wiki:FeddAuthorizationArchitecture

Version 4 (modified by faber, 14 years ago) (diff)

--

Architecture

Our model of authorization in the DETER Federation Architecture (DFA) is that principals are granted the right to perform operations on other principals bases on attributes of the principals. Possession of a given attribute by the requesting principal allows the requested operation to proceeed. The attribute required is set by the principal being operated on. The notions of principals, attributes and negotiation comes from the ABAC system, which we use as an implemenation.

ABAC provides us with flexible delegation, provable access decisions on which the participants agree, and scalability. The provable decisions can be logged for auditing and correct operations while the scalability properties are key to large deployment.

We review the basic ABAC notions and operations, as well as the DFA operations, and then discuss how that architecture is connected to the DFA.

ABAC Fundamentals

ABAC allows us to prove principals have attributes that have been attested to by other principals. We lay out the basic functions here.

Principals

Principals are the players in the authorization system. They have a unqiue identity in the system (though a single real world entity may act as several principals in the system), can prove that identity and can make assertions about attributes. Principals in the DFA are identified by their fedid. Within the authorization framework, fedids can be used to sign create credentials as well.

Principals cause actions in the system by requesting operations on other principals. The two principals communicate in such a way that they are certain of one another's identity, and negotiate the access by reasoning about the attributes of the requester. The simplest way to do this is a mutually authenticated interactive connection, but other store and forward sorts of operation are also possible, as long as the two can authenticate the operation request and carry out a negotiation.

Authentication is a binding of a request to a requesting principal about which the object principal can then reason. Many forms of authentication are possible here, and we intend to support as many as possible. The goal of authentication is to bind the request to a principal (i.e., their fedid).

Attributes and Credentials

Attributes are asserted about a principal by a principal. Each principal defines its own namespace of attributes, though for principals to agree on how to reason using them they must agree on the semantics of the relevant subset of each others attributes. We generally use a dotted notation of the form Principal.attribute to represent an attribute. Attributes are free-form strings (without dots) that are chosen to have some meaning. The principal is the fedid of the principal in question, though in these examples we will replace it with a string representing the principal's role in the discussion. One could imagine a principal representing the DETER testbed defining an attribute user that means that any principal about which that is asserted is a user of the testbed. Such an attribute would be referred to as DETER.user where DETER is a shorthand for the testbed's fedid.

Binding an attribute directly to a principal is done by issuing an assertion signed by the principal whose namespace the attribute is in; such an assertion is called a credential. The simplest credentials are direct bindings of attributes to principals, and are statements digitally signed using a key bound to the fedid. The X.509 attribute certificate is suitable for implementing a credential.

Credentials also represent delegations, as described elsewhere. These delegations are also straightforward encodings of these assertions, signed by the principal controlling the namespace of the deduced attribute. If the DETER principal asserts that all Emulab users are DETER users, that credential is signed by the DETER principal.

While a delegation credential usually represents some kind of agreement or mutual understanding between principals, the creation of the credential needs only the signer's input. When the DETER testbed creates a credential that asserts that all EMULAB.users are DETER.users, that credenital can be created without the knowledge of the EMULAB principal, and does not depend on the existence of even one user with the EMULAB.user attribute.

Credentials may be issued with lifetimes. Once a credential expires, it is no longer valid and can no longer be used to reason about authorization decisions.

Once a credential is created, it is valid fairly independent of the generating principal. (It is fairly independent only because validating the signature on the credential requires getting sufficient information to validate the signature, which may involve contacting the signer, though in need not.) They are generally passed to those principals that can make use of them, and may even be published.

It is worth noting that some credentials embody information about a principal or the policies of a principal that are not generally known, nor are they intended to be. The ABAC authorization model has provisions for controlling how principals release credentials to others, including securely establishing preconditions on that release. This fact constrains both the number of parties to a negotiation and the system used to find credentials.

Negotiation

Negotiating access is the cooperative process of proving to the principal being operated on that the requesting principal has the proper attribute or attributes. The negotation can be characterized as creating a directed graph from requesting principal to principal being operated on where each link is a valid credential. It is a cooperative process because either principal can contribute to the creation of the graph.

