Secure Data Network System (SDNS) Access Control Documents - NIST

1y ago
10 Views
1 Downloads
6.78 MB
176 Pages
Last View : 2d ago
Last Download : 3m ago
Upload by : Genevieve Webb
Transcription

NISTIR 90-4259 UBUCATIONS if' SECURE DATA NETWORK SYSTEM (SDNS) ACCESS CONTROL DOCUMENTS Charles Dinkel Editor U.S. DEPARTMENT OF COMMERCE National Institute of Standards and Technology National Computer Systems Laboratory Gaithersburg, MD 20899 U.S. DEPARTMENT OF COMMERCE Robert A. Mosbacher, Secretary Lee Mercer, Deputy Under Secretary Technology for NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY rQC : John W. Lyons, Director 100 .056 90-4259 1990 NIST

xtattonal institute of s Worma Gaithersburg, MD 208yy Res ch DATE DOE Demco. Inc. 38-293

/ NISTIR 90-4259 SECURE DATA NETWORK SYSTEM (SDNS) ACCESS CONTROL DOCUMENTS Charles Dinkel Editor U.S. DEPARTMENT OF COMMERCE National Institute of Standards and Technolo National Computer Systems Laboratory Gaithersburg, MD 20899 February 1990 U.S. DEPARTMENT OF COMMERCE Robert A. Mosbacher, Secretary Lae Mercer, Deputy Under Secretary for Technology NATIONAL INSITTUTC OF STANDARDS AND TECHNOLOGY John W. Lyons, Director

-r ';''W ,«:. (ii ,-i*' ‘'ilVV. fVl WI"K ' , .1- ; U Vi '- .'iV .,' ' . i';i. tf’?. wim JnWiffl /".'i'**'*')''!' , .»(, ' V ,!.*; *

Table of Contents Page Foreword iii Introduction vii Access Control Concept Document 1 Access Control Specification 25 Access Control Specification Access Control Information Specification Addendum 1 (SDN. 802/1) 73

FOREWORD The Secure Data Network System (SDNS) architecture and a set of associated specifications were developed through a multiorganizational project sponsored by the National Security Agency (NSA) They are presented here as a basis for standardization of security services in the Open Systems Interconnection (OSI) architecture. The National Institute of Standards and Technology (NIST) intends to encourage widespread adoption of the resulting standards and the implementation of these security services into a wide spectrum of vendor products. . NIST is publishing the specifications that resulted from Phase I of the SDNS project for review and comment from potential government and commercial users of security products. The specifications are not complete or totally consistent, either internally or with a number of other security projects in the National and International Standards arena. Readers of these documents should recognize that these specifications are subject to modification for various reasons as they progress through the standards process. The sponsor and participants in the SDNS project are acknowledged for the work accomplished and their support in developing and releasing these specifications. The SDNS project was initiated by NSA to investigate methods of The implementing security in a distributed computer network. results of this project include a set of specifications that include security services, protocols and mechanisms for protecting user data in networks that are based on the OSI computer network model. Productive security services that protect user data are specified and supportive security services, such as key management and access control, are also provided. No cryptographic algorithms are included in these specifications. NIST is working with NSA and industry to identify and develop a framework of base standards for network security. In 1989, NIST interested established Laboratory where the OSI Security researchers from government and industry develop and demonstrate new ideas in network security. The major goals of NIST's network security activities are to: Identify and develop security standards for open systems Specify a key management security standards system that supports these Encourage the development of interoperable equipment iii

