PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

A Secure Non-monotonic Soft Concurrent Constraint Language

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
We present a fine-grained security model to enforce the access control on the shared constraint store in Concurrent Constraint Programming (CCP) languages. We show the model for a non-monotonic version of Soft CCP (SCCP), that is an extension of CCP where the constraints have a preference level associated with them. Crisp constraints can be modeled in the same framework as well. In the considered non-monotonic soft version (NmSCCP), it is also possible to remove constraints from the store. The language can be used for coordinating agents on a common store of information that represents the set of shared resources. In such scenarios, it is clearly important to enforce the integrity and confidentiality rights on the resources, in order, for instance, to hide part of the information to some agents, or to prevent an agent to consume too many resources. Finally, we present a bisimulation relation to check equivalence between two programs written in this language.
Wydawca
Rocznik
Strony
261--285
Opis fizyczny
Bibliogr. 34 poz., tab.
Twórcy
  • Dipartimento di Matematica e Informatica, Università di Perugia, Via Vanvitelli 1, Perugia, Italy
  • Instituto di Informatica e Telematica (CNR), Via Moruzzi 1, Pisa, Italy
autor
  • EPI Contraintes, INRIA - Rocquencourt, Domaine de Voluceau BP 105, Le Chesnay, France
  • Dipartimento di Matematica e Informatica, Università di Perugia, Via Vanvitelli 1, Perugia, Italy
Bibliografia
  • [1] Aristizábal, A., Bonchi, F., Palamidessi, C., Pino, L. F., Valencia, F. D.: Deriving Labels and Bisimilarityfor Concurrent Constraint Programming, FOSSACS (M. Hofmann, Ed.), 6604, Springer, 2011, ISBN 978-3-642-19804-5.
  • [2] Bell, D.: The Bell-LaPadula model, Journal of computer security, 4(2), 1996, 3.
  • [3] Bella, G., Bistarelli, S.: Soft Constraint Programming to Analysing Security Protocols, TPLP, 4(5-6), 2004, 545–572.
  • [4] Bettini, L., Nicola, R. D.: A Java Middleware for Guaranteeing Privacy of Distributed Tuple Spaces, FIDJI (N. Guelfi, E. Astesiano, G. Reggio, Eds.), 2604, Springer, 2002, ISBN 3-540-00679-6.
  • [5] Biba, K. J.: Integrity considerations for secure computer systems, Technical report, DTIC Document, 1977.
  • [6] Bistarelli, S.: Semirings for Soft Constraint Solving and Programming, vol. 2962 of LNCS, Springer, 2004, ISBN 3-540-21181-0.
  • [7] Bistarelli, S., Campli, P., Santini, F.: A secure coordination of agents with nonmonotonic Soft Concurrent Constraint Programming, Proceedings of the 27th Annual ACM Symposium on Applied Computing, SAC ’12, ACM, New York, NY, USA, 2012, ISBN 978-1-4503-0857-1.
  • [8] Bistarelli, S., Gadducci, F.: Enhancing ConstraintsManipulation in Semiring-Based Formalisms, ECAI 2006, 17th European Conference on Artificial Intelligenc, 141, IOS Press, 2006.
  • [9] Bistarelli, S., Montanari, U., Rossi, F.: Semiring-based constraint satisfaction and optimization, Journal of the ACM, 44(2), 1997, 201–236.
  • [10] Bistarelli, S., Montanari, U., Rossi, F.: Soft concurrent constraint programming, ACM Trans. Comput. Logic, 7(3), 2006, 563–589, ISSN 1529-3785.
  • [11] Bistarelli, S., Santini, F.: A Nonmonotonic Soft Concurrent Constraint Language to Model the Negotiation Process, Fundam. Inform., 111(3), 2011, 257–279.
  • [12] Bistarelli, S., Santini, F.: Securely Accessing Shared Resources with Concurrent Constraint Programming, SEFM (G. Eleftherakis, M. Hinchey,M. Holcombe, Eds.), 7504, Springer, 2012, ISBN 978-3-642-33825-0.
  • [13] Bonchi, F., König, B., Montanari, U.: Saturated Semantics for Reactive Systems, LICS, IEEE Computer Society, 2006.
