Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where David F. Ferraiolo is active.

Publication


Featured researches published by David F. Ferraiolo.


ACM Transactions on Information and System Security | 2001

Proposed NIST standard for role-based access control

David F. Ferraiolo; Ravi S. Sandhu; Serban I. Gavrila; D. Richard Kuhn; Ramaswamy Chandramouli

In this article we propose a standard for role-based access control (RBAC). Although RBAC models have received broad support as a generalized approach to access control, and are well recognized for their many advantages in performing large-scale authorization management, no single authoritative definition of RBAC exists today. This lack of a widely accepted model results in uncertainty and confusion about RBACs utility and meaning. The standard proposed here seeks to resolve this situation by unifying ideas from a base of frequently referenced RBAC models, commercial products, and research prototypes. It is intended to serve as a foundation for product development, evaluation, and procurement specification. Although RBAC continues to evolve as users, researchers, and vendors gain experience with its application, we feel the features and components proposed in this standard represent a fundamental and stable set of mechanisms that may be enhanced by developers in further meeting the needs of their customers. As such, this document does not attempt to standardize RBAC features beyond those that have achieved acceptance in the commercial marketplace and research community, but instead focuses on defining a fundamental and stable set of RBAC components. This standard is organized into the RBAC Reference Model and the RBAC System and Administrative Functional Specification. The reference model defines the scope of features that comprise the standard and provides a consistent vocabulary in support of the specification. The RBAC System and Administrative Functional Specification defines functional requirements for administrative operations and queries for the creation, maintenance, and review of RBAC sets and relations, as well as for specifying system level functionality in support of session attribute management and an access control decision process.


Proceedings of the fifth ACM workshop on Role-based access control | 2000

The NIST model for role-based access control: towards a unified standard

Ravi S. Sandhu; David F. Ferraiolo; D. Richard Kuhn

This paper describes a unified model for role-based access control (RBAC). RBAC is a proven technology for large-scale authorization. However, lack of a standard model results in uncertainty and confusion about its utility and meaning. The NIST model seeks to resolve this situation by unifying ideas from prior RBAC models, commercial products and research prototypes. It is intended to serve as a foundation for developing future standards. RBAC is a rich and open-ended technology which is evolving as users, researchers and vendors gain experience with it. The NIST model focuses on those aspects of RBAC for which consensus is available. It is organized into four levels of increasing functional capabilities called flat RBAC, hierarchical RBAC, constrained RBAC and symmetric RBAC. These levels are cumulative and each adds exactly one new requirement. An alternate approach comprising flat and hierarchical RBAC in an ordered sequence and two unordered features—constraints and symmetry—is also presented. The paper furthermore identifies important attributes of RBAC not included in the NIST model. Some are not suitable for inclusion in a consensus document. Others require further work and agreement before standardization is feasible.


ACM Transactions on Information and System Security | 1999

A role-based access control model and reference implementation within a corporate intranet

David F. Ferraiolo; John Barkley; D. Richard Kuhn

This paper describes NISTs enhanced RBAC model and our approach to designing and implementing RBAC features for networked Web servers. The RBAC model formalized in this paper is based on the properties that were first described in Ferraiolo and Kuhn [1992] and Ferraiolo et al. [1995], with adjustments resulting from experience gained by prototype implementations, market analysis, and observations made by Jansen [1988] and Hoffman [1996]. The implementation of RBAC for the Web (RBAC/Web) provides an alternative to the conventional means of administering and enforcing authorization policy on a server-by-server basis. RBAC/Web provides administrators with a means of managing authorization data at the enterprise level, in a manner consistent with the current set of laws, regulations, and practices.


ieee symposium on security and privacy | 1998

On the formal definition of separation-of-duty policies and their composition

Virgil D. Gligor; Serban I. Gavrila; David F. Ferraiolo

Formally defines a wide variety of separation-of-duty (SoD) properties, including the best known to date, and establishes their relationships within a formal model of role-based access control (RBAC). The formalism helps to remove all the ambiguities of informal definition and offers a wide choice of implementation strategies. We also explore the composability of SoD properties and policies under a simple criterion. We conclude that the practical implementation of SoD policies requires new methods and tools for security administration, even within applications that already support RBAC, such as most database management systems.


IEEE Computer | 2015

Attribute-Based Access Control

Vincent C. Hu; D. Richard Kuhn; David F. Ferraiolo

Attribute-based access control (ABAC) is a flexible approach that can implement AC policies limited only by the computational language and the richness of the available attributes, making it ideal for many distributed or rapidly changing environments.


