skip to main content
10.1145/373256.373264acmconferencesArticle/Chapter ViewAbstractPublication PagessacmatConference Proceedingsconference-collections
Article

On specifying security policies for web documents with an XML-based language

Published: 01 May 2001 Publication History

Abstract

The rapid growth of the Web and the ease with which data can be accessed facilitate the distribution and sharing of information. Information dissemination often takes the form of documents that are made available at Web servers, or that are actively broadcasted by Web servers to interested clients. In this paper, we present an XML-compliant formalism for specifying security-related information for Web document protection. In particular, we introduceX-Sec, an XML-based language for specifying subject credentials and security policies and for organizing them into subject profiles and policy bases, respectively. The language is complemented by a set of subscription-based schemes for accessing distributed Web documents, which rely on defined XML subject profiles and XML policy bases.

References

[1]
E. Bertino, S. Castano, E. Ferrari and M. Mesiti. Specifying and Enforcing Access Control Policies for XML Document Sources. World Wide Web Journal, Baltzer Science Publishers, 3(3), 2000.
[2]
E. Bertino, S. Castano, and E. Ferrari. Securing XML Documents: the Author-X Project Demonstration. In Proc. of the SIGMOD 2001 Conferece, Santa Barbara (CA), May 2001.
[3]
E. Bertino, S. Castano, and E. Ferrari. Author-X: a Comprehensive System for Securing XML Documents. Techical Report, DSI - University of Milano, submitted for publication.
[4]
M. Blaze, J. Feigenbaum, J. Lacy. Decentralized Trust Management. IEEE Conf. on Security and Privacy, Oakland, CA, May, 1996.
[5]
S. Castano, M.G. Fugini, G. Martella, P. Samarati. Database Security. Addison-Wesley, 1995.
[6]
S. Castano and V. De Antonellis. A Discovery-based Approach to Database Ontology Design. Distributed and Parallel Databases { Special Issue on Ontologies and Databases, 7(1), 1999.
[7]
H. Gladney and J. Lotspiech. Safeguarding Digital Library Contents and Users: Assuring Convenient Security and Data Quality. D-lib Magazine, May 1997.
[8]
A. Herzberg, Y. Mass. Relying Party Credentials Framework. in Proc. of RSA Conference, San Francisco, CA, April 2001.
[9]
A. Herzberg, Y. Mass, J. Mihaeli. Access Control Meets Public Key Infrastructure, Or: Assigning Roles to Strangers. in Proc. of IEEE Symposium on Security and Privacy, Oakland, CA, May, 2000.
[10]
C. Geuer Pollmann. The XML Security Page. http://www.nue.et-inf.uni-siegen.de/~ geuerpollmann/xml security.html
[11]
J. Park, R. Sandhu and G.J. Ahn. Secure Attribute Services on the Web. ACM TISSEC (to appear), 2000.
[12]
W. Stallings. Network Security Essentials: Applications and Standars. Prentice Hall, 2000.
[13]
W. Winsborough, K. Seamons, V. Jones. Automated Trust Negotiation. DARPA Information Survivability Conference and Exposition (DISCEX'2000), January, 2000.
[14]
M. Winslett, N. Ching, V. Jones, I. Slepchin. Using Digital Credentials on the World Wide Web. Journal of Computer Security, 7, 1997.
[15]
Word Wide Web Consortium. XML Path Language (Xpath), 1.0, 1999. W3C Recommendation. Available at http://www.w3.org/TR/xpath.
[16]
Word Wide Web Consortium. Extensible Markup Language (XML) 1.0, 1998. Available at http://www.w3.org/TR/REC-xml

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SACMAT '01: Proceedings of the sixth ACM symposium on Access control models and technologies
May 2001
181 pages
ISBN:1581133502
DOI:10.1145/373256
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 May 2001

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. XML
  2. access control
  3. security policies
  4. subject credentials

Qualifiers

  • Article

Conference

SACMAT01
Sponsor:

Acceptance Rates

Overall Acceptance Rate 177 of 597 submissions, 30%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Sep 2024

Other Metrics

Citations

Cited By

View all

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media