You are on page 1of 85

conference proceedings

2nd
2nd Annual
Annual Symposium
Symposium on
on
Information
Information Assurance
Assurance

Academic
Academic Track
Track of
of 10
10thth Annual
Annual NYS
NYS Cyber
Cyber Security
Security Conference
Conference
Empire
Empire State
State Plaza
Plaza Albany,
Albany, NY,NY, USA
USA
June
June 6-7,
6-7, 2007
2007
Proceedings of the 2nd Annual Symposium on Information Assurance
Academic track of the 10th Annual 2007 NYS Cyber Security Conference
June 6-7, 2007, New York, USA.

Symposium Chairs
Sanjay Goel
Director of Research, NYS Center for Information Forensics and Assurance (CIFA)
Faculty, School of Business, University at Albany, SUNY

Laura Iwan
State ISO, NYS Office of Cyber Security and Critical Infrastructure Coordination (CSCIC)

Program Committee

Alexey N. Salnikov, Moscow State University Katharina von Knop, Freie Universität Berlin
Anil B. Somayaji, Carleton University Martin Loeb, University of Maryland
Bülent Yener, Rensselaer Polytechnic Institute Melissa Dark, Purdue University
Carl Hunt, Institute for Defense Analyses Michael Sobolewski, Texas Tech University
Chenxi Wang, Carnegie Mellon University Nasir Memon, Brooklyn Polytechnic
Dipankar Dasgupta, University of Memphis R. Sekar, Stony Brook University, SUNY
Eliot Rich, University at Albany, SUNY Raghu T. Santanam, Arizona State University
Elisa Bertino, Purdue University Raj Sharman, University at Buffalo, SUNY
George Berg, University at Albany, SUNY Ronald Dodge, USMA West Point
Gurpreet Dhillon, Virginia Commonwealth University S.S. Ravi, University at Albany, SUNY
Hong C. Li, Intel Corporation Sarah Gordon, Symantec Corporation
H.R. Rao, University at Buffalo, SUNY Stephen F. Bush, GE Global Research Center
Jagdish Gangolly, University at Albany, SUNY Shambhu Upadhyaya, University at Buffalo, SUNY

External Reviewers

Manish Gupta, University at Buffalo, SUNY


Paul Harwood, University of North Florida

Submissions Chair
Damira Pon, University at Albany, SUNY

Note of Thanks
We would like to express our appreciation to Rachel Niebour and Kwaku Essel at the University at Albany, SUNY
for their help in the creation of these proceedings as well as all of the sponsors which supported the symposium.

Symposium Sponsor All-Conference Sponsors


School of Business, University at Albany, SUNY Cenzic, Inc.
CISCO Systems, Inc.
D&D Consulting
ORACLE
SAIC
Symantec

This volume is published as a collective work. Rights to individual papers remain with the author or the author’s
employer. Permission is granted for the noncommercial reproduction of the complete work for educational research
purposes.
conference proceedings

2nd
2nd Annual
Annual Symposium
Symposium on
on
Information
Information Assurance
Assurance

Academic
Academic Track
Track of
of 10
10thth Annual
Annual NYS
NYS Cyber
Cyber Security
Security Conference
Conference
Empire
Empire State
State Plaza
Plaza Albany,
Albany, NY,NY, USA
USA
June
June 6-7,
6-7, 2007
2007
SYMPOSIUM ON INFORMATION ASSURANCE AGENDA
DAY 1: Wednesday, June 6 2007
REGISTRATION - Base of the Egg and VISIT EXHIBITORS – Convention Hall
(7:00am – 1:00pm)
SYMPOSIUM SESSION 1: OPENING- Mtg. Rm. 7 (8:00am – 9:00am)
Introduction to Symposium: Sanjay Goel, Symposium Chair
Opening Remarks: Jakov Crnkovic, Chair, Information Technology Management, School of
Business, University at Albany, SUNY
Keynote Address (D-1): An Academic Speculates on the Future of Intrusion Detection
Nick Weaver, International Computer Science Institute, University of California at Berkeley
CONFERENCE MORNING SESSION – Egg Swyer Theater (9:15am – 10:00am)
Live Hacking Demo: Sanjay Goel, NYS Center for Information Forensics and Assurance at
the University at Albany
CONFERENCE OPENING TALKS – Egg Swyer Theater (10:00am – 11:30am)
Welcome: Will Pelgrin, Director, CSCIC
Sponsorship Recognition: Greg Benson, Executive Director, NYS Forum
Opening Remarks: Special Guest Speaker
Introduction: Peter Bloniarz, Dean College of Computing and Information, University at
Albany, SUNY
Keynote: Honorable Greg Garcia, Assistant Secretary for Cyber Security and
Telecommunications, U.S. Department of Homeland Security
LUNCH ON YOUR OWN (11:30am – 12:45pm)
VISIT EXHIBITORS – Convention Hall
SYMPOSIUM SESSION 2: Intrusion Detection (1:00pm – 2:15pm)
Chair: Gurpreet Dhillon, Virginia Commonwealth University
Identifying Botnet Traffic on an Enterprise Network
Mary Henthorn, Information Security Officer, Arkansas

Lookahead Pairs and Full Sequences: A Tale of Two Anomaly Detection Methods
Hajime Inoue and Anil Somayaji, Carleton University
VISIT THE EXHIBITORS – Convention Hall (2:00pm – 2:30pm)
SYMPOSIUM SESSION 3: Information System Design & Risk Analysis
Chair: Shobha Chengalur-Smith, University at Albany, SUNY
Designing Information Systems Security: Interpretations from British National Health
Services Hospital
Gurpreet Dhillon, Virginia Commonwealth University

Invited Talk: The Impact of Interdependent Risk on Healthcare Information


Infrastructure Effectiveness
Insu Park, Raj Sharman, H. R. Rao, and Shambhu Upadhyaya, University at Buffalo, SUNY

ATTENDEE RECEPTION – Convention Hall (3:45pm – 5:30pm)

i
SYMPOSIUM ON INFORMATION ASSURANCE AGENDA, CONT’D.
DAY 2: Thursday, June 7 2007
REGISTRATION - Base of the Egg and VISIT EXHIBITORS – Convention Hall
(8:00am – 1:00pm)
SYMPOSIUM SESSION 4: Keynote – Mtg. Rm. 7 (8:30am – 9:45am)
Best Paper Award Presentation: Laura Iwan, Symposium Co-Chair

Keynote Address (D-2): Understanding Multistage Attacks in the Cyberspace to Address


the Grand Challenges in Security
Shambhu Upadhyaya, University at Buffalo, SUNY
VISIT THE EXHIBITORS – Convention Hall (9:45am – 10:30am)
SYMPOSIUM SESSION 5: Wireless Sensor Network Security
(10:30am – 11:45am)
Chair: Stephen F. Bush, GE Global Research
A Secure Framework for Wireless Sensor Networks
Bruce Barnett and Daniel Sexton, General Electric Global Research

Invited Talk: Traffic Analysis Resilient MAC for Multi-Hop Wireless Networks
Nael Abu-Ghazaleh, SUNY Binghamton
LUNCH ON YOUR OWN (11:45am – 12:45pm)
VISIT EXHIBITORS – Convention Hall
SYMPOSIUM SESSION 6: Terrorism and International Crime
(12:45pm – 2:00pm)
Chair: George Berg, University at Albany, SUNY
The Impact of Transnational Criminal Internet Activity in Academic Institutions on
Public Safety and Security
Steffani Burd, Matthew Haschak, and Scott Cherkin
Igxglobal, Inc., Bowling Green State University, DealMine.com

Countering Hypermedia Seduction for Terrorist Recruiting


Katharina Von Knop, Freie Universität Berlin
VISIT THE EXHIBITORS – Convention Hall (2:00pm – 2:30pm)
SYMPOSIUM SESSION 7: Federated Security Management
(2:30pm – 3:45pm)
Chair: Jagdish Gangolly, University at Albany, SUNY
Role-based Security in a Federated File System
Max Berger and Michael Sobolewski, Texas Tech University

Security Policy Management in Federated Computing Environments


Daniela Inclezan and Michael Sobolewski Texas Tech University
CLOSING REMARKS (3:45pm – 4:00pm)
Sanjay Goel, Symposium Chair

ii
TABLE OF CONTENTS

Session 1: Keynote Address (D-1)


An Academic Speculates on the Future of Intrusion Detection …………………………... 1
Nick Weaver

Session 2: Intrusion Detection


Identifying Botnet Traffic on an Enterprise Network …………………………………….. 2
Mary Henthorn
Lookahead Pairs and Full Sequences: A Tale of Two Anomaly Detection Methods……. 9
Hajime Inoue and Anil Somayaji

Session 3: Information System Design & Risk Analysis


Designing Information Systems Security: Interpretations from British National Health
Services Hospital …………………………………………………………………………….. 20
Gurpreet Dhillon
Invited Talk: The Impact of Interdependent Risk on Healthcare Information
Infrastructure Effectiveness ………………………………………………………………... 29
Insu Park, Raj Sharman, H. R. Rao, and Shambhu Upadhyaya

Session 4: Keynote Address (D-2)


Understanding Multistage Attacks in the Cyberspace to Address the Grand Challenges in
Security………………………………………………………………………………………... 36
Shambhu Upadhyaya

Session 5: Wireless Sensor Network Security


A Secure Framework for Wireless Sensor Networks ……………………………………… 37
Bruce Barnett and Daniel Sexton
Invited Talk: Traffic Analysis Resilient MAC for Multi-Hop Wireless Networks ……… 46
Nael Abu-Ghazaleh

SESSION 6: Terrorism and International Crime


The Impact of Transnational Criminal Internet Activity in Academic Institutions on Public
Safety and Security ………………………………………………………………………….. 47
Steffani Burd, Matthew Haschak, and Scott Cherkin
Countering Hypermedia Seduction for Terrorist Recruiting …………………………….. 55
Katharina Von Knop

SESSION 7: Federated Security Management


Role-based Security in a Federated File System …………………………………………… 56
Max Berger and Michael Sobolewski
Security Policy Management in Federated Computing Environments ………………….. 64
Daniela Inclezan and Michael Sobolewski
Author Biographies ………………………………………………………………………… 71
Index of Authors ……………………………………………………………………………. 76
iii
Keynote (D-1): An Academic Speculates on the
Future of Intrusion Detection
Nick Weaver
International Computer Science Institute, University of California at Berkeley

Academics are supposed to have a crystal ball which they have used to shape their research, in
order to help solve tomorrow's problems today. As a researcher involved in developing intrusion
detection systems, I believe the future is in system defense. This talk will begin with some
speculation about attackers, what they have been leveraging, and what they will continue to
leverage. The argument will be made that most sophisticated attackers, by hijacking user
credentials and establishing network footholds, should effectively be considered insider threats
and the problem will only get worse. The talk will finish with speculations for the future of
intrusion detection, including fine-grained control and IDS in the LAN, parallel intrusion
detection, improved authentication, and system recovery strategies.

1
Identifying Botnet Traffic on an Enterprise Network
Mary Henthorn
University of Arkansas at Little Rock

Abstract-The efficiency and resilience of botnets is evidenced makes it relatively simple for someone with limited
by their continued effective distribution of spam, phishing technical experience to use. Since the Internet has countless
attempts, denial of service attacks, and fear that the most systems vulnerable to attack, it is easy for a hacker to infect
sensitive data on our systems can be collected and delivered to and control virtual armies of computers.
criminals. Determined botnet hunters and sophisticated
network appliances give us the ammunition to fight back. This
study describes the comparison of data available about the Network security analysts must take advantage of all
behavior of botnets to the current approach to botnet resources available to protect their assets. Antivirus, anti-
identification on a large enterprise network. Querying the spyware, and firewalls alone will not stop the spread of
network monitoring system for evidence of known botnets that malware on the Internet. Because the attacking software is
use less common means of command and control so easy to customize, defense systems must be continually
communication revealed that such malicious networks are tuned to recognize and respond to new types of intrusions.
present and active in the environment. Armed with this Information gathered by those who study the characteristics
knowledge security analysts can now recognize additional of malicious code must be quickly incorporated into the
malware, expand their sources of current information, and
network tools that recognize the appearance of potentially
continue to advance their means of identification, containment,
and suppression of network attackers in anticipation of the harmful intrusions.
more stealthy botnets of the future.
This study takes a collection of information available about
I. INTRODUCTION the behavior of botnets and compares it to the identification
The Internet has been a marvelous tool for education, methods implemented with an enterprise network
business, and individuals because of its ubiquitous nature monitoring and threat mitigation system on a large network.
and wealth of information. The release of the Morris worm It is intended that patterns of malicious Internet traffic
[1] in 1988 demonstrated that the Internet erases the effects identified in this study will augment the existing network
of distance and time for harmful activity as well as for defense system.
innocent users. Recent news describes the arrests of people
engaged in criminal money-making activities in two II.BACKGROUND
separate cases involving the use of malicious networks of Botnets are networks of compromised computers or
hundreds of thousands of computers [2]. The profit motive zombies that can be directed to perform tasks according to
promises to spur more misuse of the Internet than curiosity instructions received from an attacker. Most are some
and the thrill of hacking have in the past. variation of a three-layer configuration including an
attacker, command and control (C&C) nodes, and zombies.
The battle to maintain the confidentiality, integrity, and Some botnets use IRC channels for communication (Figure
availability of legitimate networks is challenged by 1). Other botnets make their communication traffic more
unlawful people armed with open source, well designed difficult to detect by using plain text or encrypted HTTP or
malware. The Agobot system, for example, contains about peer-to-peer (P2P) protocols [4,5] (Figure 2).
20,000 lines of C/C++ code with a modular structure that
facilitates customization [3]. A user-friendly interface
___________________________________________________________________________________________

2
Figure 1. IRC Botnets Figure 2. Botnet controlled without IRC
____________________________________________________________________________________________

The spreading mechanisms used by botnets are similar to financially asymmetric systems where a very low investment
other worm propagation methods. Most scan networks to can produce a large profit.
locate and exploit some type of software vulnerability. A few
well known vulnerabilities account for most infections: Botnets can be instructed to install adware, collecting fixed
Microsoft-DS Service, NetBIOS Session Service, NetBIOS fees for each installation for the botnet master. Some commit
Name Service, and Remote Procedure Call services. The click fraud, again collecting fees for each click delivered to
network traffic generated through these propagation methods sites that pay for each hit to the advertiser’s website. A
can be observed on ports 135, 137, 138 and 445 [6]. Botnets botnet’s capabilities can be so profitable that they are rented
can also make use of any number of less well known out to “customers” who pay for its services. Some botnet
vulnerabilities to gain entry into a system. Patching Microsoft propagation methods even look for established botnets and
vulnerabilities alone will not stop the spread of botnets. steal them.

Once a computer has been compromised with a botnet To counter the threat of botnets, individuals and
infection, a communication channel is established with a organizations collect data about their behavior and develop
C&C node. At that point the zombie may download tools for their detection and removal. Commercial antivirus
instructions and tools. Sometimes the zombie can even hide companies track worms that infect computers and expose
the evidence that the machine has been infected. them to botnet systems that can control them as zombies. The
code used for many botnets is publicly available. While the
Most commonly, zombies receive instructions and software sophisticated modular design of Agobot, for example, allows
tools to deliver spam, retrieve and report passwords, perform for countless variations, still the variables and commands are
key logging, collect software keys, or conduct click fraud. readily available to those trying to track botnets. The
The least destructive activities use network bandwidth and Honeynet Project and Research Alliance [9] encourages the
the CPU time of the infected zombie. Of more concern, a study of botnets through malware capture and analysis. One
botnet can stealthily capture highly sensitive data or shut of their members, the German Honeynet Project, has
down a system with a denial of service attack. developed a program to capture malware by simulating
vulnerabilities.
Simulations have demonstrated that botnets can be extremely
efficient and resilient [7]. According to this study, a system III.PROBLEM
with a million nodes could deliver a large exploit to every Because of the resiliency and efficiency of botnets, the
zombie in a matter of minutes. The same study demonstrated approaches designed to defend against attacks must go
that botnets could be exceptionally resilient. Random removal beyond randomly dropping nodes [7]. The multi-faceted
of 50% of a botnet’s nodes had a minimal effect on the threat posed by botnets requires a comprehensive defense
connectivity of the remainder of the nodes. including prevention, monitoring, and reaction. Preventive
measures reduce the spread of malnets by removing
Recently the motivation for Internet abusers has shifted from vulnerabilities. Preventive measures alone are not adequate to
curiosity to financial gain [8]. Botnets are particularly stop all appearances of malnets in a network of any size.
attractive to anyone who can profit from delivering spam, Vulnerabilities may be exploited before they can be patched
phishing attacks, or even extortion. Since botnets use and even educated users may fall victim to social
infrastructure that belongs to others, botnet masters enjoy engineering. Reactive methods are available to stop denial of

3
service attacks that produce fast bursts of attack traffic [10]. Botnet hunters have gathered data about the behavior of these
In response to this protection, developers of malnets have malicious constructs in environments more conducive to
learned to slow their traffic. examining the full content of malicious data streams than a
large enterprise network. Rather than attempting to duplicate
Botnet activity can be monitored on individual devices, local their work, the methodology used in this study leverages what
area networks, and enterprise networks. If antivirus and anti- they have learned together with the vast amount of traffic
spyware are kept up-to-date, they should detect the presence available for examination on the enterprise network.
of known malware including botnet worms and Trojans.
Suspicious traffic on a local area network can be dropped or Through this study, data is gathered by direct observation of a
examined. Packet analysis can even identify botnet large network in an attempt to identify patterns in the
commands if the traffic is not encrypted. Tools at the communication networks of the botnets that exist after IRC-
gateways of enterprise networks can recognize behaviors based malnets have been eliminated. Hopefully these patterns
such as scanning or repeated login attempts and relate the of malicious communication will be found suitable to adopt
activities to known botnet IP addresses or ports. as CS-MARS rules effectively automating tasks of botnet
identification, containment and suppression.
Freiling and others describe disruption of malnets by using an
automated approach to analyzing IRC-based malnets [11]. This method of identifying patterns in the communication
Although their proposed methods of shutting down identified networks of the botnets that exist after IRC-based botnets
command and control nodes are manual, in practice similar have been controlled includes:
methods have been automated and demonstrated to be
effective against IRC-based malnets. Identified patterns in the • Learning the capabilities of the CS-MARS system
traffic of IRC-based malnets can facilitate the use of systems • Studying the current implementation of CS-MARS
such as Cisco’s Monitoring, Analysis and Response System • Categorizing botnet behavior from related research
(CS-MARS) to automatically prevent communication with • Matching behaviors from research with CS-MARS
C&C nodes and to notify administrators responsible for implementation
decontamination of infected devices. • Reviewing collected data to identify potential new
patterns
IV.METHOD • Testing of a selection of these potential patterns as
The network to be observed is large, encompassing about CS-MARS queries
2,000 routers and 500,000 users. The infrastructure up to the • Analyzing the results of the queries
point of the routers is managed as a single entity. Even with
the control of IRC-based communication, botnets continue to V.CS-MARS
be an issue for enterprise network administrators. Security The Cisco Security Monitoring, Analysis, and Response
analysts have used the CS-MARS threat mitigation system to System Appliance is a Security Threat Mitigation (STM) tool
identify and respond to harmful activity on the network for appropriate for use on a large enterprise network. For the
over a year. Because of a history of disruptive botnet activity purpose of this study, an account was activated for
on this network, these analysts have been particularly mindful observation of incidents and reports generated by the system
of the need to disrupt IRC C&C nodes and to identify and the running of simple queries. This global level access
infected machines so they can promptly be removed from the provides a view of data aggregated from several local
network and cleaned. controllers.
Although IRC botnets have been reported by one analyst as A. CS-MARS Capabilities
“disturbingly quiet”, undesirable activity characteristic of With global access to the system, network-wide traffic can be
zombies can still be observed. In a preliminary examination observed through a browser interface. The Dashboard view
of traffic with the CS-MARS tool, dozens of network offers a quick look at recent incidents. Reports can be
computers could been seen engaging in sessions with a accessed as HTML or CSV files can be downloaded for
known click fraud site. Disruption of IRC-based botnets did import into Excel or a database system for further analysis.
not eradicate all botnet-like behavior.
Rules in the CS-MARS system identify undesirable patterns
It is known that botnets communicate through protocols other of network traffic. Source and destination IP addresses and
than IRC. However, it can be difficult, even in a small ports can be specified. Combinations of ports and protocols
network to identify HTTP traffic that carries botnet can be identified as services. Events are pre-defined
commands. P2P activity on known ports can be monitored, activities. These elements can be sequenced with “and”, “or”,
but botnets are not likely to use well known P2P ports. and “follows” conditions. Observed network activities that
violate these rules can trigger notifications or firewall actions.