. . :: A. \ih:’ .-* (’ -i. 'C- ,. 'X' ?\r-H .,«( i%i - .i. hnjTi '.'.fi V» ,;,v ' . t’Xi'-; n.' !.i-\ Si.«kJ . ' ' b: flXv-.' 7 ‘ S I v«. .'; ’Y-vi . LfJAZ -r ’ .M"i . : ;; :i '.; ! ::'fk'f " e. : / nir'-'X i-rw v.'ifrfCK* . ' ' . 'i ., a -I ic ( ’‘'V i- - s -.;5 d rfV 'sJoM' ; '’’ .'”7 "’/O.-Jb .! i ,3 .f;,i.X/l f -IQ: ,; : I - II rs ; I ' ' , ifV'!137 y'l, "titv r .*’ .', ?, .1 -- .'i -' ';; *' o »'qs .’I /.!/'.;, :. 2t It. - ‘'./ft r.f? ' ' .- /' :1 x'/isy a-''* .' rsiir T t: / /.'» ’V jj "io : '#, nx' ioi:s vsig» : . . I JW J, lit » , ‘i&dii i ' ' 1 .'. '' .M , » O' ;ir' p -Xi fift.vjfenu !o . . I . 1 :# ' (D . i ' I 3 ; Y.yl,’iUSCy! :S i' »,lns i fxi;, X: W 0ty* I aJ". r i ciJf . 3 ' S(e l:r :b b'-li-I ' / r /l : r;r, -;( UfJ - . -k- ! - ‘-b,. -uY' ys y . '' ki '«; / b*V' /' wb'.C .f i ;iir' V -dri rai ii':!'., ':! -z I cq ''' ’.'bni./i.'c ;'?! jt tKdv ni

: The documents resulting from Phase follows SDN. 301 SDN. 401 SDN. 601 - I of the SDNS project are as Security Protocol 3 (SP3) Security Protocol 4 (SP4) Key Management Profile - Communication Protocol Requirements for Support of the SDNS Key Management Protocol Message Security Protocol SDNS Directory Specifications for Utilization with the SDNS Message Security Protocol Access Control Concepts Document Access Control Specification Key Management Protocol - Definition of Services Provided by the Key Management Application Service Element Key Management Protocol - Specification of the Protocol for Services Provided by the Key Management Application Service Element Key Management Protocol - SDNS Traffic Key Attribute Negotiation SDN. 701 SDN. 702 SDN. 801 SDN. 802 SDN. 902 SDN. 903 SDN. 906 - Because of the wide spread interest in the SDNS project, NIST is publishing these ten documents as three Reports entitled: Security Protocols, Key Management, and Access Control. The following diagram shows the relationship and contents of these reports. NIST REPORT SECURITY PROTOCOLS SDN.301 SDN. 401 SECURITY SECURITY PROTOCOL 3 (SP3) SDN.601 KEY KEY MANAGEMENT MANAGEMENT PROFILE ACCESS CONTROL PROTOCOL 4 (SP4) SDN.701 SDN.902 SDN.903 KMP KMP SERVICES PROVIDED BY KM ASE SERVICES PROVIDED BY KM ASE DEFINITION OF SDN.801 SDN.802 ACCESS CONTROL CONCEPT ACCESS CONTROL SPECIFICATION DOCUMENT V SDN.702 MESSAGE SECURITY DIRECTORY SPECS FOR USE WITH PROTOCOL MSP SDN,906 KMP TRAFFIC KEY ATTRIBUTE NEGOTIATION

’ ( ' r:'" i'., 'i., Vv' 1' 1 ,I 'l: . , “‘-- ' v ’ I i.t ': ' /V(.i ''‘hi i J ’.' :v 'ff I m , V :?' '.r. '-- , . 'i,' ' -"'. irt'aSv . . ,. "Ic'Y. f -.ir'""' J„ '/'."'' *1 J o ftfij* '' (1 ; "! ‘‘i j»M. 'a***: '.Y-%-.-; , .'' (?' ,( ?'» , '.'/i I.,,.; i'tiv „. ; »i4 si ;"' :'' /d - .iii-*. M’r ' ,' i I. k:jz j fl. t .lu.' jdu ikL.',!. -Vi .,1 '‘;'r*fl' " t: : X'TO V', , *' ' f i. I : , "C- - ' ' arfA , ;a a Tb'm TMOWM" 1 " «. -r '‘"-:*,' 11« . #1 "t' v,eVlr'i» . UT'' ';'. ,.vo*;-'.',' :rt i--- :, ’ '‘'i-, 'ivfiiri' ,p ' TrSy . " , . ii -mJ ti* II i»ii;Aiiii. .'«J -. 'SS ' 4f0hi . " '!*Kr 3 ''''. 'J BUiiU*,! ' I f y-IW aht WfiitL . W IIIW H 4 - » v Hr,

