Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Kent E. Seamons is active.

Publication


Featured researches published by Kent E. Seamons.


darpa information survivability conference and exposition | 2000

Automated trust negotiation

William H. Winsborough; Kent E. Seamons; Vicki E. Jones

Distributed software subjects face the problem of determining one anothers trustworthiness. The problem considered is managing the exchange of credentials between strangers for the purpose of property-based authentication and authorization when credentials are sensitive. An architecture for trust negotiation between client and server is presented. The notion of a trust negotiation strategy is introduced and examined with respect to an abstract model of trust negotiation. Two strategies with very different properties are defined and analyzed. A language of credential expressions is presented, with two example negotiations illustrating the two negotiation strategies. Ongoing work on policies governing credential disclosure and trust negotiation is summarized.


IEEE Internet Computing | 2002

Negotiating trust in the Web

Marianne Winslett; Ting Yu; Kent E. Seamons; Adam Hess; Jared Jacobson; Ryan Jarvis; Bryan Smith; Lina Yu

Our system, TrustBuilder, supports automated trust negotiation between strangers on the Internet. TrustBuilder lets negotiating parties disclose relevant digital credentials and access control policies and establish the trust necessary to complete their interaction. TrustBuilder is intended for use in any situation where two entities from different security domains need to establish trust - business-to-business and retail interactions, cooperative work and joint ventures, medical records, mobile computing, and so on.


conference on high performance computing (supercomputing) | 1995

Server-Directed Collective I/O in Panda

Kent E. Seamons; Ying Chen; P. Jones; J. Jozwiak; Marianne Winslett

We present the architecture and implementation results for Panda 2.0, a library for input and output of multidimensional arrays on parallel and sequential platforms. Panda achieves remarkable performance levels on the IBM SP2, showing excellent scalability as data size increases and as the number of nodes increases, and provides throughputs close to the full capacity of the AIX file system on the SP2 we used. We argue that this good performance can be traced to Pandas use of server-directed i/o (a logical-level version of disk-directed i/o [Kotz94b]) to perform array i/o using sequential disk reads and writes, a very high level interface for collective i/o requests, and built-in facilities for arbitrary rearrangements of arrays during i/o. Other advantages of Pandas approach are ease of use, easy application portability, and a reliance on commodity system software.


workshop on privacy in the electronic society | 2003

Hidden Credentials

Jason E. Holt; Robert W. Bradshaw; Kent E. Seamons; Hilarie Orman

Hidden Credentials are useful in situations where requests for service, credentials, access policies and resources are extremely sensitive. We show how transactions which depend on fulfillment of policies described by monotonic boolean formulae can take place in a single round of messages. We further show how credentials that are never revealed can be used to retrieve sensitive resources.


computer and communications security | 2004

Concealing complex policies with hidden credentials

Robert W. Bradshaw; Jason E. Holt; Kent E. Seamons

Hidden credentials are useful in protecting sensitive resource requests, resources, policies, and credentials. We propose a significant performance improvement when implementing hidden credentials using Boneh/Franklin Identity Based Encryption. We also propose a substantially improved secret splitting scheme for enforcing complex policies, and show how it improves concealment of policies from nonsatisfying recipients.


computer and communications security | 2001

Interoperable strategies in automated trust negotiation

Ting Yu; Marianne Winslett; Kent E. Seamons

Automated trust negotiation is an approach to establishing trust between strangers through the exchange of digital credentials and the use of access control policies that specify what combinations of credentials a stranger must disclose in order to gain access to each local service or credential. We introduce the concept of a trust negotiation protocol, which defines the ordering of messages and the type of information messages will contain. To carry out trust negotiation, a party pairs its negotiation protocol with a trust negotiation strategy that controls the exact content of the messages, i.e., which credentials to disclose, when to disclose them, and when to terminate a negotiation. There are a huge number of possible strategies for negotiating trust, each with different properties with respect to speed of negotiations and caution in giving out credentials and policies. In the autonomous world of the Internet, entities will want the freedom to choose negotiation strategies that meet their own goals, which means that two strangers who negotiate trust will often not use the same strategy. To date, only a tiny fraction of the space of possible negotiation strategies has been explored, and no two of the strategies proposed so far will interoperate. In this paper, we define a large set of strategies called the disclosure tree strategy (DTS) family. Then we prove that if two parties each choose strategies from the DTS family, then they will be able to negotiate trust as well as if they were both using the same strategy. Further, they can change strategies at any point during negotiation. We also show that the DTS family is closed, i.e., any strategy that can interoperate with every strategy in the DTS family must also be a member of the DTS family. We also give examples of practical strategies that belong to the DTS family and fit within the TrustBuilder architecture and protocol for trust negotiation.