While the overall goal is to create the path from required attribute to requesting principal, the negotaition may include proving intermediate attributes in order to release information that one party or the other considers sensitive. For example, a requesting principal may only reveal information about its US governemnt clearances to a principal that can prove it represents the a part of the government with the rights to see the clearance government. This models the sort of behavior where a citizen may not show identification except to a law enforcement official.

Once the negotiation has completed, both parties share the complete reasoning path used to grant access and know the same things about one another. If subordinate negotiations have occurred, that information can be cached and used for later interactions as well. For example, once a principal has been shown to represent a relevant US government body, later interactions can dispense with the data exchange necessary to release such information.

Because such proofs are constructed of valid credentials, they inherently contain validity times. These can be used to determine when or if proofs must be renegotiated or and when derived attributes are no longer valid.

The ABAC negotiation takes place between two parties, but the credentials used to build the proof may come from other principals. Such a third party credential may be issued by an identity validating service, such as a US state granting a driver's license. There are two ways such credentials can enter the negotiation: one party may hold the credential generated by a third party or a thrid party may hold the credential. When one of the negotiating parties enters an thrid party credential into the exchange, it does so subject to the same kinds of controls as any of its credentials, i.e., the party may require an intermediate proof that the other negotiator is qualified to see the credential. Credentials held by third parties (as opposed to credentials issued by third parties) may also be brought into the discussion, but only if those credentials are available without controls. That is to say, negotiators may collect published credentials as part of the negotiation.

This may initially appear to be an odd restriction, but it is tied to the fact that all parties to the negotiation agree on the final proof. In order to acquire information from the third party, one of the negotiators may need to reveal information to th ethird party that it is unwilling to reveal to the other negotiator. The third party and the two negotiators would have different views of the overall state that led to the authorization and would be unable to log the complete justification for the access denial or acquisition. US consumers find themselves in this situation when they attempt to make purchases that require a credit report; the seller is often authorized to see the credit report that the buyer does not have a copy of. Such a case is frustrating in real life, but violates the property that negotiators agree on state in ABAC.

The DFA

The DFA builds experiments for researchers from resources acquired from various testbeds (also called federants). Conceptually, this is accomplished by presenting the federator (called fedd) with an experiment description which the federator breaks into sub-experiments that it creates on federants and connects to make the unified federated experiment. The federator negotiates local access with individual testbeds and uses their local configuration language to create and connect the sub-experiments.

Federator Decomposition

It is helpful both conceptually and practically, to think of {{{fedd}} as having two parts, the experiment controller and the access controllers. The experiment controller interacts with researchers to create, configure, and manipulate the federated experiment as a whole. It is concerned with acquiring access from federants, decomposing experiment descriptions and manipulations of the global experiment allocation state (deallocating, reallocating, restarting, etc). The access controller is the interface to local resources. It negotiates access to the underlying local resources, maps permissions in the global attribute space into local configurations and credentials, and manages local resources.

Federants will use one of our existing plug-in access controllers or create their own in order to join the federation. The access controller can be physically implemented near the testbed it manages or can be colocated with the experiment controller. To a great extent this decision depends on the level of control that a federant's administrator wants over the access policies and the level to which the testbed resources can be configured remotely. We have demonstrated access controllers that are loosely and tightly bound to their testbeds.

Creating an Experiment (pre-ABAC)

In the pre-ABAC design, allocation decisions on federants were made based on a simple three-attribute system where all attributes were attested by a testbed associated with the experiment controller. This was a generalization of the Emulab project/user model extended to include testbeds as a third attribute.

Building a federated experiment consists of gathering access to federants, and allocating resources to the experiment, and initializing the shared environment. Once the resources are allocated and initialized, it is identified by a fedid, which is communicated to the researcher.

A researcher initiates the process by asking a fedd - specifically its experiment controller - to create the experiment. The fedd and researcher mutually authenticate using their fedids. At this point the experiment controller determines from the fedid if the user is permitted to create experiments. This is a simple identity-based decision.

Based on the researcher's authenticated identity, the controller knows which three-level names are valid for this user and will present them to the various testbeds to request access (from their access controllers). These three-level names are all based on a local configuration, and this testbed cannot assert three-level names from another testbed, because testbeds are identified by their fedid.

