policy specification
Recently Published Documents


TOTAL DOCUMENTS

107
(FIVE YEARS 6)

H-INDEX

18
(FIVE YEARS 2)

2021 ◽  
Author(s):  
Marwa Ziadia ◽  
Mohamed Mejri ◽  
Jaouhar Fattahi

With the wide variety of applications offered by Android, this system has been able to dominate the smartphone market. These applications provide all kinds of features and services that have become highly requested and welcomed by users. Besides, these applications represent risky vehicles for malware on Android devices. In this paper, we propose a novel formal technique to enforce the security of Android applications. We start off with an untrusted Android application and a security policy, and we end up in a new version of the application that behaves according to the policy. To ensure the correctness of results, we use formal methods in each step of the process, either in the system and the security policy specification or in the enforcement technique itself. The target application is reverse-engineered to its assembly-like code, Smali. An executable semantics called k-Smali was defined for this code using a language definitional framework, called k Framework. Security policies are specified in LTL-logic. The enforcement step consists of integrating the LTL formula in the k-Smali program using rewriting. It aims to rewrite the system specification automatically so that it satisfies the requested formula.


2021 ◽  
Vol 184 ◽  
pp. 887-892
Author(s):  
Nadine Kashmar ◽  
Mehdi Adda ◽  
Mirna Atieh ◽  
Hussein Ibrahim

ICT Express ◽  
2020 ◽  
Vol 6 (1) ◽  
pp. 43-47 ◽  
Author(s):  
Devrim Unal ◽  
Mohammad Hammoudeh ◽  
Mehmet Sabir Kiraz

10.29007/rf56 ◽  
2019 ◽  
Author(s):  
Ying Jin ◽  
Krishna Kaja

Extensible Access Control Markup Language (XACML) is an OASIS standard for security policy specification. It consists of a policy language to define security authorizations and an access control decision language for requests and responses. The high-level policy specification is independent of underlying implementation. Different from existing approaches, this research uses a graph database for XACML implementation. Once a policy is specified, it will be parsed and the parsing results will be processed by eliminating duplicates and resolving conflicts. The final results are saved as graphs in the persistent storage. When a XACML request is submitted, the request is processed as a query to the graph database. Based on this query result, a XACML response will be produced to permit or deny the user’s request. This paper describes the architecture, implementation details, and conflict resolution strategies of our system to implement XACML.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Fangfang Shan ◽  
Hui Li ◽  
Fenghua Li ◽  
Yunchuan Guo ◽  
Ben Niu

The rapid development of communication and network technologies including mobile networks and GPS presents new characteristics of OSNs. These new characteristics pose extra requirements on the access control schemes of OSNs, which cannot be satisfied by relationship-based access control currently. In this paper, we propose a hybrid access control model (HAC) which leverages attributes and relationships to control access to resources. A new policy specification language is developed to define policies considering the relationships and attributes of users. A path checking algorithm is proposed to figure out whether paths between two users can fit in with the hybrid policy. We develop a prototype system and demonstrate the feasibility of the proposed model.


Sign in / Sign up

Export Citation Format

Share Document