4
B. CS-MARS Implementation C&C nodes were also downloaded for comparison to other
Sixty-four unique rules were available on the CS-MARS botnet research.
implementation used for this study. As displayed in Figure 3,
the 64 rules in place on this CS-MARS implementation can VI.RELATED BOTNET RESEARCH
be roughly grouped into five categories: infection spreading This study is concerned with the observation and control of
activity; attack activity; network maintenance; botnet botnet activity at the enterprise network level. Only shallow
communication; and, other. packet analysis will be available for analysis. Botnet hunters
who monitor local area network traffic and directly examine
infected devices assemble detailed information about the
Infection Activity behaviors of botnets. Knowledge of these facts is necessary
21
9 for automating the identification of botnet activity on the
Attack Activity
enterprise network.
Network
35 Maintenance
17 Malnet
A considerable amount of data is available about botnet
Communication behavior. The Honeynet Project [9] includes alliance
Other
organizations from around the world. Their white paper,
“Know Your Enemy: Tracking Botnets” [6], describes the
Figure 3. CS-MARS Rules open source code of botnets, and their methods of spreading,
communicating, and delivering attacks. Companies that
CS-MARS presents incidents as collections of data observed provide anti-virus software and other security tools, such as
when a rule is violated. Through the time of this observation Symantec [12] and Lurhq [13], publish information about
about 1,400 incidents occurred each week. Most incidents malware. SANS’ Internet Storm Center (ISC) [14] supports
were the result of the violation of a few rules. Incidents for network security investigators by providing Internet traffic
one typical week primarily resulted from mass mailing worms statistics. Recently a moderated mailing list was established
and IRC-botnet activity. (Figure 4) for information sharing among the community of people
observing and trying to contain botnets [15]. One of the early
93 51 messages sent out on this list was Jose’s list of most
Mass Mailing
frequently observed ports used by botnets.
282 IRC Zombie
693 Traffic Increase Little information is available on the Internet about botnets
Scanning that use communication methods other than IRC. Although
Other HTTP has been used to control network agents for some time,
288
Bobox is one of only a few HTTP botnets found in this
investigation. After installation the Bobox Trojan attempts to
Figure 4. Incidents 3/27/2006 – 4/3/2006 contact a number of websites. Bobox uses DNS names
instead of IP addresses, making it easy to change the C&C
The CS-MARS Dashboard as implemented on this network host location. Some Bobox variants have the capability of
displays recent incidents in an HTML format suitable for generating DNS name variations to counter attempts to block
drilling down to more detail and a summary of events and traffic to the known hosts.
incidents observed over the last 24 hours. The data storage
system on this network can hold about six hours worth of Phatbot has well documented P2P communication capability,
data at any one time. Queries can be issued to count matches although it is secondary to the more efficient IRC methods. It
on source or destination IP addresses, ports, and protocols. uses a variation of WASTE, an open source P2P tool, but
Over 200 reports that collect more information were available does not make use of the WASTE encryption option.
to run on demand or as scheduled tasks. Because of the
amount of data and the fact that this is a production VII.DATA ORGANIZATION
environment, review of regularly scheduled reports was the Some means of organizing the data was needed before
best way to observe top IP and port destinations and IRC- effectively associating the massive amout of information
malnet traffic without placing any additional load on the available about botnets with the millions of packets moving
system. through the network. 100 items were selected from six
collections of data that might indicate the presence of botnets:
About 50 reports were downloaded in CSV format. Reports
that recorded the 100 most active source or destination IP • Known botnet behaviors, such as port scanning [3],
addresses and ports were collected for various one hour time [4]
periods over the several weeks of the study. Several reports • Known ports used by malnets [12], [13], [15], [16]
of source and destination IPs and ports involving known IRC • DNS names used by Bobox [12]

5
• Ports noted in CS-MARS reports of top destination
ports 1. Bobox servers
• ISC top 10 ports 4/12/2006 [14] 2. Phatbot – WASTE P2P, but alternate gnutella port
• Jose’s top 10 botnet ports 3-3-06 [15] 4387
3. Phatbot WASTE P2P port 1337
These 100 items were compared to the CS-MARS rules, 4. Phatbot W32.hllw.gaobot.dk port 63809
noting behaviors, IP addresses, and ports present in the rules. 5. Phatbot 63808
Then the 100 items were compared to CS-MARS reports 6. #8 Jose’s top 10 port 7991
noting any port numbers that occurred in IRC Command and 7. #10 Jose’s top 10 5555
Control reports. All behaviors and most other indicators were 8. ISC sudden traffic increase 4-9-2006 port 12757
found in the CS-MARS rules and reports, leaving only 23 9. ISC sudden traffic increase 4-4-2006 port 27754
ports and the list of Bobox DNS names. Each of the Bobox 10. ISC sudden traffic increase 4-4-2006 38566
DNS names was searched on DNSWatch [17] to get current
IP addresses. These IP addresses were matched to the CS- Queries were run for each of these tests using the most recent
MARS rules, confirming that none were included. None of ten minutes worth of CS-MARS network data. The first set of
these ports or IP addresses would be expected to be used in tests run at mid-day on a Saturday resulted in 101 matches.
normal business activity on this network. As an indicator of the volume of network traffic at the time of
test, a single query of ten minutes of weekend any source to
VIII.TESTS ON THE NETWORK any destination activity counted 788,493 allowed session
Since Bobox and Phatbot botnet systems have the ability to connections or teardowns. A second set of the same queries
handle C&C communication without IRC, all their indicators was run during normal business hours on a Monday resulting
not included in CS-MARS reports or rules were chosen for in 157 matches. A ten minute query during the hour of the
further testing. A few other ports known to recently have testing on Monday resulted in 2,691,139 allowed session
unusually high activity were also kept, resulting in the connections or teardowns.
following ten items to test:

Table 1. Test results

Test Source IP Destination IP Destination Port Count Count


4/15/06 4/17/06
1 204.16.170.100 Any Any 0 0
1 Any 204.16.170.100 Any 0 0
1 67.15.35.19 Any Any 0 1
1 Any 67.15.35.19 Any 0 2
1 70.57.227.130 Any Any 0 0
1 Any 70.57.227.130 Any 0 0
1 68.178.232.99 Any Any 0 1
1 Any 68.178.232.99 Any 18 23
1 70.84.177.195 Any Any 0 0
1 Any 70.84.177.195 Any 0 0
1 70.84.177.196 Any Any 0 0
1 Any 70.84.177.196 Any 0 0
1 70.84.177.197 Any Any 0 0
1 Any 70.84.177.197 Any 0 0
1 70.84.177.198 Any Any 13 8
1 Any 70.84.177.198 Any 9 4
1 209.94.121.127 Any Any 0 0
1 Any 209.94.121.127 Any 0 0
1 204.16.173.40 Any Any 0 0
1 Any 204.16.173.40 Any 0 0
2 Any Any 4387 21 28
3 Any Any 1337 26 43
4 Any Any 63809 2 4
5 Any Any 63808 1 5
6 Any Any 7991 1 0

6
7 Any Any 5555 9 12
8 Any Any 12757 0 5
9 Any Any 27754 1 21
10 Any Any 38566 0 0
Total 101 157

A. Observations computers on the network and block C&C nodes. As with


No incidents were identified by the CS-MARS system during other incidents generated by this network’s CS-MARS
the time period of the tests on either day, indicating that implementation, those responsible for the infected machines
current rules were not detecting the conditions specified in can be notified and instructed in how to clean the devices and
the queries. No applicable reports were available to compare eliminate vulnerabilities that invite re-infection. Confirmed
to the results because none were scheduled to run on C&C nodes on the network can be cleaned and all
Saturday. Reports run during the hour of the Monday tests communication with any outside the network can be stopped.
show no matches to the IPs or ports included in the test When possible, the ISPs that host these C&C nodes should be
queries. notified of the abuse.

It was particularly interesting that Saturday’s queries found The tests conducted in this study observed communication
the known botnet C&C hosts using IP 68.178.232.99 to be a patterns of one known HTTP botnet and one botnet capable
destination port 18 times, and Monday’s queries observed it of using P2P communication. The system must be continually
23 times. Although it had been assumed that the traffic was updated with parameters for as many known botnets as
on HTTP port 80, the original queries did not specify the possible, as was done to manage IRC botnets with CS-
destination port. On another business day morning, the IP for MARS. An ongoing botnet detection, containment, and
this host was again verified to be 68.178.232.99 and a new suppression program should include the following:
query was run. At 8:28 a.m. a query for destination IP
68.178.232.99 on any port resulted in 64 hits. Immediately • Monitor HTTP DNS names used by botnets
afterwards another query run testing for this destination IP • Monitor ports used by botnets
with destination port 80 returned 73 hits. • Block botnet HTTP servers like IRC
• Generate CS-MARS incidents and respond promptly
IX.Conclusions
The queries were selected to expose the presence of botnet Implementation of these measures on a large enterprise
traffic on the network that used HTTP or P2P network will reduce the resource utilization and risk of
communication, or other botnet communication that was not damage from attacks caused by many of the botnets known
being detected by rules or reports currently in place on the today. Additionally, known botnet hunters, particularly those
CS-MARS system. The fact that some of these queries participating in the botnet mailing list system can be an
matched sessions running in ten minute samples indicates excellent resource for the identification of botnets and
these queries are potential new patterns for identifying and opportunities for containment.
controlling botnet activity in the network.
This study has not addressed identification of the stealthier
The additional test of the probable Bobox host site for port 80 botnet behaviors as those advertised in a message received on
traffic is consistent with the assumption that Bobox traffic April 20, 2006 by a member of the botnet mailing list [15].
would use HTTP rather than IRC as a communication The sender of this advertisement promised those who would
protocol. The observation of a higher volume of traffic to the buy his botnet services, bulletproof web servers and five IPs
Bobox host at approximately 8:30 in the morning could mean that change every ten minutes with different ISPs.
that when infected zombie computers were started they Tomorrow’s botnets are expected to hide their activities with
automatically checked in with the C&C host. encryption, in VoIP traffic, and even in proprietary protocols
such as Skype [18].
All of the hosts checked for test case number 1 and the ports
chosen for the other nine tests were obtained from sources An article published in USA Today on April 24, 2006 states
available to network security analysts. These analysts are that millions of PCs may be under the control of botnets [19].
successfully using CS-MARS to detect, contain, and remove Many of these compromised systems are home machines
infections of IRC-based botnets. The results presented in this without the protective oversight of skilled technicians.
study indicate botnet communication through HTTP and P2P Prevention of infection will continue to demand both prompt
protocols can also be detected with the CS-MARS system. elimination of software vulnerabilities through patch
management, and the reduction of the effectiveness of social
CS-MARS rules for implementation of the patterns used in engineering through user awareness training. Identification,
these tests could be employed to identify compromised

7
containment, and suppression of botnet activity will be a the Workshop on Principles of Advanced and Distributed Simulation
(PADS’05) 1087-4097/05
long-term and constantly evolving effort.
[8] N. Ianelli, and Aaron Hackworth, “Botnets as a Vehicle for Online
ACKNOWLEDGMENTS Crime”, CERT© Coordination Center, December 1, 2005
I thank G. Allison for information about deterring IRC-based [9] The Honeynet Project, http://www.honeynet.org
botnets, access to the CS-MARS system, and permission to [10] Cisco, “Distributed Denial of Service Threats: Risks, Mitigation and
examine network traffic. Best Practices”,
http://www.cisco.com/en/US/netsol/ns480/networking_solutions_white
_paper0900aecd8032499e.shtml
REFERENCES [11] F. C. Freiling, Thorsten Holz, and Georg Wicherski, “Botnet Tracking:
Exploring a Root-Cause Methodology to Prevent Distributed Denial-of-
[1] H. Orman, “The Morris work: a fifteen-year perspective”, Security & Service Attacks” Department of Computer Science Technical Report
Privacy Magazine, IEEE, September-October 2003 Pages 35-43 RWTH Aachen University April 2005, http://sunsite.informatik.rwth-
[2] A. Bryant, “Alleged Botnet Crimes Trigger Arrests on Two aachen.de/Publications/AIB/2005/2005-07.pdf
Continents”, PC World, November 4, 2005, [12] Symantec, http://www.symantec.com/index.htm
http://www.pcworld.com/news/article/0,aid,123436,00.asp [13] Lurhq, http://www.Lurhq.com/
[3] “Botnets”, Uninformed, Volume 1, May 2005, [14] SANS Internet Storm Center, http://isc.sans.org/
http://uninformed.org/index.cgi?v=1&a=4&p=14 [15] Botnets mailing list,
[4] “An Inside Look at Botnets”, Paul Barford and Vinod Yegneswarn http://www.whitestar.linuxbox.org/mailman/listinfo/botnets
(University of Wisconsin, Madison), [16] Ports, http://www.bekkoame.ne.jp/~s_ita/port/port1-99.html
http://www.cs.wisc.edu/~pb/botnets_final.pdf [17] DNSWatch, http://www.dnswatch.info/
[5] N. Elton, M. Keel, “Who Owns Your Network”, 2005, [18] J. Leyden, “Botnet controls fears over IP telephony”, The Register,
http://www.educause.edu/ir/library/pdf/SPC0568.pdf January 26, 2006,
[6] The Honeynet Project & Research Alliance, “Know Your Enemy: http://www.theregister.co.uk/2006/01/26/voip_botnet_control_fears/pri
Tracking Botnets”, March 13, 2005, nt.html
http://www.honeynet.org/papers/bots [19] B. Acohido and J. Swartz, “Malicious-software spreaders get sneakier,
[7] J. Li and T. Ehrenkranz (University of Oregon), Geoff Kuenning more prevalent”, USA Today, Section B page 1-3 April 24, 2006
(Harvey Mudd College), and Peter Rieher (UCLA), “Simulation and
Analysis on the Resiliency and Efficiency of Malnets” Proceedings of

8
Lookahead Pairs and Full Sequences:
A Tale of Two Anomaly Detection Methods
Hajime Inoue Anil Somayaji
School of Computer Science
Carleton University
Ottawa, Canada K1S 5B6
{hinoue, soma}@ccsl.carleton.ca

Abstract— Sequence-based analysis has been both a the University of New Mexico led by Stephanie Forrest
widely imitated and widely criticized approach to anomaly [3], and that included Somayaji, it has been studied and
detection. In virtually all of the follow-up work to Forrest criticized by many other researchers primarily on two
et al. (1996), though, the distinction between the initially
proposed “lookahead pairs” and the follow-on “full se- grounds: that it suffers from a high false positive rate
quence” analysis methods has been overlooked. We have [11], and that it is susceptible to evasion by attackers
discovered that this oversight is significant: specifically, via “mimicry attacks” [18]. It has been less widely
here we demonstrate that, on previously published and appreciated, though, is that in the early literature on
well-studied datasets, lookahead pairs produce significantly system call sequences, two modeling methods were
fewer false positives. Although lower false positive rates
make lookahead pairs an attractive system call modeling proposed: the initial “lookahead pairs” [3] method and
technique, their usefulness may be compromised by an the later “full sequence” [2], [4] method. Virtually all
increased vulnerability to mimicry attacks. This threat of the literature on system call sequence-based intrusion
can be mitigated through the use of larger sequences. detection uses the full sequence method; the notable
Here we show that lookahead pairs produce relatively few exception is pH, a real-time intrusion detection and
false alarms even with longer sequences (n > 10); we
also demonstrate a new technique, random schema masks, response system [13], [12]. In this paper we argue that
which permits the use of even longer sequences. With these the differences between these two modeling methods are
new results and techniques, we conclude that the lookahead more significant than has been previously appreciated.
pair method should be considered as one of the benchmark In particular, we have found that the lookahead pairs
techniques for modeling system calls. method has a clear advantage in false positive (false
alarm) rates while still maintaining the ability to detect
I. I NTRODUCTION
real intrusions.
Program-level anomaly detection has been a topic of Lookahead pairs generate fewer false positives be-
research in computer security for more than a decade. It cause they generalize over previously observed se-
holds the promise of detecting and intercepting attacks quences; this same quality also makes the lookahead pair
on network servers and applications in real-time, poten- method less sensitive to some attacks and more vulner-
tially preventing system damage or disclosure of confi- able to mimicry attacks than the full sequence method.
dential information—all without requiring signatures or We note, however, that the sensitivity of sequence-based
handwritten specifications of legal behavior. The nature methods can be improved through the use of longer
of anomaly detection, however, means that this promise sequences (but at the cost of more false positives). We
comes with significant caveats: legitimate but unusual have found that lookahead pairs perform remarkably well
behavior can be flagged as anomalous (false positives), with longer sequences than have been typically used in
and malicious behavior can sometimes be classified the literature (n > 10). Here we also present a new
as “normal” (false negatives). Developing methods that technique, random schema masks, that makes the use
achieve the appropriate balance between low false alarm of even longer sequences feasible with both lookahead
rates and high sensitivity to attacks is the key challenge pairs and full sequences.
for anomaly-based intrusion detection. The rest of this paper proceeds as follows. In Section
The earliest and most influential program-level II, we explain the lookahead pairs and full sequence
anomaly detection strategy is based on monitoring se- methods in detail. Section III presents a comparison
quences of system calls. First proposed by a group at of the two methods in terms of profile size and false

9
positive rates, while Section IV presents results on the system calls are indexed on the current position: all rows
feasibility of random sequence masks. In Section V, we with the same current system call are merged. During
give a brief overview of related work in modeling system testing, any sequence is then allowed that contains one
call sequences. Section VI discusses the limitations and of the valid system calls in the appropriate position in
implications of this work. Section VII concludes the the row for the current system call.
paper. For example, consider row 1 of the LAP profile. On
II. M ODELING S YSTEM C ALLS the first system call of the trace, fstat, the pairs <fstat,
sentinel, sentinel, sentinel> is added to the profile. At
In this section we motivate and explain both the looka- system call 7, instead of a new sequence being added, the
head pairs and full sequence methods. We also discuss previous entry is modified to <fstat, {sentinel, close},
a few subtle differences between our implementation of {sentinel, read}, {sentinel, read}>.
these algorithms and the implementations described by
The LAP method allows both “impossible paths” gen-
Forrest et al. [3] and Hofmeyr et al. [4], respectively.
eralization as well as substitutions. To illustrate, consider
Profiles for both methods are parameterized by a sin-
the previous example. Legal system-call streams under
gle value, the window length, referred to as w. Profiles
the LAP method would include <fstat, close, sentinel,
are generated by observing the system-call stream during
sentinel> and <fstat, close, read, sentinel>, which
execution.
do not appear in the original stream.
Before we present a formalization of the two learning
methods, we introduce them using an example, shown in Now we introduce a formalization of the two methods,
Figure 1. The example system call stream (Figure 1a), adapted from Somayaji’s dissertation [12]. Let
consists of 11 system calls. The code it represents reads C = alphabet of possible system calls and a sentinel
the metadata for two files, opens them, moves the file c = |C| (221 in Linux 2.4, 317 in Linux 2.6)
pointer in each, reads from each, and then closes them. T = t1 , t2 , . . . , tτ |ti ∈ C (the trace)
In both the simulator and in operating systems, system τ = the length of T
calls are actually represented by integers. w = the window size, 1 ≤ w ≤ τ
We present the profile of the full sequence (FS) P = a set of patterns associated with T and w
method (Figure 1b), first. It uses a window length of (the profile)
4. In this profile, we can see that in row 1, the first
system call sequence is fstat, with sentinel in the other For the full sequences (FS) method, the profile Pseq is
positions. Unlike in the original Forrest et al papers [3], defined as:
[4], we use sentinels to initialize the system, allowing Pseq = {hsi , si+1 , . . . , sj i : si , si+1 , . . . , sj ∈ C,
the system to signal anomalies at the earliest possible 1 ≤ i, j ≤ τ,
moment, following the pH example [12]. The sequences j − i + 1 = w,
are added to the profile as they appear in the stream, si = ti ,
until row 9 (the last row). In row 9, the system call in si+1 = ti+1 ,
current is close, not read, because <read, lseek, open, ...
fstat>, already appeared in row 3. The finished profile sj = tj }
is a set of all unique sequences of length 4.
Generalization only occurs in the full sequences Alternately, for the lookahead pairs method, the profile
method through the window length. Every legal se- Ppair is defined as:
quence seen during anomaly detection must have been Ppair = {hsi , sj il : si , sj ∈ C, 2 ≤ l ≤ w
observed during training. However, because different ∃p : 1 ≤ p ≤ τ − l + 1,
code paths can share sequences, the representation allows tp = si ,
for “jumps” between code paths that the program text tp+l−1 = sj }
would never allow. Such “impossible paths” of execution
potentially make it much easier for an adversary to craft The difference in generalization can be quantified by
attacks that could evade detection by a sequence-based comparing the total number of sequences each profile
anomaly detector [17]. method recognizes. The number of sequences the FS
The lookahead pairs (LAP) profile for the sample method recognizes is simply the number of unique
data (Figure 1c) also uses a window length of 4. The sequences it saw during training. The number of se-
difference between the FS and LAP methods is that the quences (S) the LAP recognizes must be calculated

10
fstat, open, lseek, read, read, close, fstat, open, lseek, read, close

(a)

position 3 position 2 position 1 current


sentinel sentinel sentinel fstat
sentinel sentinel fstat open
fstat open lseek read
open lseek read read
lseek read read close
read read close fstat
read close fstat open
close fstat open lseek
open lseek read close

(b)

position 3 position 2 position 1 current


{sentinel, read} {sentinel, read} {sentinel, close} fstat
{sentinel, read} {sentinel, close} {fstat} open
{sentinel, close} {fstat} {open} lseek
{fstat, open} {open, lseek} {lseek, read} read
{lseek, open} {read, lseek} {read} close

(c)

Fig. 1. An example system call stream (a), the sequence profile generated from that stream (b), and the lookahead pairs profile (c). The code
represented by this system call stream does similar things with two files: It reads metadata about the file (stat), opens the file, moves the file
offset pointer, reads from the file, and closes them. Both methods are shown using a window length of 4.

combinatorially: In the experiments described in this paper, we imple-


c Y
X w c
X mented the full sequence and lookahead pairs methods as
S = F(i, j, k) where described above; however, we also added some code to
i=0 j=1 k=0 handle a few special cases that are not directly addressed
 in the early work by the UNM group. These changes,
1 if hi, kij ∈ Ppair however, are in accordance with the online implemen-
F(i, j, k) =
0 otherwise tation of lookahead pairs developed for Somayaji’s pH
[13], [12].
The total number of sequences recognized by a profile In earlier work, sequences were not checked until
is simply the sum of the number of sequences recognized the window filled up; that is, no anomalies could be
with each system call in the “current” position (charac- registered until l system calls were invoked, allowing
terized by the summation with the i index). The total for potentially dangerous behavior. In this research we create
each system call is the product of the number of system entries and check for anomalies after every system call.
calls that are in the profile for each position. This is We then enter a special, non-existing sentinel system call
calculated by adding them together in the second sum, in the empty positions for the first l − 1 calls.
and the multiplication is then carried out by the product In addition, we treat two system calls as special: fork
indexed by j. We call S the size of the profile. and execve. When a fork occurs in the system call
Generalization in LAP is dependent on the density stream, we make a copy of the system-call sequence
of the profiles. A “sparse” profile, with few system call at that point of execution and use it to initialize the
in each window position set, will recognize far fewer sequence of the new process. This makes sense because
sequences than one with larger sets in those positions. a fork carries almost all the state of its parent process.
We examine the generalization of LAP in practice in Also, this prevents a process from using fork to avoid
Section III. anomaly checks.