As each access controller gets the request, accompanied by a three-level name, it determines how that name maps to its local access control and tells the requesting experiment controller what access is granted. This process binds the three-level name to the local access control; Emulabs map to a user/project pair, DRAGON maps to an X.509 certificate.

After the access is negotiated, allocation of the local experiment proceeds based on the local credentials at each federant.

ABAC and the DFA

In mapping ABAC onto the DFA, three key issues arise:

  • Mapping principals into system actors
  • Mapping local access control requirements into ABAC attributes
  • Authenticating principals during operations

We consider each of these in turn.

Principals in the DFA

Principals in the DFA possess a fedid, which is the basis for their assignment of attributes, though we may bind a specific request to a principal using other means than the fedid. In particular, the following entities are principals in the DFA:

Researchers
A catch-all category for human beings requesting federated services.
Experiment controller
The fedd component that assembles federated experiments
Access controllers
The fedd components responsibile for controlling access to testbeds and creating local sub-experiments
Federated Experiments
The experiment itself
Sub-experiments
The local allocations of resources by different testbeds
Testbeds/Federants?
The administrators and operators that grant privileges to researchers
Other third parties
Federants are a particular case of these. Any agency or individual whose vioce is represented in access control decisions is a principal.

Researchers and the controllers are obvious cases of entities that need to be principals. In the simplest understanding of operating on experiments, those are the entities that talk to one another.

Making the experiment itself a principal creates an important point of delegation, as we shall see below.

Adding the third parties considerably enriches the kinds of authorization available.

Mapping Local Access Control Mechanisms into Attributes

Local testbeds will have different mechanisms for local access control that are tunded to their model of experimentation, or perhaps remain as a vestige of earlier systems. Local systems may use local identities or groups as Emulab does or have identities with explicit access control lists as many file systems or web services do. Other choices are certainly valid. The diffciulty arises in converting these local systems into ABAC attributes to be proven.

To some extent this mapping is unavoidably a matter of local testbed policy. The semantics of the particular local groups, identities, or access control lists will depend on their application to local testbed resources. The basic procedure is twofold: create a set of ABAC attributes in the local testbed principal's name space that reflect the access control classes relevant to federated use, and determine the attributes in the relevant other principals' name spaces that are acceptable.

The first setp is a farily straightforward translation of local authorization policy into the larger name space. The second is the setting of policy for federated authorization. For example, an emulab that allows federated users to instantiate sub-experiments under one of three groups (with access to different local resources) will translate those group names into ABAC attributes. Determining how to map a given user into one of those groups is done by setting ABAC credentials that define the reasoning for assigning a user to a local group. For example all users with a CERTIFIED.user attribute could be mapped to the local certified group, though there could be a variety of (ABAC-expressible) ways that a user could be delegated a CERTIFIED.user attribute.

The versatility presents some problems. A user may map into more than one local authorization class, and the classes will likely not have the same ability to allocate resources. When a request is made, the testbed's access controller will begin by asking the requester to prove one or more attributes, but the selection requires some thought.

If the local access control classes are a strict containment hierarchy, the access controller can ask the requester to prove the attributes in order from highest to lowest. This divorces the authorization request from the specific allocation request, but may result in a requester revealing more about its capabilities than absolutely necessary (or being granted more local access power than is strictly necessary).

Alternatively, the access controller can map the request into local resources, determine from the local access controller what credentials would be sufficient to access those resources in the local testbed, and the authorization controller can map those into the set of ABAC attributes that would allow the access. This requires something of a blurring of the lines between access controller and authorization controller, but results in a more focused set of authorization decisions. Not every local authorization system will be able to accomplish the reverse mapping. It is worth noting that this approach also reveals more about the local access control policy.

The fundamental tradeoff between revealing information to the requester and the requester revealing information to the access controller is difficult to sidestep. Similarly different testbeds will make different decisions about what to reveal, and it is a power of the ABAC system that such a spectrum is possible.

The more fine-grained and unstructured the local access control and the more different types of resources available in a testbed the more difficult the mapping into ABAC is. We believe that local resource allocation on of such testbeds is also complex, and one cannot expect federating to simplify such allocation.