *- Property A subject can write to client only if the subject can not read any object from a competing group.

Hinweis der Redaktion

  1. Copyright by Aakash Panchal All Right reversed by LJ Projects
  2. Follow us