Authorization - Wikipedia, the free encyclopedia

Authorization

From Wikipedia, the free encyclopedia

Jump to: navigation, search

Authorization is the function of specifying access rights to resources, which is related to information security and computer security in general and to access control in particular. More formally, "to authorize" is to define access policy. For example, HR staff are normally authorized to access employee records, and this policy is usually formalized as access control rules in a computer system. During operation, the system uses the access control rules to decide whether access requests from (authenticated) consumers shall be granted or rejected. Resources include individual files' or items' data, computer programs, computer devices and functionality provided by computer applications. Examples of consumers are computer users, computer programs and other devices on the computer.

Contents

[edit] Overview

Access control in computer systems and networks relies on access policies. The access control process can be divided into two phases: 1) policy definition phase, and 2) policy enforcement phase. Authorization is the function of the policy definition phase which precedes the policy enforcement phase where access requests are granted or rejected based on the previously defined authorizations.

Most modern, multi-user operating systems include access control and thereby rely on authorization. Access control also makes use of authentication to verify the identity of consumers. When a consumer tries to access a resource, the access control process checks that the consumer has been authorized to use that resource. Authorization is the responsibility of an authority, such as a department manager, within the application domain, but is often delegated to a custodian such as a system administrator. Authorizations are expressed as access policies in some type of "policy definition application", e.g. in the form of an access control list or a capability, on the basis of the "principle of least privilege": consumers should only be authorized to access whatever they need to do their jobs. Older and single user operating systems often had weak or non-existent authentication and access control systems.

"Anonymous consumers" or "guests", are consumers that have not been required to authenticate. They often have limited authorization. On a distributed system, it is often desirable to grant access without requiring a unique identity. Familiar examples of access tokens include keys and tickets: they grant access without proving identity.

Trusted consumers that have been authenticated are often authorized to unrestricted access to resources. "Partially trusted" and guests will often have restricted authorization in order to protect resources against improper access and usage. The access policy in some operating systems, by default, grant all consumers full access to all resources. Others do the opposite, insisting that the administrator explicitly authorizes a consumer to use each resource.

Even when access is controlled through a combination of authentication and access control lists, the problems of maintaining the authorization data is not trivial, and often represents as much administrative burden as managing authentication credentials. It is often necessary to change or remove a user's authorization: this is done by changing or deleting the corresponding access rules on the system.


[edit] Confusion

The term authorization is often incorrectly used in the sense of the policy enforcement phase function. This confusing interpretation can be traced back to the introduction of Cisco's AAA server. Examples of this can be seen in RFC2904 [1], and Cisco AAA [2]. However, the correct and fundamental meaning of authorization is not compatible with this usage of the term. For example the fundamental security services confidentiality, integrity and availability are defined in terms of authorization [3] For example, confidentiality is defined by the International Organization for Standardization (ISO) as "ensuring that information is accessible only to those authorized to have access", where authorization is a function of the policy definition phase. It would be absurd to interpret confidentiality as "ensuring that information is accessible only to those who are granted access when requested", because people who access systems e.g. with stolen passwords would then be "authorized". It is common that logon screens provide warnings like: "Only authorized users may access this system", e.g. [4]. Incorrect usage of the term authorization would invalidate such warnings, because attackers with stolen passwords could claim that they were authorized.

The confusion around authorization is so widespread that both interpretations (i.e. authorization both as policy definition phase and as policy enforcement phase) often appear within the same document, e.g. [5].

Examples of correct usage of the authorization concept include e.g. [6].

[edit] Related Interpretations

[edit] Public policy

In public policy, authorization is a feature of trusted systems used for security or social control.

[edit] Banking

In banking, an authorization is a hold placed on a customer's account when a purchase is made using a debit card or credit card.

[edit] Publishing

In publishing, sometimes public lectures and other freely available texts are published without the consent of the author. These are called unauthorized texts. An example is the 2002 'The Theory of Everything: The Origin and Fate of the Universe' , which was collected from Stephen Hawking's lectures and published without his permission.

[edit] References

  1. ^ J. Vollbrecht et al. AAA Authorization Framework. IETF, 2000 txt.
  2. ^ B.J. Caroll. Cisco Access Control Security: AAA Administration Services. Cisco Press, 2004
  3. ^ ISO 7498-2 Information Processing Systems - Open Systems Interconnection - Basic Reference Model - Part 2: Security Architecture. ISO/IEC 1989
  4. ^ Access Warning Statements, University of California, Berkeley [1]
  5. ^ Understanding SOA Security Design and Implementation. IBM Redbook 2007 [http://www.redbooks.ibm.com/redbooks/pdfs/sg247310.pdf PDF
  6. ^ A. H. Karp. Authorization-Based Access Control for the Services Oriented Architecture. Proceedings of the Fourth International Conference on Creating, Connecting, and Collaborating through Computing (C5), 26-27 January 2006, Berkeley, CA, USA PDF

[edit] See also



Back..... Next