Journal of Systems Architecture | 2011

The Policy Machine: A novel architecture and framework for access control policy specification and enforcement

David F. Ferraiolo; Vijayalakshmi Atluri; Serban I. Gavrila

The ability to control access to sensitive data in accordance with policy is perhaps the most fundamental security requirement. Despite over four decades of security research, the limited ability for existing access control mechanisms to generically enforce policy persists. While researchers, practitioners and policy makers have specified a large variety of access control policies to address real-world security issues, only a relatively small subset of these policies can be enforced through off-the-shelf technology, and even a smaller subset can be enforced by any one mechanism. In this paper, we propose an access control framework, referred to as the Policy Machine (PM) that fundamentally changes the way policy is expressed and enforced. Employing PM helps in building high assurance enforcement mechanisms in three respects. First, only a relatively small piece of the overall access control mechanism needs to be included in the host system (e.g., an operating system or application). This significantly reduces the amount of code that needs to be trusted. Second, it is possible to enforce the precise policies of resource owners, without compromise on enforcement or resorting to less effective administrative procedures. Third, the PM is capable of generically imposing confinement constraints that can be used to prevent leakage of information to unauthorized principals within the context of a variety of policies to include the commonly implemented Discretionary Access Control and Role-Based Access Control models.


symposium on access control models and technologies | 2005

Composing and combining policies under the policy machine

David F. Ferraiolo; Serban I. Gavrila; Vincent C. Hu; D. Richard Kuhn

As a major component of any host, or network operating system, access control mechanisms come in a wide variety of forms, each with their individual attributes, functions, methods for configuring policy, and a tight coupling to a class of policies. To afford generalized protection, NIST has initiated a project in pursuit of a standardized access control mechanism, referred to as the Policy Machine (PM) that requires changes only in its configuration in the enforcement of arbitrary and organization specific attribute-based access control policies. Included among the PMs enforceable policies are combinations of policy instances (e.g., Role-Based Access Control and Multi-Level Security). In our effort to devise a generic access control mechanism, we construct the PM in terms of what we believe to be abstractions, properties and functions that are fundamental to policy configuration and enforcement. In its protection of objects under one or more policy instances, the PM categorizes users and objects and their attributes into policy classes, and transparently enforces these policies through a series of fixed PM functions, that are invoked in response to user or subject (process) access requests.


international conference on computational science | 2001

The Policy Machine for Security Policy Management

Vincent C. Hu; Deborah A. Frincke; David F. Ferraiolo

Many different access control policies and models have been developed to suit a variety of goals; these include Role-Based Access Control, One-directional Information Flow, Chinese Wall, Clark-Wilson, N-person Control, and DAC, in addition to more informal ad hoc policies. While each of these policies has a particular area of strength, the notational differences between these policies are substantial. As a result it is difficult to combine them, both in making formal statements about systems which are based on differing models and in using more than one access control policy model within a given system. Thus, there is a need for a unifying formalism which is general enough to encompass a range of these policies and models. In this paper, we propose an open security architecture called the Policy Machine (PM) that would meet this need. We also provide examples showing how the PM specifies and enforces access control polices.


Proceedings of the first ACM Workshop on Role-based access control | 1996

Future directions in role-based access control

David F. Ferraiolo; D. Richard Kuhn

Role-based access control (RBAC) has been used in computer systems for at least 20 years, but only within the past few years have rigorously defined general purpose RBAC models begun to appear. Lately, RBAC has captured the attention of major vendors and researchers. For instance, RBAC properties are now being directly designed into database products such as those from Oracle and Sybase. This first Association for Computing Machinery (ACM) RBAC workshop attracted participants from several nations and major information technology companies. To maintain this momentum and to allow RBAC to reach its full potential, we must approach RBAC from the perspective of enterprise computing in the commercial arena. In other words, how will RBAC help in providing cost-effective information technology solutions to carry out the business activities of enterprises? The recent flurry of activity in RBAC suggests that RBAC has the capability to serve security requirements that are not being met by currently available systems. This section discusses the current state of RBAC research and future directions in research and implementation of RBAC.


Proceedings of the 2016 ACM International Workshop on Attribute Based Access Control | 2016

Extensible Access Control Markup Language (XACML) and Next Generation Access Control (NGAC)

David F. Ferraiolo; Ramaswamy Chandramouli; Rick Kuhn; Vincent C. Hu

Extensible Access Control Markup Language (XACML) and Next Generation Access Control (NGAC) are very different attribute based access control standards with similar goals and objectives. An objective of both is to provide a standardized way for expressing and enforcing vastly diverse access control policies in support of various types of data services. The two standards differ with respect to the manner in which access control policies and attributes are specified and managed, and decisions are computed and enforced. This paper is presented as a consolidation and refinement of public draft NIST SP 800-178 [21], describing, and comparing these two standards.

Collaboration


Dive into the David F. Ferraiolo's collaboration.

Top Co-Authors

Avatar

Serban I. Gavrila

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

Vincent C. Hu

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

D. Richard Kuhn

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

Ramaswamy Chandramouli

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

Rick Kuhn

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

Gopi Katwala

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

John Barkley

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

Karen A. Scarfone

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

Ravi S. Sandhu

University of Texas at San Antonio

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge