Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #1 Introduction to Data.

Slides:



Advertisements
Similar presentations
Secure Dependable Stream Data Management Vana Kalogeraki (UC Riverside) Dimitrios Gunopulos (UC Riverside) Ravi Sandhu (UT San Antonio) Bhavani Thuraisingham.
Advertisements

Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #21 Privacy March 29, 2005.
Secure Knowledge Management Dr. Bhavani Thuraisingham The National Science Foundation September 2004.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Secure Knowledge Management: and.
LÊ QU Ố C HUY ID: QLU OUTLINE  What is data mining ?  Major issues in data mining 2.
Secure Data Architectures
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Introduction to the Course January.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #1 Introduction to Data.
Data Management Information Management Knowledge Management Data and Applications Security Challenges Bhavani Thuraisingham October 2006.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #4 Multilevel Secure Database.
Data and Applications Security Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #1 Introduction to Data and Applications Security August.
Secure Sensor Data/Information Management and Mining Bhavani Thuraisingham The University of Texas at Dallas October 2005.
Analyzing and Securing Social Networks Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #3 Introduction to Data and Applications Security.
Dr. Bhavani Thuraisingham August 2006 Building Trustworthy Semantic Webs Unit #1: Introduction to The Semantic Web.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Multilevel Secure Data Management.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #22 Secure Web Information.
Introduction to Biometrics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #2 Information Security August 24, 2005.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Introduction to the Course January.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #15 Secure Multimedia Data.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Inference Problem - I September.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #3 Access Control in Data.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #1 Introduction to Data and Applications Security and Digital Forensics.
Dr. Bhavani Thuraisingham January 14, 2011 Building Trustworthy Semantic Webs Lecture #1: Introduction to Trustworthy Semantic Web.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #17 Data Warehousing, Data.
Trustworthy Semantic Web Dr. Bhavani Thuraisingham The University of Texas at Dallas Inference Problem March 4, 2011.
Data Security and Integrity Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas June 2009.
Erik Jonsson School of Engineering and Computer Science The University of Texas at Dallas Cyber Security Research on Engineering Solutions Dr. Bhavani.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #25 Dependable Data Management.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #8 Inference Problem - I.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #12 Secure Object Systems.
Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Dependable Data Management April.
Data and Applications Security
Data and Applications Security Developments and Directions
Building Trustworthy Semantic Webs
Data and Applications Security
Information and Security Analytics
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Building Trustworthy Semantic Webs
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Access Control in Data Management Systems
Trustworthy Semantic Web
Data and Applications Security Developments and Directions
Data and Applications Security
Data and Applications Security Developments and Directions
Data and Applications Security Developments and Directions
Data and Applications Security
Data and Applications Security Developments and Directions
Data and Applications Security
Presentation transcript:

Data and Applications Security Developments and Directions Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #1 Introduction to Data and Applications Security January 9, 2006

Outline l Data and Applications Security - Developments and Directions l Secure Semantic Web - XML Security; Other directions l Some Emerging Secure DAS Technologies - Secure Sensor Information Management; Secure Dependable Information Management l Some Directions for Privacy Research - Data Mining for handling security problems; Privacy vs. National Security; Privacy Constraint Processing; Foundations of the Privacy Problem l What are the Challenges?

Developments in Data and Applications Security: Present l Access Control for Systems R and Ingres (mid 1970s) l Multilevel secure database systems (1980 – present) - Relational database systems: research prototypes and products; Distributed database systems: research prototypes and some operational systems; Object data systems; Inference problem and deductive database system; Transactions l Recent developments in Secure Data Management (1996 – Present) - Secure data warehousing, Role-based access control (RBAC); E- commerce; XML security and Secure Semantic Web; Data mining for intrusion detection and national security; Privacy; Dependable data management; Secure knowledge management and collaboration

Developments in Data and Applications Security: Multilevel Secure Databases - I l Air Force Summer Study in 1982 l Early systems based on Integrity Lock approach l Systems in the mid to late 1980s, early 90s - E.g., Seaview by SRI, Lock Data Views by Honeywell, ASD and ASD Views by TRW - Prototypes and commercial products - Trusted Database Interpretation and Evaluation of Commercial Products l Secure Distributed Databases (late 80s to mid 90s) - Architectures; Algorithms and Prototype for distributed query processing; Simulation of distributed transaction management and concurrency control algorithms; Secure federated data management