11
With the execve call we reinitialize the sequence Our analysis concentrates on named, because we have
window. When an execve is called, the operating complete kernel logs from that trace. Those logs allow
system loads a new program binary into the currently us to calculate false positive per day rates which are
running process, destroying most the process’s previous more useful in determining anomaly IDS performance.
state. In our simulator we continue using the current Such logs were either not available or not appropriate
profile. This differs slightlywith the behavior of pH, for calculating per-day false positive rates for the other
which reinitialized the sequence window and switched three data sets.
profiles based on the actual executable being launched. Table I presents the false positive rates per system
Because the data files do not contain arguments, we call. We used 14 different window lengths from 2 to
cannot simulate this behavior. 128. We were not able to gather the largest data sizes
for full sequences because of the prohibitive runtime of
III. F ULL S EQUENCES VERSUS L OOKAHEAD PAIRS our full sequence analysis program when using very long
We developed our own anomaly detection simulators sequences.
for the lookahead pair and full sequence models. The There are two conclusions to draw from the data: 1)
UNM group never released the original simulator used in results vary widely depending on the trace, and 2) looka-
the lookahead pairs studies. They did release the source head pairs have significantly smaller false positive rates
code used in the sequence studies (stide), but given the than full sequences. Our first conclusion merely confirms
changes we used in Section II, we felt it easier to write the result Warrender et al. found in comparing alternative
our own simulator. models of system call-based anomaly intrusion detection
We verified our own version of full sequences against [20]. The second result is more interesting.
stide. Unfortunately, stide 1.1, the version released The lookahead pairs false positive rates are lower
by UNM in 1998 [5], no longer compiles on modern than the full sequence rates for each of the traces.
systems. We rewrote stide to use modern C++ template On the named and xlock traces the differences are
mechanisms and checked that the results of stide were dramatic. Figure 2 shows the ratios for the four traces
similar to our own simulator in full sequence mode.1 The over the various window lengths. The lookahead pairs
results are not exact because the different behavior after false positive rates are a minimum of ten times lower,
fork and execve. sometimes much lower, for both named and xlock.
Our tests are against data provided by the UNM group The ratios for lpr are more modest. We believe
[1]. We report data from four different traces: insufficient training accounts for this discrepancy. It is
1) lpr-mit: 1942917 training calls and 811953 the smallest trace, and it is also the one whose data
testing calls (about a month of data from many comes from many different machines. A greater diversity
different machines). coupled with less training leads to higher false positive
2) named: 21 training days (6,256,177 calls); 12 rates for both lookahead pairs and full sequences, leading
testing days (2,974,395 calls). to a smaller discrepancy in performance.
3) sendmail: 29666817 training calls and The ratios for sendmail fall in between the two
14833409 testing calls. groups. This trace has the largest number of system calls,
4) xlock: 11,065,759 training calls and 5,532,880 but its behavior is atypical because of the large number
testing calls (approximately 2 days total). of forks. Still, the full sequences method experiences
We believe these are the most interesting of the data more than twice as many anomalies as lookahead pairs
traces available. Most of the other traces available from for window lengths long enough to detect attacks.
UNM are either synthetic or are of less interesting The reason behind the difference in false positives
programs, such as login or ps. is due to the extra generalization of the LAP method.
On each, we attempted to divide the raw traces with One can compare the two methods by looking at the
two thirds as training and one third as testing. On the “size” of each profile—the number of unique sequences
lpr, sendmail, and xlock traces we did this by it recognizes as normal. Table II shows the sizes of the
using system call counts. On the named data we divided profiles for the LAP and FS methods for each window
the trace into training and testing by using the date logs. sizes. For windows greater than 4 the LAP method
Note that this training/testing division is different than recognizes many magnitudes more sequences than the
that used by Warrender et al. [20]. FS method.
Figure 3 plots the ratios of the LAP sizes to FS
1 stide 1.2 is now available from UNM [1]. sizes for the four traces over the selected window sizes.

12
lpr named sendmail xlock
Window LAP FS LAP FS LAP FS LAP FS
2 1.85E-05 0.00E+00 0.00E+00 0.00E+00 1.03E-04 0.00E+00 9.04E-08 0.00E+00
3 3.69E-05 1.85E-05 0.00E+00 0.00E+00 1.51E-04 1.03E-04 1.81E-07 9.04E-08
4 6.16E-05 4.80E-05 0.00E+00 1.34E-06 2.07E-04 2.03E-04 2.71E-07 2.17E-06
5 9.11E-05 8.01E-05 6.72E-07 4.03E-06 2.41E-04 3.24E-04 3.61E-07 4.70E-06
6 1.17E-04 1.15E-04 1.01E-06 1.88E-05 2.66E-04 4.31E-04 4.52E-07 8.59E-06
8 1.50E-04 1.47E-04 2.35E-06 3.56E-05 3.31E-04 5.39E-04 9.04E-07 1.24E-05
10 2.00E-04 2.03E-04 3.70E-06 7.36E-05 3.80E-04 7.38E-04 1.08E-06 2.03E-05
12 2.27E-04 2.92E-04 5.72E-06 1.34E-04 4.28E-04 9.79E-04 2.17E-06 3.08E-05
16 4.77E-04 4.09E-04 1.04E-05 2.14E-04 5.27E-04 1.22E-03 2.80E-06 4.15E-05
20 6.93E-04 8.72E-04 1.51E-05 5.32E-04 6.30E-04 1.83E-03 3.71E-06 6.33E-05
24 1.15E-03 1.90E-03 2.15E-05 1.21E-03 7.36E-04 2.56E-03 4.79E-06 8.25E-05
32 1.50E-03 3.28E-03 2.79E-05 2.30E-03 8.93E-04 3.46E-03 6.33E-06 1.01E-04
64 2.62E-03 NA 4.37E-05 NA 1.37E-03 NA 1.05E-05 NA
128 4.06E-03 NA 6.32E-05 NA 1.76E-03 NA 2.21E-05 NA

TABLE I
FALSE POSITIVE RATES PER SYSTEM CALL FOR THE FOUR TRACES FOR BOTH LOOKAHEAD PAIRS (LAP) AND FULL SEQUENCE (FS)
ANALYSIS METHODS .

1000
lpr
named
sendmail
xlock
Ratio of FS to LAP False Positives

100

10

1
0 5 10 15 20 25 30 35
Window Length

Fig. 2. Window length versus the ratio of the false positive rates of full sequence and lookahead pairs models for the four traces. Note the
logarithmic scale for the false positive ratios.

13
1.00E+56
lpr
named
sendmail
xlock
1.00E+48

1.00E+40
Ratio of LAP to FS Size

1.00E+32

1.00E+24

1.00E+16

1.00E+08

1.00E+00
0 5 10 15 20 25 30 35
Window Length

Fig. 3. Window length versus the ratio of the sizes of the lookahead pairs profiles to full sequence profiles for the four traces. The graph’s
shape, due to the slow rate of growth of FS profiles, is dominated by the LAP profile growth. Note the logarithmic scale for the false positive
ratios.

lpr named sendmail xlock


Window LAP FS LAP FS LAP FS LAP FS
2 1.98E+02 1.98E+02 1.83E+02 1.83E+02 4.23E+02 4.23E+02 9.60E+01 9.60E+01
3 1.91E+03 3.40E+02 1.85E+03 3.45E+02 9.20E+03 1.20E+03 5.55E+02 1.50E+02
4 3.08E+04 4.38E+02 2.76E+04 5.16E+02 2.80E+05 2.30E+03 4.94E+03 1.97E+02
5 6.69E+05 5.25E+02 4.74E+05 7.18E+02 9.96E+06 3.63E+03 6.28E+04 2.37E+02
6 1.75E+07 6.04E+02 9.42E+06 9.58E+02 3.96E+08 5.23E+03 9.04E+05 2.72E+02
8 1.30E+10 7.72E+02 4.45E+09 1.57E+03 7.41E+11 9.16E+03 2.80E+08 3.35E+02
10 1.49E+13 9.52E+02 2.67E+12 2.44E+03 1.61E+15 1.45E+04 1.14E+11 3.87E+02
12 1.71E+16 1.15E+03 1.67E+15 3.61E+03 3.86E+18 2.12E+04 4.91E+13 4.36E+02
16 2.90E+22 1.64E+03 8.46E+20 7.36E+03 2.74E+25 3.91E+04 9.74E+18 5.30E+02
20 4.29E+28 2.20E+03 4.21E+26 1.35E+04 2.21E+32 6.34E+04 2.37E+24 6.16E+02
24 7.49E+34 2.84E+03 2.42E+32 2.26E+04 2.07E+39 9.39E+04 4.78E+29 6.97E+02
32 2.33E+47 4.31E+03 1.13E+44 4.89E+04 1.84E+53 1.67E+05 3.88E+40 8.57E+02
64 1.66E+97 NA 2.23E+91 NA 8.01E+109 NA 7.33E+83 NA
128 2.24E+199 NA 2.27E+185 NA 3.33E+223 NA 5.48E+171 NA

TABLE II
P ROFILE SIZES ( IN TERMS OF NUMBER OF REPRESENTED SEQUENCES ) FOR EACH OF THE FOUR TRACES FOR BOTH LOOKAHEAD PAIRS
(LAP) AND FULL SEQUENCE (FS) ANALYSIS METHODS .

14
Lookahead Pairs Full Sequences
Window Anomalies FP / call ×107 FP / day Anomalies FP / call ×107 FP / day
2 0 0.00 0.00 0 0.00 0.00
3 0 0.00 0.00 4 13.45 0.34
4 0 0.00 0.00 12 40.34 1.03
5 2 6.72 0.17 56 188.27 4.79
6 3 10.09 0.26 106 356.37 9.07
8 7 23.53 0.60 219 736.28 18.75
10 11 36.98 0.94 400 1344.81 34.24
12 17 57.15 1.46 638 2144.97 54.62
16 31 104.22 2.65 1581 5315.37 135.35
20 45 151.29 3.85 3590 12069.68 307.33
24 64 215.17 5.48 6845 23013.08 585.98
32 83 279.05 7.11 17920 60247.55 1534.08
64 130 437.06 11.13
128 188 632.06 16.09

TABLE III
FALSE POSITIVE RATES FOR THE named DATA SET WITH BOTH THE LOOKAHEAD PAIRS AND FULL SEQUENCE METHODS , USING SEVERAL
SEQUENCE LENGTHS .

These are computed using the profile generated by perform much better than full sequences, even for small
our simulator and the equation described in Section II. window lengths. Full sequences creates more than one
One might expect them to match Figure 2. However, false positive per day at window lengths of four. Looka-
they differ greatly. Although three of the four traces head pairs do not impose that burden until lengths greater
(excluding xlock) show exponential growth, the rate of than 10. At a window length of 32, lookahead pairs
growth of false postiives is much, slower. Also, there is experience a false positive about once every three and a
not a qualitative match. The order from greatest to least half hours, compared with more than one a minute for
in false positive ratios (named, xlock, sendmail, lpr) full sequences.
does not match the order of profiles size ratios (xlock, Although lookahead pairs show much better false
named, lpr, sendmail). positive rates than full sequences, it is not clear that
Although we can explain some of the differences in long windows (> 10) are feasible in production systems
performance, other aspects are a bit more mysterious. due to performance reasons and absolute false positive
For example, we find the shape of the graph in Figure 2 rates. At a length of 32, the lookahead pairs false
a bit puzzling. The lpr and named trace ratios increase positive rate is 14 times greater than at 6, the value used
gradually as the window length increases. The xlock in the original UNM simulations. Furthermore, if one
ratios, though, do the opposite. Also, neither the named implements lookahead pairs as in the pH system [12],
nor xlock show monotonic behavior, as one might each profile check is 5 times as expensive and the profile
expect by the behavior shown in Figure 3. is 5 times as large. In the next section, we investigate
one strategy for mitigating the runtime and accuracy cost
Table III shows the false positive rates per system call
of longer windows.
and per day for the named trace. Comparisons with real
time for false positive rates are a better indicator than per IV. R ANDOM S CHEMA M ASKS
system call because some programs make many more One of the key results of Tan and Maxion’s work [16]
system calls than others. Also, anomalies, for the most was that the performance of stide was highly dependent
part, are handled by human administrators. False positive upon sequence length. Specifically, they found that some
rates given in time units provides more information attacks could not be detected if the window length was
about the feasibility of using such systems in production too small.
environments. Longer windows increase the sensitivity of both the
We can see here that for named, lookahead pairs lookahead pairs and full sequences methods, while also

15
5 7 9 8 3 9 8 4 6 3 4 8 9 7 3 4 9 7 3 8 size would be similar but larger than that for that using
windows without schema masks. This holds true for
lookahead pairs but not for full sequences.
5 9 8 3 4 9 3 3 For full sequences the false positive rates are much
lower. Why is this? It must be due to the generalization
Fig. 4. A random window schema mask. of the “holes” in the schema mask. Such holes would
also permit more “impossible paths”; this fact does not
seem to affect the algorithms ability to detect real-world
increasing false positive rates, as is evident in Table I. exploits. When compared against the first exploit from
While longer windows can help detect some types of Warrender et al. [20], the number of anomalies signaled
mimicry attacks, they cannot prevent all of them: if by the simulator are similar to the unmasked versions.
an attack imitates a full trace of system calls that is Therefore, it seems that using schema masks may be a
actually executed during normal operation, then neither viable way to extend window sizes.
the full sequence or lookahead pairs methods are capable Creating schema masks seems to create a generaliza-
of detecting the attack. However, longer sequences do tion that allows attacks through. This is theoretically the
constrain an attacker’s ability to use “impossible paths” case, but without knowing the schema mask beforehand,
to evade stide. an attacker would have to construct an attack considering
Here we investigate a system that may combine the the window length instead of the schema size. The
ability to increase the difficulty of mimicry and “im- attacker might consider finding an attack using substitu-
possible paths” attacks while maintaining both low false tions and relying on repeated attempts to determine the
positive rates and high performance. masked positions in the schema, but this would involve
several, potentially thousands, of repeated attempts, and
A. Description would likely alert administrators before it succeeded.
The basic idea is to maintain a large window length
while ignoring some of the calls within that window. V. R ELATED W ORK
To illustrate this, consider Figure 4. The top list of Forrest et al. [3] first proposed that attacks on privi-
numbers represents a window of length 20, with 5 as leged program be detected by detecting unusual behav-
the most recent system call. The lines under the system ior, and that unusual program behavior could be detected
call numbers represent window schema, the system calls by monitoring system calls. In this first paper, they also
we will actually consider. Here the size of the schema is proposed a sequence-based method for modeling system
8, with the positions 0, 2, 6, 9, 10, 12, 14, and 18 chosen. calls that they referred to as using “lookahead pairs.”
This can then be represented as the bottom sequence. Although lookahead pairs performed well in their initial
By using schema that mask out several positions in experiments, follow-up work from the UNM group [2],
the system call window we create another source of [8], [4], [20] instead switched to the “full sequence”
generalization. This generalization should result in fewer method. (See Section II for a full description of these
false positives while potentially maintaining sufficient two methods.) The command-line analysis tool stide
sensitivity to attack-generated anomalies. (sequence time-delay embedding) was made available by
the UNM group along with most of the data sets that
B. Results were used for these papers. Note that stide only im-
For several window sizes and schema lengths, we plemented the full sequence method, not the lookahead
randomly generated 10 schema masks and calculated pairs method.
their false positive rates. We test the new representa- Many other researchers have built upon this work.
tion against only named due to the large number of Although some of this literature focuses on applying the
experiments required. We believe these results translate UNM group’s sequential analysis technique to other data
to other programs. sources [7], [14], the most significant work has focused
Table IV gives evidence for the potential benefits of on critiquing their approach and proposing alternatives.
random schema masks. The false positive rates for each Wagner and Dean [17] were the first to note that an
window size are dramatically lower for both lookahead attacker can potentially evade detection of a sequence-
pairs and full sequences using the schema masks. There based analysis system by “mimicking” normal behavior
is one interesting difference to note, however. The ex- (i.e. by generating system call sequences present in the
pectation was that the false positive rate for each schema targeted program’s normal profile). Tan and Maxion [16]

16
Lookahead Pairs Full Sequences
Window 6 8 10 6 8 10
12 0.78 (0.27) 1.20 (0.24) 1.34 (0.11) 1.11 (0.08) 1.46 (0.17) 1.85 (0.12)
16 1.06 (0.47) 1.60 (0.39) 2.05 (0.34) 1.69 (0.29) 2.58 (0.45) 3.49 (0.45)
20 1.52 (0.48) 2.09 (0.35) 2.46 (0.42) 2.21 (0.56) 3.99 (0.75) 5.40 (0.95)
24 2.00 (0.66) 2.59 (0.49) 2.85 (0.56) 3.04 (0.66) 5.18 (1.09) 9.25 (1.51)
32 2.01 (0.37) 2.82 (0.53) 3.35 (0.35) 4.36 (1.08) 8.46 (1.68) 15.83 (4.08)
TABLE IV
P ER DAY FALSE POSITIVE AVERAGES ( AND STANDARD DEVIATIONS ) FOR LOOKAHEAD PAIRS AND FULL SEQUENCES WITH SCHEMA
MASKS . W INDOWS OF 12, 16, 20, 24, AND 32 ARE COMPARED WITH SCHEMA THAT USE 6, 8, AND 10 VALUES IN THE COMPACTED
SEQUENCE .

provided a theoretical analysis of the relationship be- more complicated) system their randomization strategy
tween detection ability and sequence length for stide. In often increased the observed rate of false positives. An
so doing they introduced the concept of minimal foreign interesting topic for future research is the evaluation
sequences, which is the smallest injected sequence that of different randomization strategies for sequence-based
could be detected. They later followed up this work with anomaly detection methods in system calls, network
a full implementation of a mimicry attack on stide [15], packets, and other domains.
which was published shortly before Wagner and Soto’s
mimicry attack implementation [18]. Mimicry attacks VI. D ISCUSSION
were recently automated by Kruegel et al. [9]. This research creates many questions about the learn-
The documented limitations in stide have, in part, ing and generalization ability of the different models of
inspired many others to develop alternative program program behavior we have analyzed in this paper. It is
behavior modeling techniques. Alternatives such as rule- remarkable that the dramatic difference in the perfor-
based systems, frequency-based sequence detectors, and mance between lookahead pairs and full sequences has
hidden Markov models, were shown to not have sig- never been documented before. After some preliminary
nificant accuracy advantages relative stide, even though testing, the UNM group assumed that lookahead pairs
such methods all require more computational overhead had similar behavior to full sequences and moved to full
[20]. Other methods, though, that incorporate additional sequences when an implementation became available.
information such as program counter state [11], have The work on alternative models and mimicry attacks
been shown to have lower false positives than stide. then simply ignored the lookahead pairs method. One
Note that in all of this literature, the standard of master’s thesis [10] claimed that Hofmeyr showed that
performance has been the full sequence method as “fixed sequences give better discrimination than looka-
implemented by stide, not the lookahead pairs tech- head pairs”. It is true that full sequences generalize
nique. For runtime performance and implementation less than lookahead pairs, but it has never been shown
reasons, Somayaji chose to go with the lookahead pairs that they are a better model for detecting intrusions.
model for pH, a system call-based real-time intrusion Section III provides evidence that lookahead pairs is a
detection and response system [13], [12]. Somayaji’s better model for intrusion detection than full sequences.
dissertation [12] contained an entropy-based comparison Indeed, lookahead pairs appear to be significantly better
between lookahead pairs and full sequences showing than any of the data models explored in the Warrender
that lookahead pairs contained less information than full paper [20].
sequences, especially for larger windows. No comparison Arguably, the lookahead pairs method is a bet-
was performed on the basis of true and false positives. ter anomaly detection method than the full sequences
Recently Wang, Parekh, and Stolfo [19] developed a method because it generalizes more. That is, multiple
“randomized testing” approach to n-gram analysis as part entries in the full sequences model correspond to one
of their anagram network packet-based IDS. This tech- entry in the lookahead pairs model. There are three
nique is closely related to our random sequence masks; sources of generalization apparent in these models: the
however, they are focused on partitioning rather than finite window length in all the models, the substitutions
excluding data. Further, in the context of their (much allowed in lookahead pairs, and the masked calls within

