Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Carlos E. Rubio-Medrano is active.

Publication


Featured researches published by Carlos E. Rubio-Medrano.


computer information and systems sciences and engineering | 2007

A Formal Specification in JML of Java Security Package

Poonam Agarwal; Carlos E. Rubio-Medrano; Yoonsik Cheon; Patricia J. Teller

The Java security package allows a programmer to add security features to Java applications. Although the package provides a complex application programming interface (API), its informal description, e.g., Javadoc comments, is often ambiguous or imprecise. Nonetheless, the security of an application can be compromised if the package is used without a concrete understanding of the precise behavior of the API classes and interfaces, which can be attained via formal specification. In this paper, we present our experiences in formally specifying the Java security package in JML, a formal behavior interface specification language for Java. We illustrate portions of our JML specifications and discuss the lessons that we learned, from this specification effort, about specification patterns and the effectiveness of JML. Our specifications are not only a precise document for the API but also provide a foundation for formally reasoning and verifying the security aspects of applications. We believe that our specification techniques and patterns can be used to specify other Java packages and frameworks.


Proceedings of the 2017 Workshop on Moving Target Defense | 2017

Mutated Policies: Towards Proactive Attribute-based Defenses for Access Control

Carlos E. Rubio-Medrano; Josephine Lamp; Adam Doupé; Ziming Zhao; Gail Joon Ahn

Recently, both academia and industry have recognized the need for leveraging real-time information for the purposes of specifying, enforcing and maintaining rich and flexible authorization policies. In such a context, security-related properties, a.k.a., attributes, have been recognized as a convenient abstraction for providing a well-defined representation of such information, allowing for them to be created and exchanged by different independently-run organizational domains for authorization purposes. However, attackers may attempt to compromise the way attributes are generated and communicated by recurring to hacking techniques, e.g., forgery, in an effort to bypass authorization policies and their corresponding enforcement mechanisms and gain unintended access to sensitive resources as a result. In this paper, we propose a novel technique that allows for enterprises to pro-actively collect attributes from the different entities involved in the access request process, e.g., users, subjects, protected resources, and running environments. After the collection, we aim to carefully select the attributes that uniquely identify the aforementioned entities, and randomly mutate the original access policies over time by adding additional policy rules constructed from the newly-identified attributes. This way, even when attackers are able to compromise the original attributes, our mutated policies may offer an additional layer of protection to deter ongoing and future attacks. We present the rationale and experimental results supporting our proposal, which provide evidence of its suitability for being deployed in practice.


symposium on access control models and technologies | 2015

Federated Access Management for Collaborative Network Environments: Framework and Case Study

Carlos E. Rubio-Medrano; Ziming Zhao; Adam Doupé; Gail Joon Ahn

With the advent of various collaborative sharing mechanisms such as Grids, P2P and Clouds, organizations including private and public sectors have recognized the benefits of being involved in inter-organizational, multi-disciplinary, and collaborative projects that may require diverse resources to be shared among participants. In particular, an environment that often makes use of a group of high-performance network facilities would involve large-scale collaborative projects and tremendously seek a robust and flexible access control for allowing collaborators to leverage and consume resources, e.g., computing power and bandwidth. In this paper, we propose a federated access management scheme that leverages the notion of attributes. Our approach allows resource-sharing organizations to provide distributed provisioning (publication, location, communication, and evaluation) of both attributes and policies for federated access management purposes. Also, we provide a proof-of-concept implementation that leverages distributed hash tables (DHT) to traverse chains of attributes and effectively handle the federated access management requirements devised for inter-organizational resource sharing and collaborations.


Proceedings of the Third ACM Workshop on Attribute-Based Access Control | 2018

RiskPol : A Risk Assessment Framework for Preventing Attribute-Forgery Attacks to ABAC Policies

Carlos E. Rubio-Medrano; Ziming Zhao; Gail Joon Ahn

Recently, attribute-based access control (ABAC) has emerged as a convenient paradigm for specifying, enforcing and maintaining rich and flexible authorization policies, leveraging attributes originated from multiple sources, e.g., operative systems, software modules, remote services, etc. However, attackers may try to bypass ABAC policies by compromising such sources to forge the attributes they provide, e.g., by deliberately manipulating the data contained within those attributes at will, in an effort to gain unintended access to sensitive resources as a result. In such a context, performing a proper risk assessment of ABAC policies, taking into account their enlisted attributes as well as their corresponding sources, becomes highly convenient to overcome zero-day security incidents or vulnerabilities, before they can be later exploited by attackers. With this in mind, we introduce RiskPol, an automated risk assessment framework for ABAC policies based on dynamically combining previously-assigned trust scores for each attribute source, such that overall scores at the policy level can be later obtained and used as a reference for performing a risk assessment on each policy. In this paper, we detail the general intuition behind our approach, its current status, as well as our plans for future work.