INTRODUCTION NISTIR 90-4259 consists of three documents developed by the National Security Agency (NSA) as output from the Secure Data Network System (SDNS) project. The Access Control Concept functions Document, SDN. 801, describes the principles and underlying the SDNS access control and authentication security services. It is a goal that the access control and authentication mechanisms designed by SDNS be adaptable to support a wide range of anticipated customer security policies. The purpose of SDN. 802, the Access Control Specification, is to provide a common basis from which devices implementing the access The control service will be able to achieve interoperability. document also identifies points of reference for users implementing the SDNS Security Protocols for Network, Transport, or Messaging. SDN. 802 gives a functional description of the SDNS access control system and establishes a point of reference from which security protocols can make use of the access control service. The SDN. 802 specification also provides an overview of the Access Control Information Specification (ACIS) ACIS provides a uniform method for encoding access control information which is independent of any particular security policy. It also provides a standard algorithm for interpreting and comparing access control attributes. . The third document in this set, SDN. 802/1, ACIS Addendum 1, is an extension of the ACIS discussion provided in section 5 of SDN. 802. It furnishes detailed explanation of the capabilities, a limitations, and implementation requirements for ACIS. The access control documents of NISTIR 90-4259 support the security protocols addressed in NISTIR 90-4250 and the key management services covered in NISTIR 90-4262. Comments and feedback are solicited by NIST. vii

' ,/i ' » ' ' I . ' . ' ' *i’ r". . , . " -o'. -. I' , ,uuS:On 'J -1 . . [. /' ' - i- .*: »» . ' {(. 4 .1 .1»U- '. i v"; *?!t ti0j , :i0m J sr U''-!."JM , M ’iw.'li iv.:' . i i f5A5 1'#:. ) .f At xwn*:y, . r .tx- ,A . i'i iT ?fl-5*-,tS J' ' , 'IW04 , ' * ' 1.' etflJ f.’;. rad'll ;,aA-f:Tat3 rvrf.i?‘ip4 '; ;' 5 adiJOO* “cJ.lbA, '«5’ uli ' i, i Lv; Li iroid'H/sf' f , littdain x ' /3. - mu W' i v/s sa;'lX . K* -a-j - riX .itxf . ni b %mocf. " .T3':IX/ r v-.f :i)‘Xfe

Secure Data Network System; SDN.801 ACCESS CONTROL CONCEPT DOCUMENT ( 26 July 1989 REVISION 1.3)

.* 1 /

Access Control Concept; SDN.801 Secure Data Network System Preface This paper has resulted from the developmental work accomplished within the Secure Data Network System (SDNS). This paper addresses SDNS access control and, as such, represents the consensus of the Access Control Working Group (ACWG). Other SDNS working groups, such as Protocol and Systems Management have addressed the other major components of the SDNS. All of these have had a direct influence on the preliminary SDNS access control concepts that are presented in this paper Front Page 3 1

Access Control Concept; SDN. 801 Secure Data Network System Table of Contents Preface Front Table of Contents Front 2 List of Figures Fronts 1 INTRODUCTION: ACCESS CONTROL WITHIN SDNS 1.1 Overview 1.2 Scope & 2 References 2 and Access Control Within SDNS 2 1.3.1 Exchange 2 1.3.2 Authentication 3 1.3.3 Access Control 3 1.3.4 Extension to the Identity Certificate 3 1.3.5 Impact of Store-and-Forward Key Formulation 3 Four-Tiered Model for Access Control 4 PAA.PAE and THE FOUR-TIERED MODEL 5 2.1 Introduction 5 2.2 Relationship of PAA, 5 2.2.1 PAE, and the Four-Tiered Model Peer Access Approval (P AA) 6 2.2.2 Peer Access Enforcement (PAE) 8 2.3 Individual Tier Descriptions 8 2.3.1 Partition 2.3.2 Partition 2.3.3 Local 9 Rule Based Access Control (PRBAC) Rule Based Access Control (LRBAC) 2.3.4 Identity 3 1 1 1.3 Relationship of Authentication 1.4 1 Based Access Control (IBAC) 9 10 10 2.4 Enforcement Vector 11 2.5 PDU Security 11 OSI 3.1 Label Description LAYER SPECIFIC ACCESS CONTROL FACTORS 12 Layer 2 12 3.1.1 Tiers Applicable to 3. 1.2 Layer 2 Layer 2 12 PAE 12 3.2 Layers 3/4 12 3.2.1 Tiers Applicable to 3.2.2 3.3 Layer 3/4 Layers 3/4 13 PAE 13 Layer 7 E-Mail 13 3.3.1 Tiers Applicable to 3.3.2 Layer 7 IDs 3.3.3 Layer 7 E-Mail 14 Layer 7 E-Mail 14 PAE 15 4. DEFINITIONS 16 5 ABBREVIATIONS 18 Front Page 2 4

