ImageVerifierCode 换一换
格式:PPT , 页数:19 ,大小:39KB ,
资源ID:378317      下载积分:2000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。 如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-378317.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(An Investigation on Testing RBAC Constraints.ppt)为本站会员(fuellot230)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

An Investigation on Testing RBAC Constraints.ppt

1、An Investigation on Testing RBAC Constraints,Presented by Jiao Chen 04/29/2003,Project Objectives,Develop coverage criteria for testing RBAC constraints Develop algorithms for statically checking the enforcement of RBAC constraints Generating test cases for RBAC constraints based on the developed co

2、verage criteria,Significance of the Problem,The RBAC has generated great interest in the security community as a flexible approach in access control. Constraints are an important aspect of access control and are a powerful mechanism for laying out a higher-level organization policy.,Significance of

3、the Problem (contd),Issues of specification of constraints have received surprisingly little attention in the research literature 1. Few literature discusses the testing of the RBAC constraints.,Coverage Criteria,Coverage is an operational definition for a complete test suite. It is important to def

4、ine the coverage criteria before generating test case. Classical coverage criteria, like statement coverage, c-use coverage, etc. are not suitable for testing RBAC constraints. New coverage criteria are needed.,Details of My Approach,The work of this project is based on the constraints specification

5、 described in Ahn G-J. and Shin M. E.s 1 paper. For each kind of RBAC constraints, static checking algorithm and corresponding coverage criterion is developed respectively. A case study is performed. Test cases are generated following the coverage criteria developed.,Category of Role-based Constrain

6、ts,Separation of duty constraints Prerequisite constraints Cardinality constraints,Separation of Duty Constraints,Rule 1: Conflicting roles cannot be assigned to the same user. Criterion 1: All conflicting role pairs in the conflicting role set are exercised in negative way. That means, for each con

7、flicting role pair, at least one test case should cover the violation of that conflicting role pair.,Static checking algorithm for Rule 1,Input: Conflicting role set A = (r1, r1c), (r2, r2c), (ri, ric), , (rn, rnc), Assigned role set B = (r1u1, r2u1, r3u1, riu1, , rnu1), (r1u2, r2u2, r3u2, riu2i, ,

8、rnu2), (r1u3, r2u3, r3u3, riu3, , rnu3), , (r1un, r2un, r3un, riun, , rnun) Output: True - The system enforces Rule 1False - The system does not enforce Rule 1 Initialization: flag = 0 For each user in the assigned role set BFor each role assigned to that user, riuiGo through the conflicting role se

9、t Aif riui is one of riflag = 1Go through the corresponding assigned roles of that user,i.e., (r1u1, r2u1, r3u1, riu1, , rnu1) if riui(r1u1, r2u1, r3u1, riu1, , rnu1) and riui = ricflag = 2if flag = 2return false, exitelsereturn trueend for end for,Separation of Duty Constraints (contd),Rule 2: Conf

10、licting permissions cannot be assigned to the same role. Criterion 2: All conflicting permission pairs in the conflicting permission set are exercised in negative way. That means, for each conflicting permission pair, at least one test case should cover the violation of that conflicting permission p

11、air.,Separation of Duty Constraints (contd),Rule 3: Conflicting users cannot be assigned to the same role. Criterion 3: All conflicting user pairs in the conflicting user set are exercised in negative way. That means, for each conflicting user pair, at least one test case should cover the violation

12、of that conflicting user pair.,Separation of Duty Constraints (contd),Rule 4: Conflicting roles cannot be activated in the same session. Criterion 4: All conflicting role pairs in the conflicting role set are exercised in negative way. That means, for each conflicting role pair, at least one test ca

13、se should cover the violation of that conflicting role pair.,Prerequisite Constraints,Rule 5: A user can be assigned to role r1 only if the user is already a member of role r2. Criterion 5: All role prerequisite pairs in the role prerequisite set are exercised in following two ways: 1. For each role

14、 prerequisite pair, (ria, rib), at least one test case should cover the violation of that role prerequisite pair. In other word, the test case should cover the situation when assigning a user to ria without rib existing.2. For each role prerequisite pair, (ria, rib), at least one test case should co

15、ver the situation that when rib is revoked, ria should be revoked at the same time.,Prerequisite Constraints (contd),Rule 6: A permission p can be assigned to a role only if the role already possesses permission q. Criterion 6: All permission prerequisite pairs in the permission prerequisite set are

16、 exercised in following two ways: 1. For each permission prerequisite pair, (pia, pib), at least one test case should cover the violation of that permission prerequisite pair. In other word, the test case should cover the situation when pia is assigned to a role but that role doesnt possess pib. 2.

17、For each permission prerequisite pair, (pia, pib), at least one test case should cover the situation that when pib is revoked, pia should be revoked at the same time.,Cardinality Constraints,Rule 7: Numerical limitation N that exists for the number of users authorized for a role cannot be exceeded.

18、Rule 8: Numerical limitation N that exists for the number of sessions a user can have active at the same time cannot be exceeded.,Cardinality Constraints (contd),The domain testing strategy Identify boundary conditions. Select test values for variables in each boundary. Select test values for variab

19、les not given in the boundary. Determine expected results,Cardinality Constraints (contd),The “one-by-one” domain testing strategy calls for one on point and one off point for each domain boundary. Selection rules: One on point and one off point for each relational condition. Dont repeat identical t

20、ests for adjacent subdomains.,Case Study,The corporate banking application in Chandramouli R.s paper 2. The results of the case study are in Constraints Specification.doc file.,References,1 Ahn G-J. and Shin M. E., Role-based Authorization Constraints Specification Using Object Constraint Language,

21、Enabling Technologies: Infrastructure for Collaborative Enterprises, 2001. WET ICE 2001. Proceedings. Tenth IEEE International Workshops on , 2001, Page(s): 157 -162 2 Chandramouli R. Application of XML tools for enterprise-wide RBAC implementation tasks Proceedings of the fifth ACM workshop on Role-based access control July 2000,

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1