2017 Workshop on Modeling and Simulation of Cyber-Physical Energy Systems (MSCPES) | 2017

Towards adaptive and proactive security assessment for energy delivery systems

Josephine Lamp; Carlos E. Rubio-Medrano; Ziming Zhao; Gail Joon Ahn

Recently, energy delivery systems (EDS) have undergone an intensive modernization process that includes the introduction of dedicated cyber-infrastructures for the purposes of monitoring, control, and optimization of resources. While extremely convenient, the introduction of software-based control over computer networks has also opened the door for the exploitation of non-trivial security vulnerabilities by malicious third-parties. As demonstrated by recent incidents, EDS systems worldwide are vulnerable to sophisticated attacks that include a well-thought out combination of strategies at various levels of abstraction. In such a context, a comprehensive solution supporting automated monitoring and assessment, that can assist security officials in effectively preventing and mitigating such attacks, is highly desired. With this in mind, this paper presents an ongoing effort that takes security requirements obtained from existing documents on guidelines and best practices on EDS, and implements a proof-of-concept framework based on adaptive and customizable software modules that collect and process security-relevant data for assuring the security of EDS.


Proceedings of the 2016 ACM International Workshop on Attribute Based Access Control | 2016

Position Paper: Towards a Moving Target Defense Approach for Attribute-based Access Control

Carlos E. Rubio-Medrano; Josephine Lamp; Marthony Taguinod; Adam Doupé; Ziming Zhao; Gail Joon Ahn

In recent years, attribute-based access control has been recognized as a convenient way to specify access mediation policies that leverage attributes originating from different security domains, e.g., independently-run organizations or supporting platforms. However, this new paradigm, while allowing for enhanced flexibility and convenience, may also open the door to new kinds of attacks based on forging or impersonating attributes, thus potentially allowing for attackers to gain unintended access to protected resources. In order to alleviate this problem, we present an ongoing effort based on moving target defense, an emerging technique for proactively providing security measurements. In our approach, we aim to analyze attribute-based data obtained at runtime in order to dynamically change policy configurations over time. We present our approach by leveraging a case study based in electronic health records, another trending methodology widely used in practice for mediating access to sensitive healthcare information in mission-critical applications.


computer software and applications conference | 2013

Verifying Access Control Properties with Design by Contract: Framework and Lessons Learned

Carlos E. Rubio-Medrano; Gail Joon Ahn; Karsten Sohr

Ensuring the correctness of high-level security properties including access control policies in mission-critical applications is indispensable. Recent literature has shown how immaturity of such properties has caused serious security vulnerabilities, which are likely to be exploited by malicious parties for compromising a given application. This situation gets aggravated by the fact that modern applications are mostly built on previously developed reusable software modules and any failures in security properties in these reusable modules may lead to vulnerabilities across associated applications. In this paper, we propose a framework to address this issue by adopting Design by Contract (DBC) features. Our framework accommodates security properties in each application focusing on access control requirements. We demonstrate how access control requirements based on ANSI RBAC standard model can be specified and verified at the source code level.


Software Engineering Research and Practice | 2007

Random Test Data Generation for Java Classes Annotated with JML Specifications

Yoonsik Cheon; Carlos E. Rubio-Medrano


collaborative computing | 2013

Supporting secure collaborations with attribute-based access control

Carlos E. Rubio-Medrano; Clinton Dsouza; Gail Joon Ahn


Software Engineering Research and Practice | 2007

Architectural Assertions: Checking Architectural Constraints at Run-Time

Hyotaeg Jung; Carlos E. Rubio-Medrano; W. Eric Wong; Yoonsik Cheon

Collaboration


Dive into the Carlos E. Rubio-Medrano's collaboration.

Top Co-Authors

Avatar

Gail Joon Ahn

Arizona State University

View shared research outputs
Top Co-Authors

Avatar

Ziming Zhao

Arizona State University

View shared research outputs
Top Co-Authors

Avatar

Josephine Lamp

Arizona State University

View shared research outputs
Top Co-Authors

Avatar

Yoonsik Cheon

University of Texas at El Paso

View shared research outputs
Top Co-Authors

Avatar

Adam Doupé

Arizona State University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Clinton Dsouza

Arizona State University

View shared research outputs
Top Co-Authors

Avatar

Hyotaeg Jung

University of Texas at Dallas

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Patricia J. Teller

University of Texas at El Paso

View shared research outputs
Researchain Logo
Decentralizing Knowledge