17
the windows in the schema masks models. According to window lengths, and that very long window lengths can
our analysis, these generalization methods empirically be accommodated through the use of schema masks. By
generate fewer false positives. using random schema, an IDS can force an attacker to
It is an open question what the costs and benefits are craft attacks that assume a complete window length—a
for each kind of generalization. Much of the literature more difficult task.
on mimicry attacks shows that larger windows, and thus When referencing the UNM efforts, research in system
less generalization through window length, are better for call based anomaly detection and mimicry attacks should
detecting attacks. However, the larger false positive rates compare against both lookahead pairs as well as full
incurred through less generalization have driven research sequences. Our surprising results indicate that there is
in statically generated “models” of normal behavior that significant scope for better theoretical understanding of
cannot incur false positives. Model-based approaches the program behavior.
overgeneralize in other ways, however, leading to vul-
nerabilities beyond mimicry attacks [6]. ACKNOWLEDGMENTS
The generalization from substitutions in the looka- We thank the members of Carleton Computer Secu-
head pairs model is an even more puzzling problem. rity Laboratory and the anonymous reviewers for their
The source of the difference in the behavior between suggestions.
lookahead pairs and full sequences, described by the This work was supported by the Discovery grant pro-
generalization equation in Section II, does not fully gram from Canada’s National Sciences and Engineering
explain the differences between the two methods. If Research Council (NSERC) and MITACS.
the false positive rates were proportional to sizes, the
R EFERENCES
LAP method would have even fewer false positives,
and would potentially be unable to detect many true [1] Stephanie Forrest et al. Computer immune systems—data
sets and software. http://www.cs.unm.edu/∼immsec/
positives. However, the UNM showed that for sizes systemcalls.htm, December 2006.
of 6 to 10 the two techniques had similar detection [2] Stephanie Forrest, Steven Hofmeyr, and Anil Somayaji. Com-
capabilities [3], [20], [12]. This is an important problem puter immunology. Communications of the ACM, 40(10):88–96,
October 1997.
to solve because a decade of research, both within and [3] Stephanie Forrest, Steven A. Hofmeyr, Anil Somayaji, and
outside the UNM group, has assumed that full sequences Thomas A. Longstaff. A sense of self for Unix processes. In SP
is better than lookahead pairs. Is this truly the case for ’96: Proceedings of the 1996 IEEE Symposium on Security and
Privacy, page 120, Washington, DC, USA, 1996. IEEE Computer
programs beyond those studied by the UNM group? Society.
Another question generated by this research concerns [4] Steven A. Hofmeyr, Stephanie Forrest, and Anil Somayaji. In-
the false positive rates for full sequences with schema trusion detection using sequences of system calls. Journal of
Computer Security, 6(3), 1998.
masks. Those rates are both lower than the representative [5] Steven A. Hofmeyr and Julie Rehmeyr. Stide: Sequence time-
window lengths, but also lower than the schema mask delay embedding, 1998.
size. This is not the case for the lookahead pairs method. [6] Hajime Inoue and Anil Somayaji. What happened to anomaly
detection? Technical Report TR-07-09, School of Computer
Could it be that adding “holes” to the representation Science, Carleton University, Ottawa, Canada, March 2007.
allows the full sequences model to mimic the substitution [7] Anita Jones and Yu Lin. Application intrusion detection using
generalization that apparently gives lookahead pairs its language library calls. In Proceedings of the 17th Annual Com-
puter Security Applications Conference, New Orleans, Louisiana,
advantage? Further research is needed to resolve these December 10–14, 2001.
questions. [8] Andrew P. Kosoresow and Steven A. Hofmeyr. Intrusion de-
tection via system call traces. IEEE Software, 14(5):35–42,
VII. C ONCLUSION September/October 1997.
[9] Christopher Kruegel, Engin Kirda, Darren Mutz, William Robert-
Given the large number of papers devoted to system son, and Giovanni Vigna. Automating mimicry attacks using
call based anomaly detection, it is remarkable that there static binary analysis. In 14th Annual Usenix Security Sympo-
sium, Aug 2006.
has never been a direct comparison between looka- [10] Svetlana Radosavac. Detection and classification of network
head pairs and full sequences. We have provided that intrusions using hidden mark models. Master’s thesis, University
comparison in this paper. Although it was previously of Maryland, 2002.
[11] R. Sekar, M. Bendre, P. Bollineni, and D. Dhurjati. A fast
assumed that full sequences were either better or similar automaton-based method for detecting anomalous program be-
in performance to lookahead pairs, we have shown that haviors. In Proceedings of the 2001 IEEE Symposium on Security
the opposite is true. and Privacy, 2001.
[12] Anil Somayaji. Operating System Stability and Security through
In addition, we have shown that anomaly systems Process Homeostasis. PhD thesis, University of New Mexico,
built around lookahead pairs are practical with long 2002.

18
[13] Anil Somayaji and Stephanie Forrest. Automated response using
system-call delays. In Proceedings of the 9th USENIX Security
Symposium, Denver, CO, August 14–17, 2000.
[14] Matthew Stillerman, Carla Marceau, and Maureen Stillman.
Intrusion detection for distributed applications. Communications
of the ACM, 42(7):62–69, July 1999.
[15] K. M. C. Tan, K. S. Killourhy, and R. A. Maxion. Undermining
an anomaly-based intrusion detection system using common
exploits. In Proceedings of the Fifth International Symposium
on Recent Advances in Intrusion Detection (RAID ’02), 2002.
[16] Kymie M. C. Tan and Roy A. Maxion. “Why 6?” defining the
operational limits of stide, an anomaly-based intrusion detector.
In SP ’02: Proceedings of the 2002 IEEE Symposium on Security
and Privacy, page 188, Washington, DC, USA, 2002. IEEE
Computer Society.
[17] David Wagner and Drew Dean. Intrusion detection via static
analysis. In Proceedings of the 2001 IEEE Symposium on
Security and Privacy, pages 156–169, 2001.
[18] David Wagner and Paolo Soto. Mimicry attacks on host-based
intrusion detection systems. In CCS ’02: Proceedings of the
9th ACM conference on Computer and communications security,
pages 255–264, New York, NY, USA, 2002. ACM Press.
[19] Ke Wang, Janak J. Parekh, and Salvatore J. Stolfo. Anagram:
A content anomaly detector resistant to mimicry attack. In Pro-
ceedings of the 9th International Symposium on Recent Advances
in Intrusion Detection (RAID ’06), volume 4219 of LNCS, pages
226–248, Sep 2006.
[20] Christina Warrender, Stephanie Forrest, and Barak A. Pearlmut-
ter. Detecting intrusions using system calls: Alternative data
models. In IEEE Symposium on Security and Privacy, pages
133–145, 1999.

19
Designing Information Systems Security:
Interpretations from a British National Health
Services Hospital
Gurpreet Dhillon, PhD
Professor of Information Systems, Virginia Commonwealth University

Abstract-When designing information systems, an issue of This paper evaluates the form of the security measures and
major concern is that control issues are generally considered the means adopted to implement them within a particular
when user requirements have been abstracted into a logical hospital setting. It argues that a fuller analysis of
model. Since such control measures are usually acontextual, organizational contexts is necessary in order to develop
they generally lack catalyzing effects that were originally secure environments. The discussion is divided into three
claimed for them. The intent of this paper is to review the
logical form of the security measures and the manner in which
parts. First analyses the issue of concern with respect to
these have been implemented in a British Hospital. It information systems in a particular hospital. Second
interprets the ad hoc nature of the security controls and argues interprets the form and means of the security measures in
that a fuller analysis of organizational contexts is necessary in place. Third evaluates the implications for practice.
order to develop secure environments.
II. INFORMATION SYSTEMS IN THE HOSPITAL:
I. INTRODUCTION
ISSUES OF CONCERN
Facing pressures of organizational cost containment and
The case under consideration looks into a new system that
external competition, the British National Health Service
has being introduced into a British NHS Hospital Trust. The
(NHS) is “rushing headlong” into adopting information
Hospital Trust is a specialist one and caters for the needs of
technology without careful planning and understanding the
people with learning disabilities. The case illustrates the
security concerns. Individual hospitals are still trying to
relationship between the design of an IT system and the loss
cope with the intricacy and mystique that surrounds
in integrity of the organization and the system itself.
computer systems. It appears that far less security is applied
Consequently, the new computer-based information system
to data held in computer systems than is the case for data
runs a high risk of misuse, abandonment, under-utilization.
held in manual systems. Employees are familiar with the
The case is presented under two headings. First, the wider
security requirements of a filing cabinet but not necessarily
contextual issues and purpose of the IT infrastructure are
those of an information system [10]. In the NHS,
discussed. Second, differing interpretations by various
information systems security is generally seen as being of
stakeholders are discussed. The emphasis is to develop an
interest to the IT department, and so many professionals do
understanding of the context of the case before discussing
not give adequate importance to these security concerns.
the form and means adopted for security.
Even if they do, they come up with solutions that are over-
complicated. Indeed the widespread use of information
technology by the health services today has given rise to A. Purpose of IT infrastructure
‘security blindness’ on part of the users. In recent years, following contextual pressures, individual
In light of such trends, IT managers hold the key to success hospital trusts in the U.K. have been forced to reassess their
or failure of a hospital’s well being. In fact the very role of information needs. The most conspicuous problem was the
an IT manager is evolving. Organizations can no longer be timely availability of information. This was particularly the
interpreted in terms of technical installations and their case in the NHS Trust, which is the focus of this study. A
functionality. The focus is shifting so as to consider the computer-based information system was seen as a means to
‘wholeness’ and ‘soundness’ of information systems and the fill this information gap. It was envisaged that such a system
organization [8, 2]. Consequently an IT manager is taking would not only help the Trust to adapt to the macro
on role of maintaining the integrity of the organizational environment (where there was an increased pressure on the
infrastructure (not just the technical information systems). Trusts to provide precise information on its activities), but
Such a move would minimize the prospect of plagiarism, also to add value to the health care delivery process. With
fraud, corruption or loss of data, and improper use of respect to the recent changes in the health services, the
information systems that could affect the privacy and well traditional health care management system had certain
being of all concerned. shortcomings. For instance it was not possible to give due
consideration to isolated ‘encounters’ which could

20
subsequently be consolidated into health plans. It was also the main catalyst for change. It has relied on IT for
not possible to perform audits and assess the effectiveness successful implementation of the concepts which add value
of resources used. In response to such criticisms an to the health care delivery process and consequently to
integrated information system has been implemented at this change the culture of the organization. Little consideration
NHS Trust. It incorporates care-planning functionality in has been given to the systems of responsibility, both formal
itself and also allows for case mix management and has and informal. Thus there has been an over-reliance on the
clinical audit functionality. Thus the system helps the Trust functionality of the system to reap information technology
to adapt better to the existing environment. Meeting the benefits. As a result the Trust has seen a massive
demands of the purchasers in providing information to reorganization of its ways of working. The adoption of new
assess the quality and effectiveness of services delivered management, new structures and new styles of teamwork
facilitates this. Such information is drawn through a process have come to the forefront. In achieving its objectives the
of constant monitoring of care delivery, recording of management of the Trust is moving towards adopting
assessment details and measuring of outcomes (refer to principles of systematic monitoring and a single line of
figure 1). command and developing hybrid staff members who know
something of everyone’s job.
In implementing the integrated information system,
the Hospital Trust has regarded information technology as

Client Processing
(Hospital)

Needs Individual Service Care


Assessment Care Plan Delivery &
'Unhealthy Discharge 'Healthy
Client' Client'

feedback
Service Quality
Assurance

feedback

Figure 1, Health care delivery process as perceived by the hospital managers

particular felt that at a clinical level the system could not be


B. Interpretations of IT infrastructure utilized effectively. This was largely because the care-
Three professional groups characterize the Trust hospital: planning module of the system was geared for ‘long-stay’
clinicians, nurses and managers. The three groups represent patients. The needs of these patients are very different from
their own power structures in the organization. Interviews those who come to the hospital for a ‘short-stay’ (this is
with members of these groups revealed conflicting typically the case in psychiatric hospitals). The objective of
ideologies (i.e. organizational and professional ideologies). the information system was clearly in conflict with the
The doctors and nurses believed in the profession and its organizational policy. The National Health Service in
norms more than the new goals and objectives being general and the Hospital Trust in particular were striving to
enforced by the new IT infrastructure. The managers on the move the ‘long-stay’ patients out into the community. The
other hand wanted to derive business value out of the health Trust was also in the process of closing two of its
care delivery process. Though the nurses and doctors agreed constituent hospitals in the next three years. Thus the need
with this in principle, they had their own ideas of the for an over-emphasis on long-stay patients seems
manner in which this could be achieved. The doctor’s in unnecessary. The managers, though agreed that patients
were being moved out into the community, were not

21
convinced that the computer-based information system was A. Logical service specifications at the Hospital Trust
solely geared for the needs of ‘long-stay’ patients. Further In the particular case of the information system at the
investigations revealed that in fact the user requirement Hospital Trust, the system developers and the project team
analysis was flawed. The system developers had been regarded Trust activities as an input-output process.
shortsighted in their approach and only the ‘long-stay’ Therefore they considered the health care process in terms
wards (which were due to be closed in the very near future) of patients coming into the hospital, being treated and then
had been sampled for requirement analysis. discharged into the community (also depicted in figure 1).
There is a strong likelihood that the computer-based This conception helped in modeling the systems
information system at the Hospital Trust will neither development tasks by using the Structured Systems
contribute towards enhancing the productivity nor towards Analysis and Design Methodology (SSADM). The first
the effectiveness of the organization, rather it may make the phase of SSADM, analysis of the current system, identified
organization highly vulnerable. This is because there is a eleven sub-systems within the hospital environment. These
mis-match between the actual practices and the formally sub-systems interact with each other to transform patients so
designed information system. There are two contributing as to improve their learning skills. The eleven sub-systems
reasons. First, since the organization represents a split are: Admit client; Provide care; Client administration;
hierarchical structure (i.e. between clinicians and Resettle client; Contract management; Staff deployment and
managers), the informal organizational norms are very duty roistering; Pharmacy; Monitor service quality; Provide
weak, indicating the prevalence of an informal environment staff training and development; Budget management;
where the clinical and business objectives do not support Manage ward. In conducting the analysis of the current
each other. This has resulted in a remarkable difference in system, SSADM requires an analyst to investigate into
roles created by the formal system and as they actually problems, bottlenecks or dissatisfactions amongst users.
exist. Second, though all stakeholders (doctors, nurses and This is an important stage since the very success of the final
managers) agreed that ideally the system would be a boon to product may depend upon correct requirement assessment.
the organization, there was disagreement on the manner in The analysts for the integrated information system were
which it had been developed and implemented. The supposedly directed by the Planning Manager to key
emergent organizational work practices were technology personnel in each of the functional areas. Discussions with
driven; i.e. it was the computer system that was determining different people revealed that these personnel were not
the formal reporting and authority structures. Moreover, it rightly placed to provide the required information to the
was also forcing unrealistic informal social groupings on to analysts. Two interesting issues emerge. First, either the
the members of the organization. Since the key players were Planning Manager purposefully directed the analysts to
unhappy with the change process, there is the risk of the these individuals or there are doubts about his competence.
information system not being used. Second, the analysts (who were outside consultants) should
have taken the initiative to define the problem domain
adequately. The result of this is that though various
III. SYSTEMS ANALYSIS WITHIN THE HOSPITAL processes had been identified, there was no consideration
TRUST given to user reactions. A careful interpretation of such
Health care delivery process, although visible, is known to reactions helps in the development of a rich picture and
most people at the service delivery level. Some of the assesses the pragmatic and semantic aspects appropriately.
elements of service delivery are highly norm based while
The second stage of SSADM provides a logical
others follow strict rule structures and are therefore view of the required system. The system analysts identified
procedure oriented. Within an organization these rules and five core activities, viz.: Administer client; Provide care;
procedures act as symbolisms producing images and
Administer trust; Resettle client; Manage staff deployment.
narratives about different events. An interplay of rule and The logical structure was again based on the input-output
norm based structures determines the patterns of behavior in model. The underlying presumption in this case is that if the
any given context. In the previous sections we have noted
needs of individual sub-systems are being met, then the
the cultural significance and the meaning content of these needs of the overall system are also being fulfilled. The
rule and norm structures. This section analyses the form and logical view of the system has problems at two levels. First,
the means in which these rules have been implemented.
it is based on an inadequate systems requirement, which is
Ideally, the rules specified for the IT infrastructure should an output of the first stage. Second, the control transforms
adequately represent the real world of the organization [7]. introduced in the DFDs do not represent the real operations.
If this does not happen then the computer based information
The reason for this is also related to the problems in
systems run a high risk of being misused. Security concerns requirement analysis. Implementation of controls at this
are therefore paramount when considering the stage is a very sensitive issue. These become apparent once
implementation or viability of rule structures. the system is automated. Because the nature of logical
controls does not match the prevalent structures, there are
problems of incoherence. This becomes clear from the
structure of the ‘Provide Care’ sub-system of the

22
information system. The module is central to the health care would probably have considered this new requirement more
delivery process and its successful operation depends on the sympathetically.
construction of an individual care plan for each patient.
Other stages of SSADM have had problems as well. The
However the analysts do not consider the relatedness of
final set of formalisms selected by the users also does not
individual care plans and the organizational functions. The
represent the real environment. A feasibility study of
formal model for developing an individual care plan is
various options for implementation was carried out and later
based on the notion of choosing dishes from a hospital
presented to the users. Two interesting issues emerge. First,
menu, a concept that does not consider the needs of the
the users selected do not represent the real setting of the
doctors. This notion is related to the ongoing conflict within
Hospital Trust. The ward managers involved in the study
the Hospital Trust regarding whether an individual care plan
specialize in long stay residential care and non-acute
is drawn out of a ward round or vice versa. Such
illnesses. Consequently the focus of the information system
discordance becomes more obvious in a hospital that
is skewed in that direction. Second, the residential non-
provides care to the mentally ill. Individual care plans work
acute specialties are being relocated from hospitals to a
well in residential wards, but the management is closing
community setting. The requirements in the new
those wards. What would be left will be the acute wards.
environment will be substantially different from what they
Consultant doctors within the Hospital Trust are of the
are at present. The system developers have not considered
opinion that in this new setting primacy cannot be given to
this aspect. The reason is that none of the users from the
individual care plans. Judgments about care plans are
acute mental illness units have been involved in selecting
largely dependent on ward rounds. In fact they proposed the
options for the system. The underlying intentions for such a
merger of wards rounds and care plans when considering
situation are more political than indiscreet. Had the system
health care provision for acute wards. The logical model of
analysts been aware, consideration would have been given
integrated information system simply considers the
to these factors. The remaining stages of SSADM though
existence of a care plan and bases the controls (error
having been carried out adequately are insufficient because
handling routines) and security mechanisms around them.
of inconsistency problems highlighted above.
The ‘Provide Care’ module typically is constituted of six
processes: assess needs; construct care plan; plan care
delivery; review care; monitor care; implement care. Each B. Logical control measures
of the processes gets constant input from the individual care It is a well documented fact that prior to system
plans for the purpose of monitoring and control. The quality development, designers should achieve a deep
of the logical model can well be imagined since there is an understanding of the application problem domain [6,3]. In
over-reliance on individual care plans, which necessarily do terms of developing secure systems, it is important that
not represent the real world situation. security features are considered along with the system
The second stage of SSADM also looks into the design process [5]. Accordingly Baskerville identifies three
new requirements of the users. These are then included into distinct stages. First, the emphasis should be to produce the
the logical models. However because of requirements right kind of security rather than implement security
analysis problems such new needs have not been met. In correctly. If latter is the case, then security is being
one particular case the requirements of some doctors have considered as an after thought to systems development.
simply been ignored. The Hospital Trust is a center of post- Second, either logical or transformational models should
graduate training of psychiatrists. The Medical Federation, characterize security design in itself1. Third, rather than
that provides funding, had requested the consultants of the emphasizing cost-benefit risk analysis, the focus should be
Trust to develop an IT infrastructure to better manage the on the usage of abstract models. Though there is a limited
training function. The consultants approached the project effort in using these concepts, the SSADM-CRAMM2
team in this regard but the planning manager declined to interface offers some opportunities.
provide any system support in the short term. The The system development team at the Hospital Trust, which
consultants could not wait for years for such a system being used both SSADM and CRAMM, has however failed to
developed, so they bought some custom software from a capitalize of the benefits of the SSADM-CRAMM interface.
vendor. The planning department for a number of reasons As of now CRAMM is the only risk analysis method that
should not have ignored such a requirement. First, since it is has been integrated into the overall information systems
a user requirement it should have been considered design and development. The method comprises three
adequately. This would have also prevented independent
system developmental activities at the unit or departmental 1
Logical models consider the needs of a system in a data-
level. Second, inadequate management of the training
oriented (functional) manner. The transformational models
schemes would affect the quality of the training process,
emphasise more on the organisational and behavioural needs.
which in turn means that funding may have been
System development for the information system at the
withdrawn. This could result in loosing accreditation for the Hospital Trust is based on logical modeling.
training programs resulting in the loss of manpower. Had
2
the system analysts been aware of the consequences, they CRAMM is the CCTA risk analysis methodology

23
stages, each being supported by the CRAMM software3 Stage 1
[11]. „ Detail the current/planned system
„ Establish boundary and schedule the review
• Stage 1, sets up the scope and boundary of the analysis. „ Data and physical asset valuation
Owners of the data are identified and interviews „ Establish dependency of data assets on physical assets
conducted. „ Abbreviated threat and vulnerability assessment
„ Management review
• Stage 2, groups the organisational assets logically by
using a database of generic threats. Stage 2
• Stage 3, suggests countermeasures on basis of asset
groups, risk levels etc. (see figure 2). „ Relate asset groups to threats
„ Threat and vulnerability assessment
The main difficulty of using CRAMM is the level of „ Calculate security requirements, i.e. measures of risk
expertise expected from the analysts in carrying out stages 1 „ Management review
and 2 [15]. Used properly CRAMM accepts inputs from
different stages of SSADM. Stage 1 of CRAMM proposes a
set of countermeasures based on the initial system Stage 3
specifications. The second review stage produces a set of „ Countermeasure selection
countermeasures based on the initial view of data and the „ Where relevant, examine existing countermeasures and
business options as conceived by the analysis and compare to those that are recommended
„ Use management help facilities
requirements specification stages of SSADM. The third „ Produce recommendations
stage identifies countermeasures on the basis of the „ Management review
technical decisions taken while using SSADM. A final list
of countermeasures is generated which is later used in the
physical design of the system. Figure 2, Overview of CRAMM
In the Hospital Trust information system, the emphasis in The notion of identifying ‘data owners’ is complex in itself.
generating countermeasures has been skewed towards stage This concept is based on the presumption that almost
3 of CRAMM. Rather than using inputs from SSADM to “everything in existence on the earth ‘belongs’ to some
identify countermeasures at stages 1 and 2 of CRAMM the individual or organization”[9]. Therefore an owner of an
systems developers have used the NHS Management asset has authority over it and has responsibility for its
Executive’s documentation to identify broad categories of safekeeping. This assumption facilitates the implementation
threats. An important step in stage 1 of a CRAMM review is of control mechanisms in a strictly hierarchical manner. The
the identification of ‘data owners’ and then conducting origins of such a notion can probably be traced to the
qualitative interviews with them for asset evaluation. This military sector, where there is a prevalence of strict
has not been done. Interviews were conducted only with the hierarchies and it is relatively easy to delineate data into
Chief Executive, the Planning Manager, the IS Manager, concrete physical entities. However in a civilian
Director of Finance, the Administration Manager in one of environment, identifying responsible agents may not be all
the constituent hospitals and the Medical Audit Manager. A that easy. This is more so in a hospital setting which is
few members of the system user group who did participate gradually evolving into an organismic form (i.e. it is
gave more information suitable for system development developing strong external relationships and weak internal
activities rather than for asset evaluation. Moreover the structures).
interviewees are not necessarily the ‘data owners’.
In Hospital Trust, though the analysts used CRAMM to
identify possible countermeasures so as to establish relevant
controls in the physical design phase, they did not carry out
the tasks suggested in stages 1 and 2. The complexities,
problems and shortcomings in identifying ‘data owners’ and
valuing assets are marginalized when CRAMM itself is not
used correctly.