Access Control Concept; SDN. 801 Secure Data Network System List of Figures Figure 1. 2. SDNS Relationship to the System KMP/PAA State Diagram 5 Figure Figure 3. SP/PAE Diagram 6 Figure 4. PAA Process 6 Figure 5. Evaluation of Four-Tiered Information 7 Figure 6. PAE 8 Figure 7. Generic Tier Process State 5 Process 9 5 Front Page 3

Access Control Concept; SDN.801 Secure Data Network System INTRODUCTION: ACCESS CONTROL WITHIN SDNS access control consists of two processes: the Peer 1. 1.1 Overview Access Enforcement process for enforcing access This document describes the principles and functions underlying the Secure Data (SDNS) System Access Approval process for interpreting the data of the four-tiered model, and the Peer access (PDU) basis. Network Security policies are generally established by and different administrative levels within an control authentication security services. control on a Protocol Data Unit A trusted organization. The policies established at each distribution algorithm, operating in conjunction administrative level should either reflect the with a trusted central authority, provides a consistent implementation of the policy means established by the administrative level above for an authenticated exchange of identity it and attribute data between communicating peers. Auxiliary vectors (A Vs) provide a means or establish security policies that are unique to represent additional have been broadly categorized as rule based and for local authorities to identity and attribute data within their the current administrative level. These policies identity based policies. jurisdiction, without the central authorities’ involvement. Based on these and other inputs, a range of rule-based access control (RBAC) and identity-based access control (IBAC) can be afforded in order to satisfy customer requirements. Access approval, enforcement, and authentication functions are defined implement a security policy within In order to any security product, the security policy specification must translate the security policy into a realizable structure (such as which will serve as inputs to the security policy in a general fashion, compatible with real time and algorithm. The application of a security policy algorithm to the joint characteristics of each store-and-forward communication contexts. communicating With the intention of applying multiple vendor SDNS security products to a wide variety of communicating data systems, the SDNS security architecture does not limit secure communications to security products provided any one vendor. As a by result, the access control and authentication security services provided by any SDNS common security product must share a structure. It is a goal that the access control and authentication by SDNS be adaptable to mechanisms designed support a wide range of anticipated customer security policies. The entity, along with establishing the validity of each entity's characteristics, results in an access control decision. SDNS must support the dynamic mechanisms which identify the communicating entities, mediate their access, and enforce the security policy of that specific communication. system and data access decisions Toward that end, the SDNS Most end will be a machine function on behalf of the made SDNS as users. authentication and access control functions are based on the following five assumptions: application and variety of security policies 1) Security policies implemented by model mechanistically represent access control identification that SDNS are influenced the development of a four-tiered to an algorithm) and identify the characteristics of each entity can be those that are specifiable (algorithmically expressable).! information. A framework has been developed for authentication data and access control checks 1 . Not all policies are expressable in a mechanistically implementable form. which will allow communication between different SDNS users/systems when their respective security policies allow it SDNS Page 7 1