Developments in Data and Applications Security: Multilevel Secure Databases - II l Inference Problem (mid 80s to mid 90s) - Unsolvability of the inference problem; Security constraint processing during query, update and database design operations; Semantic models and conceptual structures l Secure Object Databases and Systems (late 80s to mid 90s) - Secure object models; Distributed object systems security; Object modeling for designing secure applications; Secure multimedia data management l Secure Transactions (1990s) - Single Level/ Multilevel Transactions; Secure recovery and commit protocols

Some Directions and Challenges for Data and Applications Security - I l Secure semantic web - Single/multiple security models? - Different application domains l Secure Information Integration - How do you securely integrate numerous and heterogeneous data sources on the web and otherwise l Secure Sensor Information Management - Fusing and managing data/information from distributed and autonomous sensors l Secure Dependable Information Management - Integrating Security, Real-time Processing and Fault Tolerance l Data Sharing vs. Privacy - Federated database architectures?

Some Directions and Challenges for Data and Applications Security - II l Data mining and knowledge discovery for intrusion detection - Need realistic models; real-time data mining l Secure knowledge management - Protect the assets and intellectual rights of an organization l Information assurance, Infrastructure protection, Access Control - Insider cyber-threat analysis, Protecting national databases, Role-based access control for emerging applications l Security for emerging applications - Geospatial, Biomedical, E-Commerce, etc. l Other Directions - Trust and Economics, Trust Management/Negotiation, Secure Peer-to-peer computing,

Directions and Challenges for Securing the Semantic Web l The Semantic Web by Tim Berners Lee - Definition and Layers l Steps for Securing the Semantic Web l XML Security for Securing the Semantic Web l Related research and directions for secure semantic web - Secure Information Integration

Secure Semantic Web l According to Tim Berners Lee, The Semantic Web supports - Machine readable and understandable web pages l Layers for the semantic web: Security cuts across all layers l Challenge: Not only integrating the layers for the semantic web, but also ensuring secure interoperability Layer 1 Layer 2 Layer 3 Layer 4 Layer 5 TCP/IP, Sockets, HTML, Agents XML, XML Schemas RDF Ontologies, Semantic Interoperability Logic, Proof, Trust

Steps to Securing the Semantic Web l Flexible Security Policy - One that can adapt to changing situations and requirements l Security Model - Access Control, Role-based security, Nonrepudiation, Authentication l Security Architecture and Design - Examine architectures for semantic web and identify security critical components l Securing the Layers of the Semantic Web - Secure agents, XML security, RDF security, secure semantic interoperabiolity, security properties for ontologies, Security issues for digital rights l Challenge: How do you integrate across the layers of the Semantic Web and preserve security? l Much of the research is focusing on XML security; Next step is securing RDF documents

XML Security l Some ideas have evolved from research in secure multimedia/object data management l Access control and authorization models - Protecting entire documents, parts of documents, propagations of access control privileges; Protecting DTDs vs Document instances; Secure XML Schemas l Update Policies and Dissemination Policies l Secure publishing of XML documents - How do you minimize trust for third party publication l Use of Encryption l Inference problem for XML documents - Portions of documents taken together could be sensitive, individually not sensitive

Secure Sensor Information Management l Sensor network consists of a collection of autonomous and interconnected sensors that continuously sense and store information about some local phenomena - May be employed in battle fields, seismic zones, pavements l Data streams emanate from sensors; for geospatial applications these data streams could contain continuous data of maps, images, etc. Data has to be fused and aggregated l Continuous queries are posed, responses analyzed possibly in real- time, some streams discarded while rest may be stored l Recent developments in sensor information management include sensor database systems, sensor data mining, distributed data management, layered architectures for sensor nets, storage methods, data fusion and aggregation l Secure sensor data/information management has received very little attention; need a research agenda

Secure Sensor Information Management: Directions for Research l Individual sensors may be compromised and attacked; need techniques for detecting, managing and recovering from such attacks l Aggregated sensor data may be sensitive; need secure storage sites for aggregated data; variation of the inference and aggregation problem? l Security has to be incorporated into sensor database management - Policies, models, architectures, queries, etc. l Evaluate costs for incorporating security especially when the sensor data has to be fused, aggregated and perhaps mined in real-time l Research on secure dependable information management for sensor data

