12.07.2015 Views

Département Réseau, Sécurité et Multimédia Rapport d'Activités 2008

Département Réseau, Sécurité et Multimédia Rapport d'Activités 2008

Département Réseau, Sécurité et Multimédia Rapport d'Activités 2008

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Specifying and deploying security in workflow managementsystemsResearch Staff : Frédéric Cuppens, Nora Cuppens-Boulahia– Ph.D. Student : Samiha AyedKeywords : Workflow Management, OrBAC, context-awarenessApplications : Security of workflow management systems, Web service securityPartners & Funding : partially funded by Conseil Régional de Br<strong>et</strong>agneIntroductionWorkflow Management Systems (WFMSs) arebeing more and more used in industry andresearch domain. WFMSs are used tocoordinate and streamline different processes.Very large WFMSs are often used inorganizations. So, they need to be executed ina secure manner especially because executionsof different tasks defining them are muchrelated [1].For instance, l<strong>et</strong> us consider a workflowcomposed of tasks T1, T2 and T3 which must beexecuted in a sequential order. If we suppos<strong>et</strong>hat these three tasks act on the samedocuments, the access to these documentsmust be controlled according to the order ofexecution of tasks. In other words, this accesscontrol must be synchronized with executionprogression of the workflow. In addition, theexecution of a task is related to the executionof precedent tasks. So, a workflowspecification must be correlatively defined witha security policy. This policy has to expressthese different requirements. On the onehand, it has to deal with access controlrequirements. On the other hand, it must takeinto account information flow requirements.To manage security in workflow systems manyresearch works have been based on differentapproaches. In particular, the RBAC model hasbeen used to define their security policy.Because of a lack of native means to expressconfinement and dynamic securityrequirements of workflow systems, the RBACmodel is not fully satisfactory. These works aregenerally based on (1) specifying the globalsecurity policy and (2) defining a centralizedmanagement procedure that controls theworkflow execution. So, they do not deal withmanaging the information flow control.To remedy to these limitations, we suggestmanaging the workflow security policy usingthe OrBAC (Organization Based AccessControl) model and using a DTE (Domain TypeEnforcement) approach to take into accountthe information flow control.RealizationThe OrBAC model defines two useful notionsfor workflow security management. The first isthe organization which can be seen as anorganized group of active entities. Workflowtasks may be executed in the same or differentorganizations. If they are executed within thesame organization, the policy has to managesecurity in this organization. The notionbecomes more useful if workflow tasks areexecuted in independent organizations. In thiscase, flows b<strong>et</strong>ween different organizationsmust be managed. The second useful notiondefined in OrBAC is the context. A context is anentity used to express permissions orprohibitions that depend on some specificcircumstances. A context corresponds to anyconstraint or extra conditions that join anexpression of a rule in the access controlpolicy. OrBAC classifies contexts according totheir type. A provisional context depends onprevious actions the subject has performed inthe system. In other words, it is considered asa history of execution. Provisional contexts arevery interesting in the domain of WFMS sinc<strong>et</strong>he execution of a task depends on the historyof execution of precedent tasks. Also, itpermits the definition of a dynamic securitypolicy according to contexts, a very usefulrequirement in WFMS.Using these OrBAC concepts, we define amodel for specifying workflow processes [2].Then, we define the WFMS security policy thatwe have to associate with the workflow model.Such a policy deals with access andinformation flow control. It is based on OrBACrules. The information flow control part isbased on a DTE (Domain Type Enforcement)approach [3]. It uses DTE principles, especiallythe "Entry point" concept, to defineinformation flow control rules.Afterwards, we show how to manage thisWFMS security policy to control the workflowPracom’s Annual Report 2007 37

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!