Secure Data Network System 2) A Access Control Concept; SDN.801 of characteristics set communicating entities of the input to an is algorithmic security policy decision process. These characteristics have been subdivided into four subsets which are identified as the four-tiered model. 3) SDNS A mechanism is required component receives the strong authentication through which an SDNS information necessary to identify and validate another SDNS component. Each communicating Authentication of the SDNS through a strongly other accountable entity from this strong trusted distribution method. This authentication information. The access distribution method must employ identification and authentication. From this basis, peer permissions, limitations, or constraints enforced nonforgeable during that association are established using the accountable expanded to SDNS meet the requirements of SDNS component determines the identity of the identity information received from a trusted central authority in the form of an identity certificate. Note that the identification authentication for access control. information contained within an identity SDNS certificate will not be provides two processes for access control decisions. The first process determines whether communications can be initiated, and the second process provides continuing access control of data. These are the Peer Access Approval (PAA) and Peer Access Enforcement (PAE) processes. 5) Relationship of Authentication and entities is established entity authentication is 4) 1.3 Access Control Within SDNS cannot correct deficiencies in end The SDNS access control concept document centers on the above second and fourth bullets. of these two bullets is couched in terms of a required strong authentication process and results in a specific control concept for SDNS regard many to which the components, but varies with factors (i.e., the OSI layer at SDNS component operates, local security policy). 1.3.1 Exchange SDNS access control decisions begin with the accountable entities attempting to communicate. systems. The discussion family of uniform over the entire operational access These decisions are made each accountable entity’s security policy, as established by the appropriate cognizant authority. Once initialized, SDNS the components can establish the means to securely communicate. Identity certificates are exchanged on behalf of the entities. SDNS. in the context of SDNS accountable Access control enforcement occurs as a result of using the information contained in the 1.2 Scope & References identity certificate This access control concept document provides a framework control; it for understanding SDNS access does not provide the detail that would allow the implementation of SDNS access control in any particular environment. These concepts will be used to develop the SDNS System Specification (SDN. 802). Access Control and continues as long as the specific association exists. The information contained within the identity certificate intentionally left is as general as possible to help preserve interoperability. This allows authorities to configure a wide variety of security policies to govern access control decisions. The information contains enough granularity to allow for access control decisions according to the security policies applied. Page 8 2

Access Control Concept; SDN.801 Secure Data Network System with the EV's constraints. 1.3.2 Authentication EV and the Accountable entity authentication means that those identity characteristics, attributable to the entity being protected by the and meaningful and SDNS for access control, are component exchanged The chosen authentication scheme support the goal of confirming in be represented may be required decision may be made on differently, thus a translation before an access control PDU. PDUs that conform pass unimpeded; PDUs that do not conform are dropped. a verified. must (authenticating) the identities of the SDNS components. The COMPOSITE ID (the total of all identity information about an accountable entity as contained in the identity certificate and any extensions, see Section 1.3.4) carries the SDNS component information necessary for an to The information PDU may the make an access control decision commensurate Extension 1.3.4 The to the Identity Certificate may identity certificate contain to adequately identify an and the all lifetime of information not be large of the information which to may SDNS enough needed user/component, some of the access control be too short to be included in the identity certificate. Therefore, a scheme devised to place was of the locally defined all information under the control of a local authority. Both the local rule based with the security policies involved. is and some of the identity based access control information 1.3.3 Two Access Control may be variations of an authentication process are of an auxiliary vector, discussed in this document, real time and staged delivery. Both variations provide equivalent outcomes. Either an association between entities is established (and supervised according to each SDNS component’s communication is access rules) or denied. The authentication mechanism must establish the identity of each SDNS accountable entity involved in the requested secure communication. Once the identity information exchange process has been accomplished another process will be initiated determine whether or not the called the initially PAA process. The PAA secure process determines the constraints imposed upon the secure communication between peers. These constraints are established by interpreting SD.NS components and placing the resulting the identity certificate data of both constraints, limitations, or permissions apply to information present in a PDU within an Enforcement Vector (EV). EV which PAE inbound and outbound for to the The assemblage of and in the auxiliary vector will be referred to as COMPOSITE the ID. The "Local Domain Authority Identifier" field in the identity certificate identifies the source of the additional access control information to the SDNS user/component. 1.3.5 Impact of Store-and-Forward Key Formulation The store-and-forward characteristic of electronic mail (E-Mail) introduces a number of special issues which do not apply to an environment in which peer entities communicate directly in real time. Originator and recipient user agents (UAs) do not communicate in real time. As a result, the information contained in a recipient's identity certificate and auxiliary vector (as posted on a server or bulletin board label, perform any desired access control checks. valid is process monitors each PDU bound information contained in the identity certificate to If a is system) must be sufficient to allow an originator has been formed, the communication established and the identity certificate. which to communication should be allowed This process is generated by a local authority in the form conformance In the context communication, it is of store-and-forward not practical, in general, to carry out a distinct mutual association Page 9 3