C. Structure of the controls


The means of implementing security controls are as dubious
as the form of the controls. This becomes clear on analyzing
3
Of late CRAMM has been a subject of lot of criticism; the existing control mechanisms at Hospital Trust’s
therefore CCTA has commissioned a research and information system. The analysis can be performed by
development project which culminates in the release of a
new version later in 1995.

24
looking at processes and the related modulators4. A simple feedback

example is the process of recording someone’s fingerprint.


An impression must be left on a greasy surface, glass or Input
special paper before being observed by the human system. Goals
In this case modulation concerns the manner in which a Expected outcomes
Modulator
Desired outcomes Output
signal is given some physical representation before being The mechanism by means
observed. This interpretation is a two way process. Not only Carrier
of which the input objects Final interpretaions
are modified in the carrier
can an object leave an impression (finger print - a sign) for The information
interpretation, but also a number of signs can be translated system
into a physical object. Control is instituted through a
feedback process, the emphasis being on having a minimal
level of departure from desired performance. An adequate Other inputs
control therefore is the one in which the ‘modulator’ retains
the meaning of the final outcome.
Figure 3, The control feedback loop and the emergent
The controls in the information system can be analyzed by concerns
looking at the characteristics of the modulation process.
Consider the Client Care module of the system. Doctors If we take a real life example of a patient coming into
diagnose and analyze the patients’ requirements through a hospital for treatment, the simplistic control structures of the
complex set of signals, even though they are observing a module become obvious. An initial review of the patient
single modulation process. The meaning of their final may indicate symptoms of some kind of Schizophrenic
prognosis depends heavily on the relationship with patterns psychosis but it may require considerable effort to pinpoint
formed with other signals. The module however is ‘straight- the class of schizophrenia. Since the goal, expected outcome
jacketed’ and does not allow subjective interpretations. and desired outcome can not be stated as clearly as the
Typically it permits a doctor/nurse to enter the goal of the system expects us to do, the very use of the module
treatment, expected outcome and the desired outcome. becomes questionable. In terms of modulation the origins of
Additionally there is a facility to prioritize the goals. The the problem can be traced to the influences of other signals
controls emphasize on the efficiency of service delivery, onto the modulator. In the particular instance of diagnosing
giving no consideration to outside influences. The controls Heberphrenia, a class of Schizophrenic psychosis, the other
are implemented with the assumption that inputs and signals take the form of symptoms such as ‘shallow mood
outputs of the modulator (the rule structure of the accompanied by giggling’, ‘self absorbing smile’,
information system in this case) can adequately be captured ‘hypochondriacal complaints’ etc. The final interpretation of
and assessed. Furthermore it is assumed that the primary a doctor is therefore very different from the perceived
source of a given data will go in as input to the system and outcomes. The system attempts to impose a strict formal
that the output is a result of a convenient recording control of comparing the output to the input without
operation. The doctor or a nurse can then see the deviations considering the complexity of the task. The existence of
in performance, which can subsequently be rectified. The such controls is very problematic and raises concerns for
mechanisms are represented diagramatically in figure 3. security, particularly that of misinterpretation of data. This
can be a serious security concern.

IV. SUMMARY
The health care delivery process as conceived and
conceptualized by the managers of the Hospital Trust has
subsequently been translated into a computer-based
information system. Ideally the computer-based system
should link the understanding and expression of ideas to the
formal systems [13]. This should form the basis for generic
solutions around which specific applications can be built.
Liebenau & Backhouse [13] identify the notion of ‘usage’
and ‘reference’ as fundamental to establishing a link
between the intentions and meanings (i.e. semantic
4 considerations) and the formal representations (i.e.
The basic ideas of modulation are rooted in Shannon’s
syntactical issues). ‘Usage’ refers to the ways in which
Mathematical Theory of Communication. The notion
formalisms are created and the concept of ‘reference’ links
assumes that when a message is communicated it gets
translated while moving from one medium to another. In
the formalisms to actual actions. Table 1 which summarizes
doing so it carries a set of patterns from one medium and the security concerns for each module of the information
imposes them onto another.

25
system, links these to an inadequate understanding of the been achieved in the integrated information system at the
‘usage’ and ‘reference’ issues by the system analysts. Hospital Trust. Part of the problem lies with the kind of
methodology chosen for systems development, i.e. SSADM
Considering the computer based systems development
(Structured Systems Analysis and Design Methodology).
activities, the various modules of the integrated system
Although SSADM helps in mapping the requirements of the
represent the formalisms, which encompass the elements of
manual system, it is rather difficult to generate a ‘rich
health care delivery process. The actual delivery of services
picture’ of the organization. Consequently, the rules and
is related to functionality of the modules. In a good systems
procedures of the information system ignore power, politics,
development activity, the correct use of ‘usage’ and
intentionality and beliefs of different individuals and
‘reference’ concepts is very important since it allows us to
groups. The system developers lack a clear understanding of
relate meanings of our actions in the real world to actual
the ‘real world’ resulting in an inadequate system being
physical, social and legal operations. Ideally, the rules
developed which runs a high risk of under utilization or
specified for the IT infrastructure should adequately
even complete abandonment.
represent the real world of the organization [7]. This has not

Modules Issues regarding Security concerns


nature of the relationship of
formalisms (‘usage’) formalism to actions
(‘reference’)
Administer Translates the whole The module relates to Though primary concern is
Client manual operation into a the actual practices for privacy that can be
computer based one maintained by password
protection, there are however
implementation problems
Provide Care Presumes that patient Computer based classes Problem of validity of
needs can easily be do not adequately perceived actions. Because of
categorized and hence represent the ‘real such inconsistency problems
imposes predetermined world’ actions even simple control
classes of activities mechanisms run the risk of
being misused/not used
Manage Translates pharmacy Falls short of fulfilling Threats of vulnerability to
Pharmacy record maintenance the basic objective of competitors and integrity
onto the computer pharmacy costing and problems of the pharmacy
drug utilization reviews processes
Administer Formal structures of Logically the module Because this module draws
Trust this module presume would generate relevant information from ‘provide
that all other modules management care’ and ‘resettle client’
are being used information modules, its success depends
adequately on those modules
Resettle Module based on the A worrying trend The information system
Client premise: minimize because it questions the attempts to be a medical
patient stay in the significance of decision support system.
hospital managerial jobs. This Validity of such systems is
has prompted managers questionable. Raises
to reassess their problems of power and
objective conflict
Manage Staff Computerizes the No emphasis on training Excessive personnel controls
Deployment personnel aspects: and development - a real result in alienating employees
wages, salaries, duty requirement
roistering etc
Table 1, Summary of the form of the information system and related security concerns

26
V. IMPLICATIONS FOR PRACTICE
socio-economic structures there is a significant element of
The analysis of the form and means of the security measures determinism in doing so. The most suitable approach, and the
indicated concerns with the design and development of one propounded in this paper, is contextualist in nature. Thus
computer based information systems. Design and in developing systems and instituting controls, primacy is
development is a social process that encompasses given to realism of context and theoretical and conceptual
communication, learning and negotiation between different development as the primary goal [14].
stakeholders in an organization [16]. The process draws
upon structured methodologies as a means to accomplish 2. Good security design will lay more emphasis on
the design and development tasks. The methodologies ‘correctness’ during system specification. Correctness in
evaluate the problem domain by either taking a technical system specification is the key to a good security design.
and an objective view of the phenomena or are more However, system developers and researchers alike have had
subjective in interpreting the issues. Since security design varying degrees of success in proposing mechanisms, which
methods are rooted deep in the systems design methods they would facilitate the development of appropriate systems.
may in turn take a subjective or an objective orientation. There have been attempts to take the ‘best’ aspects of
However, the question that is often asked is that do we need various approaches so as to extend the usefulness of the
a separate security design methodology or the existing methodologies. Avison & Fitzgerald [4] however note that
systems design methodology are sufficient? The analyses of doing so may result in the whole breadth of information
findings of this research indicate that indeed security can be systems development lacking a coherent philosophical base.
integrated into the existing systems analysis and design In order to specify systems that are ‘correct’, it is useful to
approaches. The emphasis however should be less on the distinguish between the human information communication
technical, programmable aspects and more on the functions and the technology platform needed to carry out
requirements elicitation and specification criteria. Doing so such processing. The underlying belief here being that an
will produce a system that is comprehensive, correct and organization in itself is an information system, which allows
complete. This is clearly illustrated in the form and means human agents to communicate with each other resulting in
of security measures in the Hospital Trust. Having purposeful activity. In this case a system specifier should
developed a good quality system would implicitly mean that first address the social issues related with beliefs and
it has a good security design. Such beliefs form the basis of expectations of different people, their culture and the value
some fundamental principles, adherence to which would system. Next the intentionality and communications of
determine the integrity of the designs. These are discussed various agents needs to be analyzed. Developing an
below. understanding of the different meanings associated with the
action follows this. Such an interpretation provides an
A. Principles analyst with a deep understanding of the organizational
issues and facilitates decision making about what aspects
1. A deeper understanding of the organizational can best be supported by technology. There are no discrete
environment should form the basis for security designs. steps to arrive at such a decision; the process is interpretive
Since systems development and security designs relate to
and contextually motivated. Understanding so gained allows
shaping of new forms of identity at work, new social formal specification of the rules and procedures, formal
structures and new value systems, an understanding of the structures and logical connectivity of different modules.
deep seated cultural aspects of a system would allow an
These can then be translated into computer programs. The
appropriate security design. However, the choice of systems emphasis here is on developing a sound understanding of
development methods and respective security designs is the deep seated pragmatic aspects of the problem domain.
often determined by the mindset of the people involved and
The better an understanding, greater is the probability of
immediate economic and social pressures on an achieving ‘correctness’ in system specifications.
organization. In this case it is worthwhile to know the
limitations and of the respective choices so that the overall 3. A secure design should not impose any controls, but
quality of the systems is maintained. choose appropriate ones based on the real setting. The
preoccupation of most system developers with respect to
Most of the existing approaches to systems development implementing controls is with ‘what ought to be, rather than
and security are rooted in functionalist thinking that
what actually is’. This flows from the assumption that there is
purports ahistoric and non contextual controls to be only one best way to organize elements of a system. In such a
implemented. The systems design in itself is based on situation prescriptive recommendations are made and a system
isolating dependent and independent variables from their
is expected to behave in a predetermined manner. In fact
contexts. Consequently the designs and the related controls control is “the use of interventions by a controller to
are not situational, holistic and emergent. Other approaches promote a preferred behavior of a system-being-controlled”
may be grounded in objective view of the world. Objectivity [1]. In that sense, a control refers to a broad range of
by itself is not criticized here, but since the emphasis is to interventions. Such interventions relate to composition and
institute controls by giving primacy to the mechanics of

27
modification of the tasks of individuals or groups, increase Proceedings of the second SISnet Conference, 26-28 September,
IESE, Barcelona, 1994.
or decrease in the formal rules and procedures or changes in
management practices related to training and education. In [9] P. Dorey. Security management and policy, in W. Caelli, et al. (eds.),
practice controls do not always prove the desired results. Information security handbook, Stockton Press, New York, pp. 27-
74, 1991.
Therefore it’s important to evaluate the context in which a
controls will be implemented. [10] R. Dunn. Data integrity and executive information systems, Computer
Control Quarterly, 8, pp. 23-25, 1990.
With respect to systems analysis and design, a major threat
[11] B. Farquhar. One approach to risk assessment, Computer Security,
is that control issues are generally considered when user Volume: 10, Issue: 1, pp. 21-23, 1991.
requirements have been abstracted into a logical model5.
[12] H. J. Leavitt. Applied organization change in industry: structural,
Without having contextual clarity, such controls generally technical and human approaches, in W. W. Cooper, et al. (eds.), New
lack catalyzing effects that were originally claimed for perspectives in organization research, John Wiley, New York, 1964.
them. Leavitt [12], while addressing the issue of
[13] J. Liebenau and J. Backhouse. Understanding Information,
organizational change, refers to such ‘acontextual’ controls Macmillan, London, 1990.
as “one-track solutions”. These are solutions that are offered
[14] A. M. Pettigrew. Contextualist Research and the Study of
for isolated problems without considering other control
Organizational Change Processes, Proceedings of the Research
systems and their contexts. Controls therefore cannot be Methods in Information Systems, Manchester, 1985.
placed arbitrarily within the design of a system.
[15] G. Polson. Risk Analysis - a consultants perspective, Proceedings of
Implementing system security controls is context driven and the 1995 Security Colloquium, Computer Security Research Center,
should be considered as a major managerial issue. London School of Economics and Political Science, London, January
26, 1995.
In conclusion, the evaluation of form and means of security
measures in the Hospital Trust have ignored the contextual [16] G. Walsham. Interpreting information systems in organizations, John
Wiley & Sons, Chiichester, 1993
and the deep-seated pragmatic concerns. This has resulted in
dehumanizing the security design and development process.
The analysts have brought determinism to the center stage
with an endeavor to replace the non-rational qualities of
human beings with mechanistic rules of rationality. Indeed,
the vain hope has been to develop measures for the level of
security and have an objective view of the consequences.

REFERENCES
[1] J. E. Aken. On the control of complex industrial organizations,
Nijhoff, Leiden, 1978.
[2] I. O. Angell. Computer security in these uncertain times: the need for
a new approach, Proceedings of the tenth world conference on
Computer Security, Audit and Control, COMPSEC, London, UK, pp.
382-388, 1993.
[3] D. Avison and T. Wood-Harper. Information systems development
research: an exploration of ideas in practice, Computer Journal,
Volume: 34, Issue: 2, pp. 98-112, 1991
[4] D. E. Avison and G. Fitzgerald. Information Systems Development:
Methodologies, Techniques and Tools, Blackwell Scietific
Publications, Oxford, 1988.
[5] R. Baskerville. Designing information systems security, John Wiley
& Sons, New York, 1988.
[6] R. Baskerville. Information Systems Security Design Methods:
Implications for Information Systems Development, ACM
Computing Surveys, Volume: 25, Issue: 4, pp. 375-414, 1993.
[7] P. B. Checkland. Systems thinking, systems practice, John Wiley &
Sons, Chichester, 1981.
[8] G. Dhillon and J. Backhouse. The Use of Information Technology in
Organizations: Dealing with Systemic Opportunities and Risks,

5
Baskerville [5], for example, emphasises the importance of
instituting controls in the logical design phase of
conventional structured systems analysis and design
methods.

28
The Impact of Interdependent Risk on Health
Care Information Infrastructure Effectiveness
Insu Park, Raj Sharman, H. R. Rao and Shambhu Upadhyaya
State University of New York, Buffalo, NY

disaster affects the individuals’ perception of interdependent


Abstract-This study explores how health care organizations risks.
mitigate risks due to infrastructure interdependencies using
the information systems success framework. Specifically, this This model makes a contribution to the literature on
study examines whether interdependent risks affect information infrastructure and risk management. First, by
information infrastructure effectiveness and, if so, what are the providing a detailed description of the nature of
critical factors? How are interdependent risks mitigated by
those factors across stakeholders? And how does mass disaster
interdependency risks and its underlying mitigators, it
affect the stakeholders’ perception of interdependent risks? contributes to our better understanding of perceived risks,
This study makes a contribution to the literature on which might be considered as psychological effects in
information infrastructure and risk management. This study infrastructural disasters. Second, it describes the
will offer empirical support for the proposed framework on mechanisms by which the information infrastructure can be
risk mitigation for infrastructure interdependent risks by enhanced by identifying and describing how
using an information systems success framework. Further, this interdependency risks can be mitigated. This study
study will empirically support the theorized link between the integrates sociological (e.g., computer self-efficacy),
way interdependent risks are managed and an organization’s technical (e.g., systems factors), and organizational (e.g.,
information infrastructure.
management support) fields using the information systems
success framework in order to theoretically explain the
Keywords: interdependent risks, health care
impact of perceived interdependency risks on information
information infrastructure, infrastructure
infrastructure and mitigating roles of the three fields. This
interdependency, information infrastructure
opens new avenues for identifying mitigating factors that
effectiveness.
can overcome interdependency risk perceptions by
explaining its proposed antecedents.
I. INTRODUCTION
The worst storm (October 12-13, 2006) in Buffalo's history
This paper is organized as follows. The relevant literature
left behind a heartbreaking legacy of downed trees, lost
on health care information infrastructure is discussed in
power and a double whammy of snow and flooding. The
Section 2. A conceptual model is presented in Section 3.
unprecedented mix of a warm Lake Erie and rapidly
Four propositions are also presented. The proposed
dropping air temperatures created nearly two feet of
methodology for the analysis is contained in Section 4.
extremely heavy snow that fell on thousands of trees in full
Section 5 forms the conclusion.
fall foliage. Every hospital serving the Buffalo area was at
or near capacity, with patients in beds and more coming
II. RELATED RESEARCH
through the door from Friday through Sunday in the storm's
A. Health Care information infrastructure (HII)
aftermath. Much of the impact was magnified because of
The term Information infrastructure has been widely used
the interdependence of infrastructure in terms of input and
only during the last couple of decades. According to
output of resources, geographic proximity of power
Hanseth et al. (1998) the notion of Information
structures to foliage, power lines and roads, foliage to roads,
infrastructure consists of an inter-connected collection of
etc. In particular, individuals in the public health sector
computer networks, but with a heterogeneity, size, and
might have been psychologically affected by the fear that
complexity extending beyond what exists today. They
the infrastructure might not work well. Consequently, the
define information infrastructure as “a shared, evolving,
potential impact resulting from the physical risks led them
heterogeneous and open system of IT capabilities whose
to work ineffectively.
evolution is enabled and constrained by the installed base
and the nature and content of its components and
This study explores, first, the effect of perceived
connections” [13]. On the other hand Sirkemma (2002)
interdependency risks on the information infrastructure’s
defines IT infrastructure as a combination of technology,
effectiveness, second, how health care organizations
hardware and software that provide services to a range of
mitigate perceived interdependent risks (i.e., risks resulting
applications and users, and it is usually managed by the IT-
from mutual dependency among entities) due to
group. This definition is based on the fact that IT
infrastructure interdependencies using the information
infrastructure is not just a combination of different devices
systems success framework [8], and third, how a mass

29
and components but it highlights the importance of the disruption spreads beyond itself to cause an appreciable
human element [29]. In contrast to Information impact on other infrastructures, which in turn causes more
systems/Technology, information infrastructure has no fixed disruptive effects on the other infrastructures. When an
purpose to justify its existence. infrastructure system suffers an outage, it is often possible
to estimate the impact of that outage on service delivery.
On the other hand, a corporate/regional/national healthcare These are the “directly dependent effects” of the outage. For
information infrastructure (HII) is about bringing timely example, loss of telecommunications services can delay
health information to, and aiding communication among, financial service transactions and the delivery of electric
those making health decisions for themselves, their families, power. As a relatively new and crucial concept,
their patients, and their communities [17]. The Centre for interdependency is defined as the reliance of one
health information infrastructure defines information infrastructure upon another or even mutual reliance of
infrastructure as a series of technologies, products and infrastructures upon one another [27, 32]. Interdependency
services that will provide the framework for an effects have been observed numerous times, such as while
interconnected and interoperable network to link hospitals assessing the US western states power outage in 1996.
clinics, research institutions, community health centers, Rinaldi et al [27] identified six dimensions for
other health related institutions, and homes1. understanding infrastructure systems, including
infrastructure characteristics, such as spatial and
HII can be divided into several sub sections depending on organizational scope, and the legal/regulatory framework.
the area/section. For example, local or community health
information infrastructures (LHII) collect sources of clinical The interdependency problem is further compounded by the
information within a community or region, with many extensive linkage of physical infrastructure with
potential economic advantages [20]. The National information technology systems. Communication and
Healthcare Information Infrastructure (NHII) 2 is an information technologies (ICT) affect infrastructure system
initiative set forth to improve the effectiveness, efficiency, design, construction, maintenance, operations, and control,
and overall quality of health and health care in the United and more change appears inevitable. Potential applications
States. This includes the set of technologies, standards, include coupled sensing, monitoring, and management
applications, systems, values, and laws that support all systems, distributed and remote wireless control devices,
facets of individual health, health care, and public health internet-based data systems, and multimedia information
(NHII, 2004). The Public health care information systems.
infrastructure (PHII) comprises of an intricate web of data
resources, information systems, epidemiological analysis Although the coupling of physical infrastructure with
and investigation, standards, laws, and values. These information technology promises improved reliability and
elements are used by public health agencies at the local, efficiency at reduced cost, there is surprisingly little
state, and federal levels to prevent illness and promote knowledge about the behavior of these coupled systems, and
health3. thus, their potential for cataclysmic failure is high.
Experience has shown that software is fragile by nature, and
Information infrastructure’s general goal is to offer IT-based the software element of control and data acquisition systems
shared information services to a community. Their is usually the least robust part of an integrated system.
definition highlights two critical features. First, information
infrastructure must be open and as a result of this it must Interdependency is a bidirectional relationship among
rely on shared standards [13]. Infrastructures are open in the infrastructures through which the state of each infrastructure
sense that there is no limit on how many users, computer is influenced by or correlated with the state of the others. As
systems or other technical components can be linked to it. In a simple example, the national electric power grid and
addition, an infrastructure emerges as a shared resource natural gas network are interdependent – natural gas fuels
between heterogeneous groups of users. many electrical generators, and elements of the natural gas
infrastructure (e.g., gas conditioning plants, compressors,
B. Infrastructure Interdependency and computerized controls) require electricity to operate. A
Each of the critical infrastructure sectors is increasingly disturbance in the electrical system can cascade to the
becoming interdependent with the others. Disruptions in one natural gas system, and loss of natural gas pressure can
sector are likely to affect the operations of others, adversely. curtail the generation of electricity. Consequently, the states
Interdependent effects occur when an infrastructure of these systems are mutually correlated. This simple case
illustrates the importance of employing a systems
perspective – an operational or security analysis of either
1
Centre for Health Information Infrastructure, infrastructure would be incomplete if it did not consider
“HealthScape’ 95-Charting Health Information how the electric grid influenced the state of the natural gas
Infrastructure”. Dec. 95 system and vice-versa. There are four primary classes of
2
http://aspe.hhs.gov/sp/nhii/ interdependencies [27]: Physical, geographic, cyber and
3
http://content.healthaffairs.org/cgi/reprint/21/6/45.pdf