Secure Dependable Information Management: Directions for Research l Challenge: How does a system ensure integrity, security, fault tolerant processing, and still meet timing constraints? - Develop flexible security policies; when is it more important to ensure real-time processing and ensure security? - Security models and architectures for the policies; Examine real- time algorithms – e.g.,query and transaction processing - Research for databases as well as for applications; what assumptions do we need to make about operating systems, networks and middleware? l Data may be emanating from sensors and other devices at multiple locations - Data may pertain to individuals (e.g. video information, images, surveillance information, etc.) - Data may be mined to extract useful information - Need to maintain privacy

Secure Dependable Information Management Example: Next Generation AWACS Technology provided by the project Hardware Display Processor & Refresh Channels Consoles (14) Navigation Sensors Data Links Data Analysis Programming Group (DAPG) Future App Future App Future App Multi-Sensor Tracks Sensor Detections MSI App Data Mgmt. Data Xchg. Infrastructure Services Security being considered after the system has been designed and prototypes implemented Challenge: Integrating real-time processing, security and fault tolerance Real-time Operating System

Research Directions for Privacy l Why this interest now on privacy? - Data Mining for National Security - Data Mining is a threat to privacy - Balance between data sharing/mining and privacy l Is federated data management a solution l Privacy Preserving Data Mining l Inference Problem as a Privacy Problem - Handling privacy constraints; Foundations l Web/Semantic Web will have to address privacy l Federated Architectures for Data Sharing?

Data Mining to Handle Security Problems l Data mining tools could be used to examine audit data and flag abnormal behavior l Much recent work in Intrusion detection - e.g., Neural networks to detect abnormal patterns l Tools are being examined to determine abnormal patterns for national security - Classification techniques, Link analysis l Fraud detection - Credit cards, calling cards, identity theft etc.

Data Mining as a Threat to Privacy l Data mining gives us “facts” that are not obvious to human analysts of the data l Enables inspection and analysis of huge amounts of data l Possible threats: - Predict information about classified work from correlation with unclassified work - Mining “Open Source” data to determine predictive events (e.g., Pizza deliveries to the Pentagon) It isn’t the data we want to protect, but correlations among data items Initial ideas presented at the IFIP 11.3 Database Security Conference, July 1996 in Como, Italy Data Sharing/Mining vs. Privacy: Federated Data Management Architecture for the Department of Homeland Security?

What can we do?: Privacy Preserving Data Mining l Prevent useful results from mining - limit data access to ensure low confidence and support - Extra data (“cover stories”) to give “false” results with Providing only samples of data can lower confidence in mining results; l Idea: If adversary is unable to learn a good classifier from the data, then adversary will be unable to learn good - rules, predictive functions l Approach: Only make a sample of data available - Limits ability to learn good classifier l Several recent research efforts have been reported

Privacy Constraints l Simple Constraints - an attribute of a document is private l Content-based constraints: If document contains information about XXX, then it is private l Association-based Constraints: Two or more documents together is private; individually they are public l Dynamic constraints: After some event, the document is private or becomes public l Several challenges: Specification and consistency of constraints is a Challenge; How do you take into consideration external knowledge? Managing history information

Architecture for Privacy Constraint Processing User Interface Manager Constraint Manager Privacy Constraints Query Processor: Constraints during query and release operations Update Processor: Constraints during update operation Database Design Tool Constraints during database design operation Database DBMS

Secure Federated Database Management for Data Sharing: Policy Integration Policies at the Component level: e.g., Component policies for components A, B, and C Generic policies for the components: e.g., generic policies for components A, B, and C External policies: Policies for the various classes of users Layer 1 Layer 2 Layer 3 Layer 4 Layer 5 Federated policies: integrate export policies of the components of the federation Export policies for the components: e.g., export policies for components A, B, and C (note: component may export different policies to different federations) Adapted from Computers and Security, Thuraisingham, December 1994

Some Key Directions l Transfer security technology to operational systems; need to develop systems that are flexible, usable and secure - Bring human computer interaction and people aspects into system design l Security for emerging applications - E.g., medical informatics, bioinformatics, scientific and engineering informatics, and other areas l Data mining for security (e.g., intrusion detection, insider cyber threat); cannot forget about Privacy l Interdisciplinary research in information security l Emerging areas include Secure semantic web, Secure Information Integration, Secure Sensors, Trust Management/Negotiation, Economics,