Access Control Concept; SDN.801 Secure Data Network System PAA, subsequent validation step within certificate exchange. is an autonomous to the Each transmitted message entity, outside the context of any bilaterally-accepted association. Therefore, an originator must make any access control decisions without a prior validation step. Transmission takes place without prior, timely assurance of an intended peer's participation as the actual recipient of the transfer. 1.4 Four-Tiered Model for Access Control The four-tiered model, described in subsequent sections of this paper, serves as a vehicle for defining the types of information necessary for making an access control decision. Depending on appropriate policy, with the exception of the tier, not all tiers must be used by all first SDNS components. The four-tiered model consists An SDNS Partition Tier - of; access control division, at the highest level, of the population into discrete groups. Partition Rule Tier - Based Access Control Expression of the SDNS access control information which represents a policy common to all entities in the same partition. Local Rule Based Access Control Tier Expression of the SDNS - access control information which represents locally applicable policies or rules which govern the access to resources owned or administered by specific organizations. Identity Based Access Control Tier - Expression of the identity of the peer and additional information about the kinds of associations that are allowed with that peer. Page 4 10

Access Control Concept; SDN.801 Secure Data Network System PAA, PAE and THE FOUR-TIERED 2. PAA MODEL Successful On Identity Certificate Credentials KMP Allowed To Continue 2.1 Introduction Peer Credentials Received This section describes the processes of PAE and Parse Identity Certificate Credentia and amplifies the four-tiered model. The PAA, PAE, and relationship between tiered used PAA model is Additional Access Control Info Received the four- examined. Several figures are Parse Additional Access Control info to describe these processes, their operation, PAA Successful and their interoperation. 2.2 Relationship of Pass PAA, PAE, and the Four- PAA Tiered Model EV Failed Abort Key: Event SDNS provides two processes for access control decisions. The first Action process determines whether communications can be initiated, and the second Figure 2. KMP/PAA State Diagram process provides continuing access control of data. These processes are respectively. Figure I 1 PAA and PAE, process will yield a result (Process successful or represents one possible End System KMP. is PAA exchanged, SDNS I Process failed) which will be returned to additional access control information will If to be again be called upon to Net evaluate both peers’ additional access control Component I information Figure 1. SDNS Relationship to the System SDNS component relative to the perform its (KMP) Two calling PAA is the to Protocol (SP) calling processing. the will SP appropriate pointer may may is SP it When checks in place will enter If . an allow for an optional be cached with the processing being transferred to only one possible it is its recovery attempt to be made; the packet being processed strategy, chosen for expository purposes, and perform to receives a packet for processing implementations PAA This presentation relates only to the real-time case is PAE error condition and drop the packet (some at this time. If no further access control not to the staged delivery case. This which acts as a gatekeeper for all this pointer is not in place the identity certificate information will be evaluated exchanged, the The SP to see if the received). All of the access control-relevant 2. this result data packets, both incoming and outgoing. certificate information (Peer credentials to be a result KMP must perform. specific services in called upon to evaluate both peer’s identity is It is PAA (Process successful Figure 3 illustrates the situation of the Security the KMP make use of the PAA process. First, PAA is information KMP determine the remainder of the processing which function; an exception to this store-and-forward-case. the completion of or Process failed). Figure 2 illustrates the situation of the Key Protocol Upon will be returned to the network and the end system. Management form of an Auxiliary Vector (AV)). (Additional access control information received.) placement of an (in the KMP in an attempt to establish a secure association). At the not appropriate time in the intended to constrain implementation alternatives. SP processing the PAE process will be called upon to perform processing PAE (PDU its The process received for processing). Page 11 5

Access Control Concept; SDN.801 Secure Data Network System As An NoEV Figure 3. SP/PAE (No EV, will yield a result checks not It is OK) which this result State As Initiator: A Recipient: Diagram EV checks OK, EV will be returned to the SP. which will determine the remainder of the processing which the SP must perform. 2.2. 1 Peer Access Approval Peer Access Approval is the process by which a particular uses a implementation of the four-tiered model to sender/recipient establish an EV. Figure 4, a top-level diagram of the four-tiered access control model's evaluation process, illustrates the evaluation process for both an initiator and recipient peer entity. The evaluation process depends on whether the peer entity is initiating or receiving the initial message, and also on whether the peer is functioning in the store-and-forward or real time mode. For an when initiator, the PAA process begins the local process discovers that an not exist for an outbound PDU EV does and concludes with the security service option negotiation. Correspondingly, the begins when PAA process for a recipient the local process receives an establishment request for an association and also concludes with the security service option negotiation. Figure 12 4. PAA Process Page 6