30
logical. particularly vulnerable to natural hazards, human error and
technical problems as well as new forms of cyber crime,
Interdependencies have been predominantly physical and terrorism and warfare [23]. Each of these events can result
geographic in nature. However, several factors have in severe service deterioration or outright infrastructure
increased the prevalence and importance of cyber and failure [1]. External interdependent risks (EIR) are caused
logical interdependencies [24]. These include the by the vulnerabilities resulting from interdependency among
proliferation of information technology along with the the extensive linkages of physical infrastructure with
increased use of automated monitoring and control systems, information technology systems. For example, the 2001
and the increased reliance on the open marketplace for world trade center attack showed the effect of risks of
purchasing and selling infrastructure commodities and interdependency among infrastructures [22]. Thus, EIR may
services. increase physical damage and are difficult to be controlled
by an organization.
C. Interdependent Risks
The term ‘interdependent risk’ is derived from On the other hand, internal interdependent risks (IIR) can be
‘interdependent security’ in the study of Kunreuther and caused by the components building an infrastructure in an
Heal [19] and Heal and Kunreuther [14]. They recently organization. For the interdependencies within an
introduced the concept of interdependent security using organization, each internal infrastructure may suffer from
game-theoretic models as a way of investigating how the disruptions of the other infrastructure. Information
interdependency affects individual choices about security infrastructure in an organization contains several
expenditures in interdependent systems. Specifically, this components such as, platforms, applications, technologies,
framework has been applied to evaluating investments by and humans. Compared to EIR, the conflicts among these
individuals and firms in the security of infrastructure components in IIR reduce the effectiveness of an
operations, emphasizing that any firm's risk is strongly organization’s infrastructure, and may be controlled by the
dependent on the operational behaviors, priorities, and organization that includes those components. The potential
actions of others through interconnected networks or supply consequences of ineffective information systems to a
chains. healthcare center depend not only on its own choice of
information infrastructure but also on the actions of other
As the infrastructures become more interdependent on each infrastructures such as human development. To illustrate
other, there is a growing risk that restoration efforts or this point, consider two infrastructures in an organization;
uncertainties undertaken by one sector could adversely information and medical facility. Each infrastructure faces a
affect the operations or restoration efforts of another, certain risk or uncertainty of a disruption that damages itself,
thereby contributing to further service disruptions [5]. The and also a probability that such an attack would disrupt the
risk faced by one infrastructure of an organization or society activities of the other infrastructures. Therefore,
depends on the actions of others because organizations’ interdependent risks in an organization can have devastating
information infrastructure is connected to other entities – so impacts on all parts of the organization. These negative
its efforts may be undermined by failures elsewhere. externalities are an important feature of interdependent risks
According to this, interdependent risks in this study are [15].
defined as the risks caused by the activities of one sector (or
infrastructure) that produce a negative impact on other
interconnected infrastructures.
Public health
External Infrastructure
Interdependent risks with respect to the information Interdependent risks

infrastructure are closely related to risks among interrelated


critical infrastructures (external interdependent risks) or
internal components (internal interdependent risks) in an Interdependency

organization. The risk faced by an individual is determined


in part by one’s own behavior (direct impacts) as well as the Physical Information
Infrastructures Infrastructure
behavior of others (indirect impacts). This characteristic of
interdependent risks, gives a unique, and hitherto, unnoticed Internal
Interdependent risks
structure to the incentives for organizations to invest in
mitigation. A consequence of interdependent risks is that a
part of the cost of a failure is passed on to stakeholders. Figure 2. Interdependent Risks

In this study, we use two different concepts to explain the D. Information Infrastructure Effectiveness
risks arising from interdependency of infrastructures. First, Our conceptual framework is based on the information
the increased interdependency combined with greater systems success framework from DeLone and McLean [8].
operational complexity, has made critical infrastructures This framework integrates two different viewpoints on

31
information systems i.e., the organizational and socio- the indication of performance or productivity. Several items
technical viewpoint. Several viewpoints have been shown to have been used to evaluate individual impact, such as
explore information systems’ effectiveness in previous perceived usefulness [25], net benefits [28], individual job
research. For instance, Garrity and Sanders [10] show two performance, individual productivity, ease to do, etc. In line
different ways to view IS success; organizational with individual impact, organizational impact indicates the
perspective and socio-technical perspective. However, these organizational effect of information on organizational
perspectives focus largely on the IS related factors, such as performance [8,12]
information quality and systems quality as independent
factors. These factors are not related with IS but related with The final construct is user satisfaction, which refers to end-
the organizational climate and the individual. The principal users’ overall effective and cognitive evaluation of the level
focus of the organizational perspective is on the quality of of consumption-related fulfillment experienced with
the interface and the information provided by an IS to aid information systems [2]. User satisfaction is the most
the workers in accomplishing their tasks. This was criticized widely used measure of information systems success. This
for ignoring the human element. The socio-technical is not only because it is often used as a surrogate of
perspective, however, focuses on individual needs and management information systems effectiveness, but also
assumes that the individual employee seeks monetary and because it is related to other important variables in systems
other rewards. analysis and design.

DeLone and McLean identify six dimensions from the III. PROPOSITION
organizational and socio-technical perspectives of an IS. Following the information systems success framework, we
They are embedded in many common current approaches to propose three risk-mitigating constructs: systems and
evaluate IS effectiveness, which differ only in terms of the information quality, Management support, and computer
dimensions chosen for measurement [2]. The concept of self-efficacy. This paper focuses on the proposed constructs
information systems’ effectiveness has been widely that mitigate internal interdependency risks rather than
accepted in IS research as a principal criterion for assessing specific items that compose each of these factors.
performance resulting from the usage of information
systems [25]. Although a variety of conceptualizations have Since the proposed interdependent risk mitigators are hard
been offered among IS researchers, a core concept of IS to develop, it is important to empirically assess their relative
effectiveness indicates that the degree of success in attaining effectiveness in mitigating perceived risks. Our results will
organizational goals or performance is triggered from the inform information infrastructure practitioners about
usage of an information system [12, 26]. To measure IS interdependent risk mitigators, and they will thus be able to
effectiveness, IS researchers have not only used diverse design an information infrastructure that specifically aims to
constructs but also multiple measures that are able to tap incorporate each of the proposed mitigators.
into the concept properly [8, 25, 28]. Based on the review of
previous literature, this study assesses IS effectiveness with Based on the preceding statements, a research model is
three factors: individual impact, user satisfaction toward IS, proposed that aims to understand and prescribe how
and organizational impact. Such factors have been widely interdependency risks can be mitigated (Figure 2). In this
accepted among IS researchers as reliable constructs [8, 25, model, infrastructure effectiveness is determined by
31]. external/internal interdependency risks. These
According to DeLone and McLean [8], individual impact interdependency risks, are mitigated by systems,
refers to the positive effect of information on individual organizational, and personal factors.
behavior. They explained that the term, “impact,” contains

32
System &
Information
Mass Disaster
Quality HII Effectiveness
O rgan i z ati on
EIR* IA*** Impact

Management Indi vi dual


Impact
Support

IIR** User
Satisfaction
Computer
Self-efficacy
*
EIR: Exte rnal Inte rde pe nde n t Ri sks
Interdependent **
IIR: Inte rnal In te rde pe nde nt Ri sk s
Risk Mitigators Risks perception ***
IA: Information Assu rnace

Figure 2. Conceptual Framework for Risk Mitigators and HII Performance


A. The Effect of Interdependent Risk (IR) on Information research has found that there are significant correlations
Infrastructure Effectiveness in Public Health sector between risk perception and precautionary behavior and
decisions to implement countermeasures aimed at risk
As for any risk, regardless of whether resulting in an injury reduction (e.g.[9, 18, 30]). Consequently, risk perception is
to an individual or society, or whether causing damage to a expected to be positively associated with demands for risk
system or to any other assets, it needs to be reduced [11]. reduction or demands for risk mitigation.
The external interdependent risks positively affect internal
interdependent risks. In a health care organization, the more Since perceived interdependent risks are determined by the
the stakeholders perceive external interdependent risks from external and internal interconnection among infrastructures,
infrastructures, the more they perceive internal they can be mitigated not only by controlling the
interdependent risks. In the real context, for example, the relationship between their information infrastructure and
storm (October 12-13, 2006) had affected stakeholders both other infrastructures but also by enhancing the internal
physically and mentally and had caused a concern that components of the information infrastructure. However,
health care information infrastructure had not proved to be external interdependent risks are not controlled by an
efficient and effective in tackling the situation. In addition, organization, because those risks are caused by bidirectional
external and internal interdependent risks can reduce the relationships between infrastructures through which the
information infrastructure’s effectiveness. Previous research state of each infrastructure is influenced by or correlated
shows that information technology or systems have been with the state of the other.
stimulated by the discovery of a negative relationship
between IT risks and IT project success [3,16]. According to To mitigate perceived IIRs, we propose three sets of factors;
the Jiang et al [16], behavioral and technology-related risks information infrastructure characteristics (i.e., systems
can negatively affect information systems’ success directly quality, information quality which are largely based on the
or indirectly. Thus, our propositions regarding the information systems’ success framework), top management
relationship between interdependency risks and the support as organizational characteristics, and computer self-
information infrastructure’s effectiveness are as follows, efficacy as individual factor.

• Proposition 1a: External interdependency risks are Based on the past studies on information and system quality,
positively related to internal interdependency risks this study adopts information and systems quality as
• Proposition 1b: External interdependency risks are mitigation factors of interdependent risks. As past research
negatively related to HII effectiveness has shown [8], information and system quality can play a
• Proposition 1c: Internal interdependency risks are role in enhancing information systems success , which is
negatively related to HII effectiveness expected to reduce the risks related to the information used.
Several studies have focused on the positive effect of top
B. Internal Interdependent Risk Mitigators management support on IS effectiveness. Management
One aspect of perceived risk is positively associated with support creates a positive attitude in employees towards the
demands for risk mitigation and decision-making. Previous use of IS [31]. In reality, many disaster recovery service

33
providers agree that management support is vital for disaster of partial least square (PLS) to analyze the data. PLS is
recovery planning to work [21]. Management support is frequently used to test causal model.
essential to identify operations which are critical for the
public sector in several situations and to provide important A. Sample and Procedure
information concerning significant functions [4]. Prior A survey method will be employed in order to test the
research on computer self-efficacy (CSE) has suggested that propositions of the paper. Surveys will be administered to
CSE plays an important role in an individual’s behavior individuals embedded in health care organizations. Since all
towards information systems. Compeau et al. [6] examined participants would be related to the health care information
that CSE is significantly associated with performance system, the authors will administer all the surveys in
expectations, personal expectations, and system usage with multiple sites through personal visits, and all participants
a longitudinal context. This logic can be applied to mitigate will be assured of the confidentiality of responses with
the interdependent risks caused by information anonymous participation. With regard to data analysis and
infrastructure. That is, high levels of computer self-efficacy validity constraints, we consider the ideal sample size from
would reduce internal interdependent risks. This becomes a public health care organizations to be no less than 200
major impetus for people to enhance their confidence levels subjects,.
towards the application of IS, and this can ultimately be
linked to better performance beyond their expectations on B. Measures
information infrastructure. The factors mentioned above The first order risk mitigator factors can be characterized
offer the following propositions of the present study: based on the organizations and stakeholders included in the
survey. Specifically, systems factors should include systems
• Proposition 3a: Information & system quality reduce quality, information quality, and systems usefulness.
internal interdependency risks Management support would be measured by the items
• Proposition 3b: Management support reduces internal adopted by Thong et al [31]. In addition, computer self-
interdependency risks efficacy would include used items developed by Compeau
• Proposition 3c: Computer self-efficacy reduces and Higgins [7]. Using information assurance as a
internal interdependency risks moderator, interdependency risks will be measured by
each known item that we would develop further. Items
should include the degree of perceived availability,
C. The Moderating Effect of Information Assurance confidentiality, and integrity of information infrastructure
Interdependent risks from information infrastructure
are prone to be vulnerable due to flaws in the network The information infrastructure’s effectiveness is measured
security. A fundamental cause of many of risks is in the by multi dimensional factors as aforementioned:
variety of ways that individuals and/or groups can utilize organizational impact, individual impact, user satisfaction.
digital technologies to engage in inappropriate, criminal or Organizational impact and individual impact are derived
other illegal online activities (Vlasti et al. 2004). from DeLone and McLean [8]. In this study, we adapt four
Information assurance “protects and defends information items developed by DeLone and McLean [8]: tapping into
and information systems infrastructure by ensuring their individual productivity, task performance, time saving on
availability, integrity, identification and authentication, the job, and individual effectiveness on the job related to
confidentiality, and non-repudiation.” This includes information infrastructure. Six items from Thong et al [31]
providing for the restoration of information infrastructure by will be used to measure organizational impact. Since the
incorporating protection, detection, and reaction capabilities. costs and benefits of information infrastructure attributing to
In this study, information assurance plays a moderating role health care organizations’ performance are hard to quantify
for enhancing effectiveness of information infrastructure by and are not recorded in the form of objective data, these
reducing the impact of interdependent risks. items will be treated as perceptual measures of
organizational impact. Respondents were asked with a 7-
• Proposition 4: Information assurance moderates the point scale (1, strongly disagree, to 7, strongly agree) to
relationship between interdependent risks and indicate their perception of the degree to which the
Information infrastructure effectiveness. organization’s information infrastructure systems
contributed to the organization’s impact in terms of staff
IV. PROPOSED RESEARCH METHODOLOGY productivity, operations efficiency, and improved decision-
We propose a research design within the explained proposed making. User satisfaction, on the other hand, will be
framework as a field study. The subjects must be involved measured by the definition, which is the extent of public
in related tasks within an information system with access to sector being interdependent with other organizations.
organizational data. All the work-scales complying with this Similar to organizational impact, public impact will be
requirement should be equally considered. Specific data measured by perceptions of individuals engaging in the
regarding the subjects’ work position and the size of the public health care sector. Since the effectiveness of
organization should also be gathered. We anticipate the use information infrastructure largely relies on the data in health

34
care organizations, the items of organizational impact can [14] G. Heal and H. Kunreuther. "IDS Models of Airline Security," The
Journal of Conflict Resolution, Vol.49, No.2, p.201, 2005.
identify how individuals are affected by interdependency [15] G. Heal, and H. Kunreuther. "Modeling Interdependent Risks," Risk
risks. Management and Decision Processes Center, University of
Pennsylvania 2006.
V. CONCLUSION [16] J.J. Jiang, G. Klein and R. Discenza. "Information system success as
impacted by risks and development strategies," IEEE Transactions
This paper has proposed a framework for evaluation of on Engineering Management, Vol.48, No.1, p.46, 2001..
mitigators of interdependent risks and the effect of [17] D.G. Katehakis, S. Kostomanolakis, M. Tsiknakis, and S.C. O. "An
interdependent risks on information infrastructure. This can open, component-based information infrastructure to support
prove to be an important means for increasing information integrated regional healthcare networks," International Journal of
Medical Informatics, Vol.68, pp.3-26, 2002.
infrastructure effectiveness, by identifying the potential risk [18] N.N. Kraus and P. Slovic. "Taxonomic analysis of perceived risk:
mitigators. This framework provides a basis for future modeling the perceptions of individuals and representing local
research to develop a comprehensive implementation guide hazard sets," Risk Analysis, Vol.8, No.3, pp. 435-455, 1988.
of information infrastructure effectiveness in public [19] H. Kunreuther and G. Heal. "Interdependent security," Journal of
Risk and Uncertainty, Vol.26, No.2, p.231, 2003.
healthcare sectors. [20] J. McDonald, J., J., C., and Marc Overhage, M.B., G. Schadow, L.
Blevins, P.R. Dexter, B. Mamlin and the INPC Management
ACKNOWLEDGEMENTS Committee "The Indiana Network For Patient Care: A Working Local
Many thanks to Deepa Velu and Radhika Raghu for help Health Information Infrastructure," Health Affairs, Vol.24, No.5,
pp.1213-1220, 2005.
with the manuscript. [21] P. Meade. "Taking the risk out of disaster recovery services," Risk
Management, Vol.40, No.2, p.20, 1993.
REFERENCES [22] D. Mendonca, E.E. Lee and W.A. Wallace. "Impact of the 2001
[1] P.S Anderson. "Critical Infrastructure Protection in the Information World Trade Center Attack on Critical Interdependent
Age," in: Networking Knowledge for Information Societies: Infrastructures," in: IEEE International Conference on Systems, Man
Institutions & Intervention, R. Mansell, Samarajiva, Rohan. and and Cybernetics, 2004.
Mahan, Amy. (Eds.) (ed.), DUP Science, Delft, 2002. [23] E. Nickolov "Critical Information Infrastructure Protection: Analysis,
[2] N. Au, E.W.T. Ngai, and T.C.E. Cheng. "A critical review of end-user Evaluation, and Expectations," INFORMATION & SECURITY. An
information system satisfaction research and a new research International Journal, Vol.17, pp.105-119, 2005.
framework," Omega, Vol.30, No.6, p. 451, Dec 2002. [24] J. Peerenboom, "Infrastructure interdependencies: Overview of
[3] H. Barki., S. Rivard, and J. Talbot. "Toward an assessment of concepts and terminology," Infrastructure Assurance Center, Argonne
software development risk," Journal of Management Information National Laboratory, Argonne, IL, p.
Systems, Vol.10, No.2, p.203, 1993. http://www.pnwer.org/pris/peerenboom_pdf.pdf.
[4] Blake, W.F. "Making Recovery a Priority," Security Management, [25] A. Rai, S.S. Lang and R.B. Welker. "Assessing the validity of IS
Vol.36, No.4, p.71, 1992. success models: An empirical test and theoretical analysis,"
[5] Committee, J.E. "SECURITY IN THE INFORMATION AGE: NEW Information Systems Research. Vol.13, No.1, p.50, 2002.
CHALLENGES, NEW STRATEGIES," JOINT ECONOMIC [26] L. Raymond "Organizational Characteristics and MIS Success in the
COMMITTEE, UNITED STATES CONGRESS, Washington, D.C., Context of Small Business," MIS Quarterly, Vol.9, No.1, p.37, 1985.
p. Internet Address: http://www.house.gov/jec. [27] S. Rinaldi, J. Peerenboom and T. Kelly. "Identifying, Understanding,
[6] D. Compeau, C.A. Higgins, and S. Huff. "Social cognitive theory and Analyzing Critical Infrastructure Interdependencies,” " in: IEEE
and individual reactions to computing technology: A longitudinal Control Systems Magazine, IEEE, , pp. 11-25, 2001.
study," MIS Quarterly, Vol.23, No.2, p.145, 1999. [28] P.B. Seddon. "A respecification and extension of the DeLone and
[7] D.R. Compeau and C.A. Higgins. "Computer self-efficacy: McLean model of IS success," Information Systems Research, Vol.8,
Development of a measure and initial test," MIS Quarterly, Vol.19, No.3, p.240, 1997.
No.2, p. 189, 1995. [29] S. Sirkemaa. "IT Infrastructure Management and Standards,"
[8] W.H. DeLone, and E.R. McLean. "Information Systems Success: Proceedings of the International Conference on Information
The Quest for the Dependent Variable," Information Systems Technology: Coding and Computing, EEE Computer Society
Research, Vol.3, No.1, pp. 60-95, 1992. Washington, DC, USA, 2002.
[9] W. Frun. "Cognitive components in risk perception," Journal of [30] Slovic, P., and Monahan, J. "Probability, danger, and coercion," Law
Behavioral Decision Making, Vol.5, No.2, pp.117-132, 1992. and Human Behavior (19:1) 1995, pp 49-65.
[10] E.J. Garrity and G.L. Sanders. Information Systems Success [31] Thong, J.Y.L., Yap, C.-S., and Raman, K.S. "Top management
Measurement Idea Group Pub, Hershey, PA, 1998. support, external expertise and information systems implementation
[11] M. Gerber and R.V. Solms. "Management of risk in the information in small businesses," Information Systems Research (7:2) 1996, p
age," Computers & Security, Vol.24, No.1, p.16, 2005. 248.
[32] US Dep. Energy, O.C.I.P. " Critical infrastructure interdependencies:
[12] S. Hamilton, and N.L. Chervany. "Evaluating information system impact of the September 11 terrorist attacks on the World Trade
effectiveness part I: comparing evaluation approaches," MIS Center (a case study)," Rep. US Dep. Energy, Off. Crit. Infrastruct.
Quarterly, Vol.5, No.3, pp. 55-69, 1981. Prot., Washington, DC.
[13] O. Hanseth and K. Lyytinen. "Design Theory for Managing Dynamic
Complexity in Information Infrastructures," 2005.