policies for distributed systems and networks | 2002

Requirements for policy languages for trust negotiation

Kent E. Seamons; Marianne Winslett; Ting Yu; Bryan Smith; Evan Child; Jared Jacobson; Hyrum Mills; Lina Yu

In open systems like the Internet, traditional approaches to security based on identity do not provide a solution to the problem of establishing trust between strangers, because strangers do not share the same security domain. A new approach to establishing trust between strangers is trust negotiation, the bilateral exchange of digital credentials describing attributes of the negotiation participants. This approach relies on access control policies that govern access to protected resources by specifying credential combinations that must be submitted to obtain authorization. We describe a model for trust negotiation, focusing on the central role of policies. We delineate requirements for policy languages and runtime systems for trust negotiation, and evaluate four existing policy languages for trust management with respect to those requirements. We conclude with recommendations for extending existing policy languages or developing new policy languages to make them suitable for use in future trust negotiation systems.


Lecture Notes in Computer Science | 2004

No Registration Needed: How to Use Declarative Policies and Negotiation to Access Sensitive Resources on the Semantic Web

Rita Gavriloaie; Wolfgang Nejdl; Daniel Olmedilla; Kent E. Seamons; Marianne Winslett

Gaining access to sensitive resources on the Web usually involves an explicit registration step, where the client has to provide a predetermined set of information to the server. The registration process yields a login/password combination, a cookie, or something similar that can be used to access the sensitive resources. In this paper we show how an explicit registration step can be avoided on the Semantic Web by using appropriate semantic annotations, rule-oriented access control policies, and automated trust negotiation. After presenting the PeerTrust language for policies and trust negotiation, we describe our implementation of implicit registration and authentication that runs under the Java-based MINERVA Prolog engine. The implementation includes a PeerTrust policy applet and evaluator, facilities to import local metadata, policies and credentials, and secure communication channels between all parties.


symposium on access control models and technologies | 2005

Adaptive trust negotiation and access control

Tatyana Ryutov; Li Zhou; B. Clifford Neuman; Travis Leithead; Kent E. Seamons

Electronic transactions regularly occur between business partners in separate security domains. Trust negotiation is an approach that provides an open authentication and access-control environment for such transactions, but it is vulnerable to malicious attacks leading to denial of service or leakage of sensitive information. This paper introduces an Adaptive Trust Negotiation and Access Control (ATNAC) framework to solve these problems. The framework combines two existing systems, TrustBuilder and GAA-API, to create a system with more flexibility and responsiveness to attack than either system currently provides.


privacy enhancing technologies | 2002

Protecting privacy during on-line trust negotiation

Kent E. Seamons; Marianne Winslett; Ting Yu; Lina Yu; Ryan Jarvis

The dramatic growth of services and information on the Internet is accompanied by growing concerns over privacy. Trust negotiation is a new approach to establishing trust between strangers on the Internet through the bilateral exchange of digital credentials, the on-line analogue to the paper credentials people carry in their wallets today. When a credential contains sensitive information, its disclosure is governed by an access control policy that specifies credentials that must be received before the sensitive credential is disclosed. This paper identifies the privacy vulnerabilities present in on-line trust negotiation and the approaches that can be taken to eliminate or minimize those vulnerabilities. The paper proposes modifications to negotiation strategies to help prevent the inadvertent disclosure of credential information during online trust negotiation for those credentials or credential attributes that have been designated as sensitive, private information.

Collaboration


Dive into the Kent E. Seamons's collaboration.

Top Co-Authors

Avatar

Scott Ruoti

Brigham Young University

View shared research outputs
Top Co-Authors

Avatar

Daniel Zappala

Brigham Young University

View shared research outputs
Top Co-Authors

Avatar

Mark O'Neill

Brigham Young University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ting Yu

North Carolina State University

View shared research outputs
Top Co-Authors

Avatar

Jeff Andersen

Brigham Young University

View shared research outputs
Top Co-Authors

Avatar

Jason E. Holt

Brigham Young University

View shared research outputs
Top Co-Authors

Avatar

Adam Hess

Brigham Young University

View shared research outputs
Top Co-Authors

Avatar

Justin Wu

Brigham Young University

View shared research outputs
Top Co-Authors

Avatar

Bryan Smith

Brigham Young University

View shared research outputs
Researchain Logo
Decentralizing Knowledge