Access Control Concept; SDN.801 Secure Data Network System some preliminary In the real time example, checks can be made by the initiating side (e g., is the peer request to the destination allowed The ?). identity certificate will then be sent to the destination SDNS SDNS component component and the initiating await the arrival of will peer's identity certificate. If, after its an appropriate SDNS component's wait, the destination has not been received, a time-out will certificate occur and an error message will be generated. an identity certificate is received from the SDNS component destination If then the PAA checks can occur. The recipient process begins when the is received. The some preliminary checks originator's identity certificate recipient can perform as, "Do I wish to communicate based on what I now know about this ID ?” and (depending such on the local security policy) either before, during, or after the PAA checks, the identity certificate will be sent to the initiator. The PAA Exit checks begin with verifying that the received certificate's contents are valid. Following this, a same compares the remaining PAA tiers) as checks fail, evaluation of the peer's tier enforcement during PAE. applicable PDU and compare it the information PAE (e.g., EV will take the security label) with the information in the EV. The EVs used by each peer may be different based upon the security policy of the peer. simple example LRBAC is A where one peer employs Figure 5 introduces the PAA process relative to the identity certificate exchange and generation Upon receipt of the other peer SDNS component's identity certificate t

sdn.301 security protocol3(sp3) sdn.401 security protocol4(sp4) sdn.701 messagesecurity protocol sdn.702 directoryspecs forusewith msp key management sdn.601 keymanagement profile sdn.902 kmp definitionof servicesprovided bykmase sdn.903 kmp servicesprovided bykmase sdn,906 kmp traffickey attribute negotiation access control sdn.801 .

Related Documents:

a speci c, commonly used, case of secure computation. To implement secure computation and secure key storage on mobile platforms hardware solutions were invented. One commonly used solution for secure computation and secure key storage is the Secure Element [28]. This is a smart card like tamper resistant

64. 64. Abstract. This design guide details the secure data center solution based on the Cisco Application Center Infrastructure (ACI). The Cisco Secure Firewall and Cisco Secure Application Deliver Controller (ADC) solutions are used to secure access to the workloads in an ACI data center. Target Audience.

Secure Shell is a protocol that provides authentication, encryption and data integrity to secure network communications. Implementations of Secure Shell offer the following capabilities: a secure command-shell, secure file transfer, and remote access to a variety of TCP/IP applications via a secure tunnel.

SECURE NETWORK PROTOCOLS 4 Introduction This ebook explores how secure network protocols work. It will explain key concepts such as encryption, cryptographic hashes and public key encryption. The two most popular secure network protocols, SSL/TLS and SSH, will be examined, and their secure file transfer counterparts, FTPS and

Reports are retained on the Secure FTP Server for 45 days after their creation. Programmatic Access: sFTP The PayPal Secure FTP Server is a secure File Transfer Protoc ol (sFTP) server. Programmatic access to the Secure FTP Server is by way of any sFTP client. Secure FTP Server Name The hostname of the Secure FTP Server is as follows: reports .

Reflection for Secure IT Help Topics 7 Reflection for Secure IT Help Topics Reflection for Secure IT Client features ssh (Secure Shell client) ssh2_config (client configuration file) sftp (secure file transfer) scp (secure file copy) ssh-keygen (key generation utility) ssh-agent (key agent) ssh-add (add identities to the agent) ssh-askpass (X11 passphrase utility)

Registering in the Secure Messaging System . To access an email within the secure messaging system, you will first need to register an account. To do so, take the following steps when receiving your first secure email from Veridian. 1. Locate the secure message notification in your inbox. It will have the subject line "Veridian Secure

ACCOUNTING 0452/22 Paper 2 May/June 2019 1 hour 45 minutes Candidates answer on the Question Paper. No Additional Materials are required. READ THESE INSTRUCTIONS FIRST Write your Centre number, candidate number and name on all the work you hand in. Write in dark blue or black pen. You may use an HB pencil for any diagrams or graphs. Do not use staples, paper clips, glue or correction fluid. DO .