35
Keynote (D-2): Understanding Multistage
Attacks in the Cyberspace to Address the Grand
Challenges in Security
Shambhu Upadhyaya
Center of Excellence in Information Systems Assurance Research and Education (CEISARE)
University at Buffalo - SUNY

Secure computing practices today mandate the deployment of attack detection and mitigation
tools such as firewalls, anti-virus software and intrusion detection sensors (IDS). Yet, with the
expansion of the cyberspace, computer attacks have progressively become more sophisticated
and harder to detect. One of the primary concerns today is the threat of organized cyber attacks
that are aimed at disrupting the nation’s critical infrastructures and the national security.
Consequently, researchers have shifted focus to event correlation and fusion techniques to
identify coordinated attacks. However, the techniques so developed are useful primarily from the
standpoint of forensic analysis and network hardening. Situation awareness of attacks in near
real-time can provide the benefits of possible attack mitigation and containment. Validation of
research prototypes with realistic data is also an important requirement.

The effective situation awareness of coordinated multistage attacks calls for a good
understanding of the attack model, consideration of the suitable granularity levels of event data
generated on the networks, attack semantics, and data dimensionality for effective
comprehension and visualization. In this talk, we will review the current state-of-the-art in the
disciplines, the inadequacy of current solutions to address the attacks that may be coming from
within an organization, and some proposed solutions. We will end the talk by identifying the
grand challenge problems in security and some predictions on the state of security looking
forward several years.

36
A Secure Framework for Wireless Sensor
Networks
B. Barnett and D. Sexton
GE Global Research

be practical, and flexible to allow deployment in a variety of


Abstract—A large disadvantage to sensor networks in factory environments.
environments is the cost of running wire, which ranges from $40 In addition, sensor networks present additional
to $2000 per foot. The economical advantages of wireless sensor implementation challenges. Battery-powered sensors must
networks is obvious, yet current security frameworks fail to
address the complete threat scenarios, and focus on specific
limit power consumption to be practical. They may also have
threats such as eavesdropping and unauthorized connections. limited support hardware for encryption such as asymmetric
Current proposals ignore the threats of stolen devices, hardware keys. Therefore we devices a framework based on the
redeployment, and unauthorized hardware reproductions. encryption capabilities built with the Chipcon CC2420 radio.
This paper describes the design and implementation of a
secure and power efficient sensor network, based on off-the-shelf
components such as TinyOS software, and the IEEE 802.15.4 A. Architecture
compatible Chipcon CC2420 radio. The described protocol Our architecture is based on the requirements for a
conserves battery life by using the hardware-based support for manufacturing facility or factory. We made several
128-bit AEC-CCM encryption, and all protocol sequences
initiated by the sensors.
assumptions to simplify the solution. Sensors have limited
The authentication system is based on four pair-wise mobility (i.e. within the factory). There is a central authority
symmetric keys. Two keys, the manufacturer and the customer (or key distribution center) in a secured room that can be used
keys are installed using a serial interface. The third “bootstrap” for device authentication. Our wireless sensors use IEEE
key is created and distributed over the 802.15.4 network, 802.15.4 radios. Two types of routers exist – backbone routers
allowing the sensor to obtain the session key, used for normal that connect the IP network to the 802.15.4 network, and mesh
operation.
routers that lack IP connectivity. The function of mesh routers
A variation of the Needham-Schroeder protocol is used.
is to route 802.15.4 traffic. Sensors may either be mesh
Session key updates, multiple session keys, device heartbeats, and
software upgrades are supported by the protocol. Six Sigma routers, or leaf nodes (lacking sophisticated routing
methodologies were used to evaluate the completeness of the capability). As this is a manufacturing facility, we assume off-
threat reduction, and maximize the completeness of the overall line authentication is not a requirement: if a central controller
architecture. is down, new devices shouldn’t be joining the network.
This protocol was developed with funding from the We also assume there are (at least) two authorities or Key
Department of Energy, and is being proposed as a standard for Distribution Centers (KDC)– the vendor(s) of the sensors and
manufacturing and factory sites.
routers, and the customer who buys the sensors and routers.
Keywords—Secure, wireless, sensor, network The identification numbers can be used to partition keys
known to the KDC’s.
We assume IP-based networks used in the factory have
I. INTRODUCTION been secured, as we only address the 802.15.4 wireless
communication.
W IRELESS sensor networks[1] offers significant
advantages in factory environments, as the cost of
running wire ranges from $40 to $2000 per foot[2]. Readily B. Threat Analysis
available sensors such the tmote Sky[3] include radios with We considered the risks to both the manufacturer of the
encryption capability (e.g Chipcon CC2420[4]). However, sensor network as well as the owner of the facility where the
secure frameworks for sensor networks are lacking network is deployed. We identified the following threats
robustness, as they tend to focus on a limited number of • Rogue sensor
threats[5]. A complete solution has to consider all threats, and • Rogue routers
attempt to reduce the risk in as many as possible. It must also • Rogue central authority
• Loss of data confidentiality during manufacturing process
Manuscript received December 31, 2006. This work was supported in part by
• Loss of data confidentiality during installation
the U.S. Department of Energy under Contract: DE-FC36-04GO14001. This • Loss of data confidentiality during device start-up
does not constitute an endorsement by DOE of the views expressed in this • Loss of data confidentiality during normal operations
paper • Loss of data confidentiality during software upgrade

37
• Data integrity and authenticity
• Man-in-the-middle or replay attacks
• Brute force attack against sensor/router
• Denial of service attack on sensor/router
• Insider attack at vendor’s site
• Insider attack at customer's site
• Customer's sensor/router physically attacked on site while
connected to the network
• Customer's sensors/routers stolen and attacked off-site
• Vendor’s sensor/router attacked off-site for reverse
engineering
• Vendor’s sensor/router modified off-site and sold to
customer Figure 2 - Data-layer encryption
• Sensors/routers stolen from vendor
• Device Cloning – or unauthorized reproductions The generation of the nonce value can be the same source
• Hardware Redeployment of sensor/router – where the as the MAC-layer nonce. That is, the same monotonically
buyer of a used sensor obtains confidential information increasing value can be used. This simplifies the detection of
from the former owner. replay attacks by the sensor.
We categorized the on-site and off-site attacks as different, B. Generalized Key Installation Mechanism
because the difference in detection and response. Also note We use the following terminology: Sensors S with unique
that reverse engineering, devices with back doors, and identifier IS communicate to authorities A to obtain keys K.
physical attacks are considered as threats as well. Encrypted messages are indicated by {.......}K.
No secure framework can eliminate all threats. However, all Authentication is based on paired symmetric keys, where
of the threats must be considered to evaluate the effectiveness only two devices use the key to authenticate each other. The
of the approach. generalized key installation is based on principles used in
Needham-Schroeder[9], and Kerberos[10], shown in these
II. SECURITY FRAMEWORK three steps.
(1) S → A: IS, N1
A. Encryption support in 802.15.4 radio (2) A → S: {IS, N1, N2, KN+1} KN
802.15.4[6] packets support several MAC (Media Access (3) S → A: N2
Control)-layer encryption and authentication schemes[7]. In Key KN is therefore used to install key KN+1. The sensor
our prototype, we used the hardware-based AES-CCM-128 verifies the key validity by checking the identification number
for both data-layer and MAC encryption and authentication. and nonce within the encrypted response matches. The nonces
The recommendations made in ZigBee[8] for the nonce and N1, N2 are used to prevent replay attacks.
use of CCM* instead of CCM should be followed. Our The primary threat in this approach is knowledge of KN
primary goal was to obtain the best available security with beforehand, or capturing traffic and obtaining the key
existing and readily available encryption hardware. afterwards (forward security). Nonce predictability is an issue
We used TinyOS as a development environment. Our for the authority A in step 3. A cryptographically strong
packet format is as follows: random number generator (RNG) is suggested to prevent this.
The nonce for the sensors is a potential problem. Trusted
timestamps and RNG’s require additional resources that may
not be available in a sensor; we therefore assume as a worst
case that sensors use a monotonically increasing number, and
authentication devices that validate these numbers remember
the last number used for each sensor.
In general, lower number keys have greater longevity, are
more valuable in controlling assets, and used less often. As
shall be described, higher number keys are used to provide
localized scope for authentication. The responsibilities on the
Figure 1 - MAC Packet Format sensor are minimized, as it doesn’t need to know anything
about the authority that generated the key. Therefore keys can
TinyOS automatically updates the data sequence number in
be passed onto additional authorities.
header. In addition, we use a monotonically increasing
Relays and third parties can be used to install keys, if one is
number for the 4-byte Frame Counter.
willing to accept the additional risk. Nonce N2 is used to
Data-layer encryption has the following structure.
confirm the device received the proper key.
Nonce lifetime can be sufficient to allow for long-latency
authentication, which allows a form of off-line authentication
38
described later. first collect and relay all N1 values, relay the responses, and
We also use “→” to indicate the transmission of a packet collect all of the N2 values and forward them to the KDC so it
without MAC encryption, and “⇒” to indicate MAC can verify the keys were installed.
encryption as a visual aid. We also considered key installation schemes where a third
There are advantages to making this key installation party installs the network, has access to the KDC, and hands it
mechanism generalized. We originally proposed four keys for over to the customer. In this case, the customer must refresh
the framework, but two additional keys allow greater all of the KV keys, and then the KS keys over the network to
flexibility, as described below. prevent the installer from gaining access. This requires at least
two vendor keys, as K2 must be revoked.
C. Vendor key installation
We envision a sensor manufacturing facility produces III. WIRELESS PROTOCOL SEQUENCES
nearly identical devices, installing a common key K0 into the
Battery-conserving sensors may choose to “sleep” – with
firmware, while installing a unique identification into the
their radios disabled. Therefore in our design, the sensor
device. A key installation mechanism installs a unique key K1
initiates all wireless protocol sequences described below.
into the device. As K0 is known, this must be a private and
Protocol sequences typically end with a status packet from the
secured communication channel:
router to a non-routing sensor, which identifies pending
sequences. Essentially this allows non-routing sensors to sleep
(4) S → A: IS, N1
for extended periods with the radio disabled. Once they wake
(5) A → S: {IS, N1, N2, K1} K0 up, and transmit the data, the status packet tells them if they
(6) S → A: N2 have any additional tasks (key update, software update, etc.)
before returning to a sleep state.
This key can, if the vendor desires, be used to install a
secondary vendor key K2.
Key K2 can be constructed to expire after a period of time. A. Joining the network
The device identification and matching keys must be stored A sensor joining the network for the first time needs to
in the vendor’s KDC, which must obviously be in a secured locate and verify the identity of the nearest router. We assume
room. the router has already been authenticated for the network, and
D. Customer Key Installation has its own key KRouter known to the site authority, which is
shared with KDC. The router has a unique identification
When the customer received the sensor, and obtains the number, like the sensor, here described as IR.
identification, it obtains a key KV from the vendor. Depending We use a two-phase sequence to obtain the MAC key
upon the implementation, this can be K1 or K2. There are similar to the SPINS protocol[11]. The first sequence obtains
several mechanisms that can be used to obtain the key, such as the bootstrap key KBootstrap.
a CD-ROM, a web server, tear-off labels, etc. The vendor can
(13) S → Broadcast:
revoke keys based on IS in the case of stolen or cloned devices
(14) R → S: IR
by refusing to tell the customer the key. The vendor can verify
(15) S → R: IS, {IS, IR, N1} KS
the identity of the device by examining N2. If KV is K2, the key
(16) R → A: {IR, IS, N2, {IS, IR, N1} KS} KRouter
can be expired to force the customer to refresh the key. If KV
(17) A → R: {KBootstrap, IR, IS, N2} KRouter +
is K1, once that key is obtained the customer need not use the
{KBootstrap, IS, IR, N1} KS
vendor services to enable the sensor in the future, and the
(18) R → S: {KBootstrap, IS, IR, N1} KS
vendor cannot revoke the key in the customer’s possession. This sequence allows the site authority to create and install
The customer then installs the unique-per-device site key a new bootstrap key that allows the router and sensor to
KS. authenticate each other. Note that the message in (15) is
(7) S → A: IS, N1 opaque to the router, which forwards it to the site authority for
(8) A → S: {IS, N1, N2, Ks} Kv authentication in (16). The site authority returns two
(9) S → A: N2 encrypted messages in (17), and the router authenticates and
forwards one of these to the sensor in (18).
And can optionally install one or more end-to-end Once the bootstrap key is obtained, the sensor is able to get
authenticity keys, such as KA, using the MAC key, KMAC, along with an 8-bit key identification
(10) S → A: IS, N3 number K#.
(11) A → S: {IS, N3, N4, KA} KS (19) S → R: {IS, IR, N} KBootstrap
(12) S → A: IS, N4 (20) R → S: {KMAC, K#, IS, IR, N} KBootstrap
Steps (7), (8) and (9) can be performed for multiple devices
(21) S ⇒ R: {Acknowledge} KMAC
in batches, if desired, provided that the sensor doesn’t time
(22) R ⇒ S: {Status} KMAC
out. A partial form of off-line authentication could be done
with a hand-held as a proxy with partial connectivity. It must Steps 19-21 can be used to re-join a network if KMAC

39
expires without burdening the KDC. the KDC, and enhances scalability.
As K# is 8 bits wide, the 802.15.4 radio supports up to 256
C. Alarm
keys for MAC encryption. These keys may be shared for all
devices, and different keys can be used for broadcast and While the network is in operation, devices can be physically
multicast. Note that sequences (21) and (22) use MAC attacked. Preventing these attacks is difficult [12][13]. We
encryption key KMAC. added an alarm mechanism, assuming the device might have
This mechanism places a greater burden on the router than some way to detect intrusion attacks, either physical or over
other proposals, but it allows greater control (each KMAC could the network (i.e. brute force, replay, etc.):
be unique per router/sensor pair, or shared within all nodes (27) S ⇒ R: {Alarm} KMAC
connected to a router). It also provides greater scalability, as (28) R ⇒ S: {Status} KMAC
will be discussed below. Also note that routing sensors join A device that detects physical attacks and sends an alert can
the network like non-routing sensors (KRouter could be KS from allow the router and site authority to react in a series of
the router’s perspective). escalations; first by changing any shared KMAC. The KDC or
router can then revoke the KBootstrap key of any compromised
B. MAC Key Management sensor and temporarily prevent any new key from being
The 802.15.4 packet specifications support 256 different issued. Finally the sensor’s KS key can be revoked if the
keys and the key number K#, corresponds Key# in Figure 1. device is stolen or redeployed.
The CC2420 only supports 2 keys in hardware, but we believe
the sensor can examine the header of the packet, determine the
D. Heartbeat
key number, install the matching key into the appropriate
memory register, and then decrypt the rest of the packet in Another concern is an attacker who can physically
hardware. compromise a device without detection, while the device is
The status word is used to indicate pending actions for the connected to the network, and obtain shared KMAC keys.
sensor. This may include the number of keys pending, number We use a heartbeat function to detect unavailable or
of valid keys, and time until the current key expires. Therefore missing devices.
the sensor can repeat sequences 19-22 to obtain additional (29) S ⇒ R: {IS, IR, N1} KMAC
keys. (30) R ⇒ S: {{IS, IR, N1, N2} KBootstrap}KMAC
The router keeps track of the keys known to each sensor. (31) S ⇒ R: {IS, IR, N2} KMAC
This allows the router to change keys once it knows that all of (32) R ⇒ S: {Status} KMAC
the sensors have obtained the new key. It also allows the This allows the sensor and router to authenticate each other.
router to partition the knowledge of the subordinate sensors, Routers can summarize the information and pass it up to the
allowing it to quickly exclude a compromised sensor. site authority.
At the end of each sequence, the sensor will examine the The response to a missing device can escalate in time, as
status packet, and decide if it needs to perform additional mentioned earlier. Keys can be changed, temporarily
actions. One of these is to ask for a new MAC key. This prevented from re-issuing, and finally revoked if the decision
sequence is as follows: is made that the device is lost. This functionality could be
(23) S → R: {IS, IR, N } KBootstrap implemented by a central authority, but by localizing this to
(24) R → S: {KMAC, K#, IS, IR, N } KBootstrap the router increases scalability.
(25) S ⇒ R: {Acknowledge} KMAC Offloading the responsibilities of a central KDC onto a
(26) R ⇒ S: {Status} KMAC router, with tasks such as network re-joining, key updates and
Sequences (23) and (23) could also use MAC encryption as heartbeats, increases the scalability of the network.
well for increased security. E. End-to-End Authentication
The router can pre-load several keys in advance, and keep
track of which sensors know which key numbers. This allows Up to this point, the framework provides link-to-link
the router to smoothly switch to a new MAC key by selecting authentication. However, a trusted but compromised router
one known to all devices. It can purposely exclude or isolate could modify data en route.
devices by category if it needs to. Key changes can be In addition, some may wish to have the ability for intrusion
synchronized by clock as well, with the status telling the detection devices to log and inspect packet contents, and
sensor the time till the next key change. As the 8-bit key optionally decrypt data.
number is disclosed in the packet header, a device can To allow this, we propose end-to-end authenticity key KA as
potentially switch between keys on a packet-by-packet basis, installed in 10-12. A sensor could use this to sign an/or
allowing a smooth transition from one key to the next without encrypt data in addition to MAC-encryption. Any device that
dropping MAC-layer encryption. knew this key could authenticate/decrypt the data, but be
If a device discovers it no longer has a valid MAC key, it unable to join the network or obtain the MAC-layer key used
can fall back to (19) or even (13) to obtain the key. We for that link. Routers could forward these packets to logging
believe that allowing this to happen at the router layer offloads devices.
40
The key installation protocol could be used over-the-air to example, the values are shown in Tables 2-4. The group must
update/replace the end-to-end authenticity key, while giving first reach consensus of the meanings of the values.
the old key to intrusion detection devices. These devices Each threat is subjectively compared to other threats, as
should be prevented from capturing the packets where keys long as all parties agree to the values. Individual values for
are updated. single threats aren’t significant. Instead, threats are given
values when compared to other threats. The advantage of this
F. Software Update
method is not in absolute values, but in determining which
TinyOS provides a way to update software with the Deluge risks are more frequent, detectable, and dangerous than other
extension. However, the existing mechanism provides no way threats. This technique is practical, as it provides a simple
to verify the authenticity of the software. methodology to consider all threats, and workable, as it makes
We propose that the firmware be transmitted using MAC no attempts to be universally objective. Sample values are
encryption, and hash of the firmware H, along with the given in tables 2, 3 and 4. The vendor and the customer will
revision identification IREV, be signed by Ks: normally have separate tables and values; we combined them
for this paper to simplify the analysis.
(33) R⇒ S: {{H, IREV}KS}KMAC We have filled in the values of a theoretical factory that is
using wireless sensors. We subjectively compare an unsecured
wireless framework to the framework described in this paper.
IV. KEY REVOCATION The results are shown in Table 5.
In general, the vendor creates KV, and the customer site Note that for an unsecured system, using a merged
authority creates the other keys. Optionally the router may vendor/customer view, the greatest threats are: (1) device
create KMAC for efficiency reasons. cloning, (2) loss of data confidentiality during normal
The keys can be revoked under conditions listed in Table 1. operations, (3) stolen/black market devices, and (4) data
Note that if a key is revoked, the key in the table above it must integrity. Using the proposed framework, note that nearly
be used to obtain another key. every threat is reduced, and the total risk is reduced from 4737
to 1948 – a reduction of 58.88%. The average threat is
Table 1 - Key Revocation Conditions
reduced from 225.57 to 92.76 in this example.
Key Revocation Condition With the new framework, some individual values may
KV • Unauthorized reproduction of device increase. In particular, the severity of loss of data
• Large shipment of devices stolen confidentiality during manufacturing increases, as the keys
may be compromised. Also note that some threats are not
• Key expired (if using two vendor keys) addressed in the framework – such as the risk of an insider at
KS • Device stolen, missing, or compromised the customer’s site.
• Device sold or redeployed
KBootstrap • Key expired VI. DISCUSSION OF IMPLEMENTATION
• Device under attack The Chipcon device efficiently handles encryption in
hardware. Encrypting packets at the link level using CCM-128
KMAC • Key expired/updated increases transmission time approximately 500 µsecs in some
• Unauthorized device on network of the tests we have tried.
KA • Device expired/updated In our prototype, the source address and packet type were
not encrypted to simplify debugging. However, they should be
• Key exported for analysis encrypted for increased security, and the cost of increased
debugging complexity. In particular, if the attacker cannot
distinguish packets that accomplish a key update, they would
The vendor could also revoke individual keys if desired, in need to retain more packets in the event that an older key is
high-security situations. A more practical approach is to obtained.
simply let the vendor key expire, which would limit the We realized that the Chipcon CC2420 had a problem
deployment of stolen devices. receiving both unencrypted and encrypted packets. If we
expect the next packet to be plaintext, and an encrypted packet
V. THREAT ANALYSIS arrives, the hardware cannot decode the packet. To address
this, we always transmit encrypted packets. We emulate
We used a 6-Sigma methodology[14] to evaluate the unencrypted packets by encrypting these packets using a key
framework. It is a Failure Mode Effect Analysis (FMEA), known to all devices. We don’t consider this a security
adapted for risk assessments. Three values are multiplied feature, but an implementation detail. Future radios may not
together to calculate a Risk Prioritization Number (RPN): have this limitation.
Likelihood, Severity and Detectability. Each value ranges We implemented a prototype based on a preliminary
from 1 to 10, with higher numbers being worse. In this version of this framework, with the 4 essential keys described.
41
This paper describes a more flexible and adaptive approach, as promoted by ISA’s SP100 working group.[15] Other
based on our experience, and based on requirement applications may also find this framework useful.
discussions with several vendors.
This paper recommends several implementation details.
However, in the case where cost and convenience is more
important that security, certain security protection
mechanisms can be eliminated. We propose that both MAC
layer and data-layer encryption be used for maximum security.
Therefore the data is encrypted twice. A single encryption step
could be used to extend battery life. In the case of low-cost
and low-security sensors, a single vendor key could be shared
across several devices. This provides no protection from
cloned devices, but that’s a decision the vendor can make.
Different sites can determine the number of KMAC keys to
use. One site can use a single shared key, a second can use
one for each router, and a third can use unique keys for every
link.
The number of keys necessary to remember is proportional
to the importance of a device in the infrastructure. Assuming
the 4-key mechanism (KV, KS, KBootstrap, KMAC), an end-node
sensor would need to know 2+2N keys, where N is the number
of mesh routers it talks to. A mesh router, with N peer routers,
and M leaf nodes, would need to know up to 2+2N+2M keys.
Because of the limitations in the 802.15.4 frame, each router is
limited to 256 different MAC-layer keys. The KDC has the
greatest burden, by needing to know all of the keys. The worst
case would be unique KMAC keys, with every device able to
communicate with every other device. However, in practical
terms, this is rarely needed.