  • [14] Buscemi, M. G., Montanari, U.: CC-Pi: A Constraint-Based Language for Specifying Service Level Agreements, ESOP (R. De Nicola, Ed.), 4421, Springer, 2007, ISBN 978-3-540-71314-2.
  • [15] Chatzikokolakis, K., Norman, G., Parker, D.: Bisimulation for Demonic Schedulers, FOSSACS (L. de Alfaro, Ed.), 5504, Springer, 2009, ISBN 978-3-642-00595-4.
  • [16] Focardi, R., Lucchi, R., Zavattaro, G.: Secure shared data-space coordination languages: A process algebraic survey, Sci. Comput. Program., 63(1), 2006, 3–15.
  • [17] Frühwirth, T. W.: Constraint Handling Rules, Constraint Programming: Basics and Trends, 910, Springer, 1994, ISBN 3-540-59155-9.
  • [18] Gorla, D., Pugliese, R.: Resource Access and Mobility Control with Dynamic Privileges Acquisition, Automata, Languages and Programming International Colloquium (ICALP), 2719, Springer, 2003, ISBN 3-540-40493-7.
  • [19] Gorrieri, R., Lucchi, R., Zavattaro, G.: Supporting Secure Coordination in SecSpaces, Fundam. Inform., 73(4), 2006, 479–506.
  • [20] Handorean, R., Roman, G.-C.: Secure Sharing of Tuple Spaces in Ad Hoc Settings, Electr. Notes Theor. Comput. Sci., 85(3), 2003.
  • [21] Leifer, J. J., Milner, R.: Deriving Bisimulation Congruences for Reactive Systems, CONCUR (C. Palamidessi, Ed.), 1877, Springer, 2000, ISBN 3-540-67897-2.
  • [22] López, H. A., Palamidessi, C., Pérez, J. A., Rueda, C., Valencia, F. D.: A Declarative Framework for Security: Secure Concurrent Constraint Programming, Logic Programming (ICLP), 4079, Springer, 2006, ISBN 3-540-36635-0.
  • [23] McCollum, C. D., Messing, J. R., Notargiacomo, L.: Beyond the Pale of MAC and DAC-Defining New Forms of Access Control, IEEE Symposium on Security and Privacy, 1990.
  • [24] Nicola, R. D., Gorla, D., Pugliese, R.: On the expressive power of KLAIM-based calculi, Theor. Comput. Sci., 356(3), 2006, 387–421.
  • [25] Omicini, A., Ricci, A., Viroli, M.: Agent Coordination Contexts for the formal specification and enactment of coordination and security policies, Sci. Comput. Program., 63(1), 2006, 88–107.
  • [26] Rochkind, M. J.: Advanced UNIX programming, Pearson Education, 2004.
  • [27] Sandhu, R. S.: Lattice-Based Access Control Models, Computer, 26(11), November 1993, 9–19, ISSN 0018-9162.
  • [28] Saraswat, V., Rinard, M.: Concurrent constraint programming, POPL ’90, ACM, 1990, ISBN 0-89791-343-4.
  • [29] Schneider, F. B.: Least Privilege and More, IEEE Security & Privacy, 1(5), 2003, 55–59.
  • [30] Sewell, P.: From rewrite rules to bisimulation congruences, Theor. Comput. Sci., 274(1-2), 2002, 183–230.
  • [31] Tolone, W., Ahn, G.-J., Pai, T., Hong, S.-P.: Access control in collaborative systems, ACM Comput. Surv., 37, 2005, 29–41, ISSN 0360-0300.
  • [32] Udzir, N. I., Wood, A. M., Jacob, J. L.: Coordination with multicapabilities, Sci. Comput. Program., 64(2), 2007, 205–222.
  • [33] Vitek, J., Bryce, C., Oriol, M.: Coordinating processes with secure spaces, Sci. Comput. Program., 46(1-2), 2003, 163–193.
  • [34] Whitman, M. E., Mattord, H. J.: Principles of Information Security, 3rd edition, Course Technology Press, Boston, MA, USA, 2007, ISBN 1423901770.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-d7c20808-6b00-49e6-8e2d-c402e64297e3
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.