Ismene: Provisioning and Policy Reconciliation in Secure Group Communication
@inproceedings{Mcdaniel2000IsmenePA, title={Ismene: Provisioning and Policy Reconciliation in Secure Group Communication}, author={Patrick Mcdaniel and Atul Prakash}, year={2000} }
Abstract : Group communication systems increasingly provide security services. However, in practice, the use of such systems is complicated by the divergent requirements and abilities of group members. In this paper, we define a policy language called Ismene that directs the provisioning of security-related resources at member sites. The communication service is defined through a reconciliation of a group policy and member's local policies into a security configuration. Group authorization and…
12 Citations
Flexibly constructing secure groups in Antigone 2.0
- Computer ScienceProceedings DARPA Information Survivability Conference and Exposition II. DISCEX'01
- 2001
The Antigone 2.0 framework is presented, which allows the flexible specification and enforcement of group security policies, and the use of the API is illustrated through two applications built on Antig one: a reliable multicast system and host-level multicast security service.
Multidimensional security policy management for dynamic coalitions
- Computer ScienceProceedings DARPA Information Survivability Conference and Exposition II. DISCEX'01
- 2001
The architecture of MSME is presented, a system that provides mechanisms to express security requirements for large groups abstractly, to exchange and reconcile these communication requirements among members of a group, and to automatically bind these abstract requirements to mechanisms that can enforce them at different levels of the TCP/IP stack.
Distributed Privacy-Preserving Policy Reconciliation
- Computer Science, Economics2007 IEEE International Conference on Communications
- 2007
This paper introduces new protocols that meet the privacy requirements of the organizations and allow parties to find a common policy rule which maximizes their individual preferences.
Security policy consistency and distributed evaluation in heterogeneous environments
- Computer Science
- 2005
This dissertation addresses the problem of security policy consistency in decentralized heterogeneous systems by using both static and dynamic techniques to consistently enforce security policies that span multiple access control nodes.
New Advances on Privacy-Preserving Policy Reconciliation
- Political Science, Computer ScienceIACR Cryptol. ePrint Arch.
- 2010
This paper addresses the problem of preserving privacy during policy reconciliation by introducing new protocols that meet the privacy requirements of the organizations and allow parties to find a common policy rule which optimizes their individual preferences.
A middleware service for secure group communication in mobile ad hoc networks
- Computer ScienceProceedings 27th Annual International Computer Software and Applications Conference. COMPAC 2003
- 2003
An automated secure group management approach is presented and a middleware service is developed to facilitate development and execution of distributed applications using secure group communication in mobile ad hoc networks.
Performance Evaluation of Privacy-Preserving Policy Reconciliation Protocols
- Political Science, Computer ScienceEighth IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'07)
- 2007
A performance evaluation of new protocols which take into account the privacy concerns of reconciliating parties with a focus on quantifying the added cost due to the privacy guarantees is presented.
A Unified Architecture for the Implementation of Security Protocols
- Computer ScienceCAINE
- 2003
The design, based on the concepts of Component Based Software Engineering (CBSE), provides fast and flexible implementation and deployment of security protocols.
PROTOCOL SPECIFICATION AND AUTOMATIC IMPLEMENTATION USING XML AND CBSE
- Computer Science
- 2003
An XML-based language for protocol specification along with a process, based in XSLT stylesheets, for automatic code generation, which was validated on three different protocols: Needham-Schroeder's authentication protocol, TCP's three-way handshake, and SSL’s handshake.
References
SHOWING 1-10 OF 44 REFERENCES
Antigone: A Flexible Framework for Secure Group Communication
- Computer ScienceUSENIX Security Symposium
- 1999
The Antigone framework is presented, a framework that provides a suite of mechanisms from which flexible application security policies may be implemented, and how different security policies can be implemented using those mechanisms is shown.
Policy-based security management for large dynamic groups: an overview of the DCCM project
- Computer ScienceProceedings DARPA Information Survivability Conference and Exposition. DISCEX'00
- 2000
A scalable key management system based on One-way Function Trees (OFT) that can handle group sizes up to 100000 members and can dynamically handle members entering and leaving groups.
Domain based Internet security policy management
- Computer ScienceProceedings DARPA Information Survivability Conference and Exposition. DISCEX'00
- 2000
This paper presents a scaleable, robust, secure distributed system that can manage communication security policies associated with multiple network domains and resolving the policies-esp.
Certificate-based Access Control for Widely Distributed Resources
- Computer ScienceUSENIX Security Symposium
- 1999
The model, architecture and implementation of the access control mechanism, which uses digitally-signed certificates to define and enforce an access policy for a set of distributed resources that have multiple, independent and geographically dispersed stakeholders, are described.
Representation and evaluation of security policies for distributed system services
- Computer ScienceProceedings DARPA Information Survivability Conference and Exposition. DISCEX'00
- 2000
We present a new model for authorization that integrates both local and distributed access control policies and that is extensible across applications and administrative domains. We introduce a…
A Security Architecture for the Internet Protocol
- Computer ScienceIBM Syst. J.
- 1998
The design, rationale, and implementation of a security architecture for protecting the secrecy and integrity of Internet traffic at the Internet Protocol (IP) layer, which includes a modular key management protocol, called MKMP, is presented.
Decentralized trust management
- Computer ScienceProceedings 1996 IEEE Symposium on Security and Privacy
- 1996
This paper presents a comprehensive approach to trust management, based on a simple language for specifying trusted actions and trust relationships, and describes a prototype implementation of a new trust management system, called PolicyMaker, that will facilitate the development of security features in a wide range of network services.
Implementing a distributed firewall
- Computer ScienceCCS
- 2000
This paper presents the design and implementation of a distributed rewall using the KeyNote trust management system to specify, distribute, and resolve policy, and OpenBSD, an open source UNIX operating system.
Policy-based cryptographic key management: experience with the KRP project
- Computer ScienceProceedings DARPA Information Survivability Conference and Exposition. DISCEX'00
- 2000
The Policy-Controlled Cryptographic Key Release project addressed one part of key management by developing a formal language for specifying policies indicating to whom and under what conditions a cryptographic key could be accessed.
Secure group communications using key graphs
- Computer Science, MathematicsTNET
- 2000
It is shown that the group key management service, using any of the three rekeying strategies, is scalable to large groups with frequent joins and leaves, and the average measured processing time per join/leave increases linearly with the logarithm of group size.