VII. CONCLUSIONS
We feel that for environments found in factories, this
framework is practical, flexible, and scalable. The encryption
technology is based on pairwise symmetric keys, allowing
low-cost deployment in embedded systems. We built a
prototype using this technology, to validate the concepts.
Using two KDC’s allows vendors and customers to protect
their assets, without burdening the device with knowledge
about different authorities. Three or more KDC’s are possible
as well. The use of multiple keys in a one-way chain provides
flexibility in deployment, installation and revocation of keys.
We can conceive a tree-structure of chains for asset control.
The framework provides multiple ways to revoke and
redeploy devices without compromising a network. It also
allows for quick detection and key revocation for devices
under active attacks. Complex situations, such as allowing
hand-offs to third parties once the keys have been established,
are also allowed, as well as protection from device cloning.
Use of 6-Sigma methodology allowed us to consider a
comprehensive threat assessment, as well as provided a
mechanism to subjectively evaluate the effectiveness of the
design.
We believe this is suitable for a wide range of requirements,
and consider it suitable as a standard for wireless automation,

42
Table 2 - Likelihood Values Table 4 - Severity Values
Probability of Proposed Severity of
Proposed Failure Rate Value Effect Value
Security failure Effect
Very High: Hazardous without Major loss of life. 10
Failure is almost warning Permanent financial impact
inevitable Several times a day 10 Hazardous with Widespread abuse. Crisis. 9
Daily 9 warning Large financial impact
High: Repeated Very High Loss of large 8
failures Weekly 8 customers/accounts
7 High Significant loss of value 7
Moderate: Moderate Notable loss of value 6
Occasional Low Minor loss of value 5
failures Monthly 6 Very Low Very minor loss of value 4
Yearly 5 Minor Loss of single customer 3
4 Very Minor Inconvenient 2
Low: Relatively None No effect 1
few failures Once every 10 years 3
Once every 100 Years 2
Remote: Failure is
unlikely Once every 1000 years 1

Table 3- Detection Values


Likelihood of Detection by
Detection Value
Design Control
Absolute Design control cannot 10
Uncertainty detect potential
cause/mechanism and
subsequent failure mode
Very Remote Very remote chance 9
Remote Remote chance 8
Very Low Very low chance 7
Low Low chance 6
Moderate Moderate chance 5
Moderately High Low chance 4
High High chance 3
Very High Very high chance 2
Almost Certain Design control will detect 1
failure

43
Table 5 - Failure Mode Effect Analysis

Relative
Current Architecture Proposed Architecture Reduction in
Threat Risk (%)
L D S RPN L D S RPN
Rogue sensor 6 5 7 210 6 1 7 42 80.0
Rogue routers 6 5 7 210 6 1 7 42 80.0
Rogue central authority 3 2 8 48 3 1 8 24 50.0
Loss of data confidentiality during
manufacturing process 6 8 3 144 3 7 5 105 27.1
Loss of data confidentiality during
installation 6 8 3 144 3 8 3 72 50.0
Loss of data confidentiality during device
start-up 6 8 3 144 2 8 3 48 66.7
Loss of data confidentiality during normal
operations 9 8 8 576 2 8 8 128 77.8
Loss of data confidentiality during software
upgrade 4 8 6 192 2 8 6 96 50.0
Data integrity and authenticity 9 4 9 324 2 2 9 36 88.9
Man-in-the-middle attacks 5 6 3 90 2 2 3 12 86.7
Brute force attack against sensor/router 5 6 6 180 5 5 6 150 16.7
Denial of service attack on sensor/router 6 5 6 180 6 3 6 108 40.0
Insider attack at vendor’s site 4 7 3 84 4 7 2 56 33.3
Insider attack at customer's site 5 7 6 210 5 7 6 210 0.0
Customer's sensor/router physically attacked
on site while connected to the network 4 4 6 96 4 3 3 36 62.5
Customer's sensors/routers stolen and
attacked off-site 6 5 4 120 6 3 3 54 55.0
Vendor’s sensor/router attacked off-site for
reverse engineering 7 10 3 210 9 10 2 180 14.3
Vendor’s sensor/router modified off-site and
sold to customer 4 8 9 288 3 8 9 216 25.0
Sensors/routers stolen from vendor 8 9 7 504 8 9 3 216 57.1
Device Cloning – or unauthorized
reproductions 8 9 9 648 8 3 3 72 88.9
Hardware Redeployment of sensor/router 5 9 3 135 5 3 3 45 66.7
Total 4737 1948 58.9
Max Value 21000 21000
Average Threat Value 225.57 92.76
Overall 22.56% 9.28%

REFERENCES
ACKNOWLEDGMENT
[1] Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, 2002.
We would like to acknowledge the assistance of Rene Wireless sensor net- Rensselaer Polytechnic Institute
Struik and Darryl Parisien of Certicom for their assistance. [2] Wireless Sensors: Where Are the 800-Pound Gorillas?”, Frost &
Ron Olson implemented the framework on the TinyOS Sullivan, 2 Jan 2003 | Industrial Automation
[3] http://www.moteiv.com/
platform, and Ping Liu also provided assistance in the project
[4] Chipcon CC2420 Data Sheet
management. http://www.chipcon.com/files/CC2420_Data_Sheet_1_4.pdf
[5] S. A. Camtepe and B.. Yener “Key Distribution Mechanisms for
Wireless Sensor Networks: a Survey”

44
[6] IEEE 802 Part 15.4: Wireless Medium Access Control (MAC) and
Physical Layer (PHY) Specifications for Low-Rate Wireless Personal
Area Networks (LR-WPANs). Available:
http://standards.ieee.org/getieee802/download/802.15.4-2003.pdf
[7] N. Sastry, D. Wagner, “Security Considerations for IEEE 802.15.4
Networks”in Proceedings of the 2004 ACM workshop on Wireless
security, Philadelphia, PA, USA 2004
[8] Zigbee alliance. http://www.zigbee.org
[9] R. Needham and M. Schroeder. “Using Encryption for Authentication in
Large Networks of Computers”. Communications of the ACM, 21(12),
December 1978.
[10] J.G.. Steiner, C. Neuman, and J. I. Schiller. Kerberos: “An
Authentication Service for Open Network Systems”. jan 1988.
[11] A. Perrig,, R. Szewczyk,., V. Wen, D. Culler, D. Tygar, “SPINS:
Security Protocols for Sensor Networks” Proceedings of Seventh Annual
International Conference on Mobile Computing and Networks
MOBICOM 2001, July 2001.
[12] R. Anderson, M. Kuhn, “Tamper Resistance a Cautionary Note”
Proceedings of the Second Usenix Workshop on Electronic Commerce
(1996)
[13] Alexander Becher, Zinaida Benenson, Maximillian Dornseif:
Tampering with Motes: Real-World Attacks on Sensor Networks.
3rd International Conference on Security in Pervasive Computing (SPC),
April 2006, York, UK. http://pi1.informatik.uni-
mannheim.de/publications/pdf/tampering-with-motes-real-world-attacks-
on-wireless-sensor-networks
[14] B. Barnett “A Practical Top-down Threat Assessment using 6-Sigma
Methodology” GE Technical Report 2004
[15] ISA-SP100, Wireless Systems for Automation www.isa.org/isasp100/

45
Invited Talk: Traffic Analysis Resilient MAC
for Multi-Hop Wireless Networks
Nael Abu-Ghazaleh
Binghamton University, SUNY

Traffic analysis attacks in multi-hop wireless networks can extract valuable information about
the data as well as expose the structure of the network opening it up to focused attacks on critical
nodes. For example, jamming data sinks in a sensor network can cripple the network. We
propose a new approach for ensuring traffic resilience in multi-hop wireless networks. Each
node broadcasts the data that it has to transmit according to a fixed transmission schedule that is
independent of the traffic being generated, making the network immune to time correlation
analysis. The transmission pattern is identical at all nodes, with the exception of a possible time
shift, removing spatial and temporal correlation of transmissions to data or to network structure.
The scheme takes advantage of the omni-directional nature of wireless transmission: data for all
neighbors are sent in one encrypted packet. Each neighbor then decides which subset of the data
in a packet to forward onwards using a routing protocol whose details are orthogonal to the
proposed scheme. We analyze the performance of the basic scheme, exploring the tradeoffs in
terms of frequency of transmission and packet size. We also explore improvements to the
scheme, including adapting the traffic pattern and using multi-path routing to take advantage of
the available capacity in underutilized portions of the network.

46
Transnational Criminal Internet Activity in Academic
Institutions: Assessing the Issues and Developing
Solutions for Policy and Practice
Steffani Burd, Ph.D., Matthew Haschak, Scott Cherkin
Information Security in Academic Institutions (ISAI)
225 East 85th Street, Suite 301
New York, NY 10028 USA

Abstract- Transnational criminal activity conducted via the substantial financial losses, funding of criminal and terrorist
Internet is an emerging area of concern for public safety and activities, and potential compromise of critical infrastructure
security. Incidents include identity theft, denial-of-service and national security.
attacks, fraud and infiltration of government and private As targets in private and government sectors improve
organizations. Increasingly, these incidents are propagated by
computers infected by malicious software, creating a thriving
protection of their information assets and infrastructure,
black market for organized criminals, foreign nationals and perpetrators are shifting to softer targets. America’s
terrorists. Adverse consequences include compromised private colleges and universities are particularly attractive due to
data and intellectual property, substantial financial losses, their relatively open networks, significant computing power,
funding of criminal and terrorist activities, and potential diverse users, abundant private information and intellectual
compromise of critical infrastructure and national security. property, and links to government, military and research
As targets in private and government sectors improve institutions. Although academia’s networks are generally
protection of their information assets and infrastructure, considered more vulnerable to transnational criminal
perpetrators are shifting to softer targets. America’s colleges Internet activity than other sectors, few data-based
and universities are particularly attractive due to their
relatively open networks, significant computing power, diverse
recommendations for policy and practice have been
users, abundant private information and intellectual property, developed to date.
and links to government, military and research institutions.
While academia’s networks are generally considered more
vulnerable to transnational criminal Internet activity than II. INFORMATION SECURITY IN ACADEMIC INSTITUTIONS
other sectors, little research has addressed this issue.
The purpose of this article is three-fold. First, it describes “College and university systems are a natural target for
unique characteristics of academic institutions that provide hackers. "They are large systems, often include public-use
opportunities for transnational criminal Internet activity labs, and so the identity of a computer cracker can often be
(e.g., the tension between culture and security, diverse users easily concealed within the system" [1]. Due to the unique
and access methods, sensitive information, and high-risk characteristics described below, academic institutions may
activities on academia’s networks). Second, it addresses the be disproportionately vulnerable to transnational criminal
potential impact of transnational criminal Internet activity in activity.
academic institutions, including compromised private data,
Tension between culture and security. Inherent tension
financial losses, and potential attacks on U.S. critical
infrastructure. Third, this article describes how changes in
exists between the academic culture and security
policy, use of information from a variety of sources, and requirements. In the private sector, company policy dictates
application of empirical data and a proposed ‘roadmap’ may that computers and intellectual property belong to the
help combat this emerging threat to public safety and security. organization, and employees typically sign a form
acknowledging this policy, thereby accepting limited
I. INTRODUCTION functionality. The culture of academia, conversely, is built
on openness, free speech, learning, information sharing and
Transnational criminal activity conducted via the Internet experimentation. Any attempt to limit this culture may be
is an emerging area of concern for public safety and met with a backlash from students, faculty, staff, and
security. Incidents include identity theft, denial-of-service university executives.
attacks, fraud and infiltration of government and private Diverse users and access methods. In an academic
organizations. Increasingly, these incidents are propagated environment, the network is accessed by many users with
by computers infected by malicious software, creating a different ideas, responsibilities, and access methods. Users
include students and faculty on-campus (residence halls,
thriving black market for organized criminals, foreign classes, computer centers), students and faculty off-campus
nationals and terrorists. Adverse consequences include (remote access, sharing access), and IT staff and systems
compromised private data and intellectual property, administrators (onsite and remote administration). Systems

47
administrators face an extraordinarily un-standardized
network environment. For example, students in residence
halls are typically first- and second-year students with a
turnover rate of 50% per year [2]. Fig. 1. Top 10 challenges and number of full-time information security staff
Sensitive information. Universities house private
information about faculty and students including social members dedicated to information security. Further, over
security number, date of birth, credit card details, driver’s half of these participants indicated that the consequences for
license number, financial and information, and grades. In violating their institution’s policy over the past 12 months
addition, academic institutions have been at the forefront of are either inconsistent or nonexistent.
research and development efforts for most technology Increasing vulnerability of academic sector. The gap
innovations in the country. In some cases, this intellectual between academia and other sectors will continue to widen
property is strictly governed by security policies with the in the future, unless remediating actions are taken. The
federal government, as they share information with the private and government sectors are improving their
Defense Department (DoD), Department of Homeland information security posture in response to laws and
Security (DHS) and Defense Advanced Research Projects regulations such as Sarbanes Oxley (SOX), Health
Agency (DARPA). Nonetheless, huge gaps endanger the Insurance Portability Accountability Act (HIPAA), and
security of personal and intellectual information. Federal Information Security Management Act (FISMA).
High-risk activities on academia’s networks. A critical While some divisions of academic institutions may be
attribute of information security in academic institutions is impacted, no overall mandates are driving improvements
the high-risk activities on academic institutions’ networks, academic institutions. Perpetrators of transnational criminal
including peer-to-peer (P2P) networking, instant messaging activity, such as organized and petty criminals, hackers,
(IM), and e-learning. Innovations in sharing information terrorists and experimenters are bound to exploit this
have created some of the most severe security and privacy emerging gap and the associated opportunity to execute
vulnerabilities, and universities are particularly at risk due to their illicit Internet activities.
their open cultures. The ramifications of this openness are
detailed by the House of Representatives Committee on III. TRANSNATIONAL CRIMINAL ACTIVITY IN ACADEMIC
Government Reform, in which the committee discovered that INSTITUTIONS
via Kazaa, private information residing on users computers
was readily available, including completed 1040s, military America’s colleges and universities experience a broad
records, a living will, personal inbox, and the narcotics range of information security incidents, as described briefly
inventory on a Naval ship [3]. in the following paragraphs.
Inadequate sponsorship and resources. Academic
institutions face a variety of challenges in maintaining A. Types of Incidents in Academic Institutions
information security at their institutions. According to a Hacking. Hacking has become a serious problem on
several-year study of information security in academic university networks and may originate from “inside”
institutions [4], the two most widely cited high-impact (e.g., students, staff, or faculty) or the “outside” (e.g.,
challenges relate specifically to the academic environment: hackers, terrorists, organized criminals). Those with
privacy concerns and academic freedom. Additionally, as malicious intent can exploit academic institutions’
illustrated in Fig. 1 below, of the top ten high-impact vulnerabilities with little risk of detection. In an empirical
challenges, roughly two-thirds related directly to cultural assessment of two academic institutions’ network activity
issues, such as executive-level support of initiatives, [4], approximately 2 million attack attempts violating their
executive-level awareness of issues, resistance to security information security policy were identified in just four
measures, and insufficient awareness of information security months. Approximately half of these attempted attacks
issues. This dearth of support and awareness is clearly involved international entities. Specifically, as illustrated in
reflected in inadequate resource allocation. For example, Fig. 2 below, of the 1,760,083 inbound attack attempts, 176
according to this study and also illustrated in Fig. 1 below, countries were associated with 88% of these attempts. Of
over half of the survey participants do not employ a full-time the 82,777 outbound attack attempts, 89 countries were
Information Security Officer or person with similar involved in 88% of these attempts.
responsibility and over half have zero full-time staff

48
TABLE 2:
ACADEMIC INSTITUTIONS’ REPORTED BREACHES OVER PAST SIX-MONTHS

Date Made Organization Number


Public
Aug. 1, 2006 Wichita State University 2,000
Aug. 1, 2006 Wichita State University 40
Aug. 15, 2006 University of Kentucky 630
Aug. 15, 2006 University of Kentucky 80
Aug. 26, 2006 University of South Carolina 6,000
Sept. 1, 2006 Virginia Commonwealth University 2,100
Sept. 8, 2006 University of Minnesota 13,084
Sept. 20, 2006 Berry College (via consultant) 2,093
Sept. 22, 2006 Purdue University College of Science 2,482
Fig. 2. Countries associated with inbound and outbound attack attempts Sept. 22, 2006 University of Colorado-Boulder 1,372
Sept. 29, 2006 University of Iowa 14,500
Sept. ??, 2006 Adams State College 184
Espionage. Espionage and information gathering also
Oct. 12, 2006 University of Texas at Arlington 2,500
occurs via academic institutions. The recent Stakkato Oct. 19, 2006 University of Minnesota / Spain 200
incident, in which several academic and research Nov. 1, 2006 U.S. Army Cadet Command 4,600
institutions, military entities and NASA were breached by a Nov. 3, 2006 University of Virginia 632
Swedish teenager [5] demonstrates the vulnerabilities of Nov. 17, 2006 Jefferson College of Health Sciences 143
academic institutions and critical infrastructure. Academic Dec. 5, 2006 Nassau Community College 21,000
Dec. 9, 2006 Virginia Commonwealth University 561
institutions may be particularly vulnerable to these Dec. 12, 2006 University of California - Los Angeles 800,000
activities. Student organizations supporting extremist Dec. 12, 2006 University of Texas – Dallas 6,000
agendas are increasing apace, particularly in Europe and the Dec. 15, 2006 University of Colorado – Boulder 17,500
U.S. Table 1 below presents examples of incidents obtained Dec. 19, 2006 Mississippi State University 2,400
from just one participant’s log files on a Sunday evening Dec. 22, 2006 Texas Woman's University 15,000
Dec. 27, 2006 Montana State University 259
from the Higher Education Network Analysis (HENA) tool.
Jan. 11, 2007 University of Idaho 70,000
While tracking transnational criminal activity was not in the
study’s scope, a significant number of perpetrators were
Director of a large public university stated, “We have
identified probing the HENA platform.
botnets all over campus, and I’m not sure anyone wants to
Botnets. Because of their open nature, academic
know that’s really the case,” [7].
networks may be disproportionately vulnerable to bot
Data compromise. Academic institutions may also
infections. In “What You Need To Know About Botnets!”
serve as an effective gateway to sensitive targets with which
[6], the Multi-State Information Sharing Analysis Center
they share information, including government and critical
(MS-ISAC) provided three examples of botnet infections
infrastructure entities. Terrorist, organized criminal, and
and noted that all three botnet controllers were traced back
espionage groups have opportunity to exploit these
to universities. In one case, an infected computer had 7,200
weaknesses and cause harm with attacks ranging from
connections to other compromised computers worldwide.
distributed-denial-of-service attacks to viruses with
The student who owned the infected machine, which was
damaging payloads. Indeed, incidents involving the
acting as a zombie botnet controller, had no idea the
compromise of personal data from academic institutions are
computer was infected. In a subsequent webcast by the MS-
widespread. For example, Table 2 below lists private data
ISAC in conjunction with the Department of Homeland
compromises reported in just the past six months [8]:
Security’s US-CERT, three groups were identified as most
vulnerable to botnets: 1) universities and schools; 2) home
B. Impact on Public Safety, Policy and Practice
broadband users; and 3) the mobile workforce. As an IT
Increasingly frequent and severe incidents are occurring
TABLE 1. in academic institutions, highlighting that they may not be
ONE STUDY PARTICIPANT’S LOG FILES OF ESPIONAGE-RELATED ATTEMPTS adequately prepared to defend against attacks or detect
Incident Source attacks emanating from their own networks. Because
An attempt from China to access An account in Beijing, China – network security is only as strong as the weakest link in the
a Trojan program CNCGROUP Heilongjiang chain, it is incumbent on policy makers to identify and
province network.
An attempt from Canada to An account in Halifax, Canada –
quantify the risks, help prevent incidents, and mitigate their
exploit a Microsoft database in Andara High Speed Internet c/o impact after occurrence. Below is a list of potential
the university Halifax Cablevision LTC impacts of transnational criminal activity in academic
An attempt from Vietnam to An account in Hanoi, Vietnam -- institutions on public safety, policy and practice.
exploit a buffer overflow in the Vietnam Posts and Compromised private data. As indicated in the
popular sendmail mail server Telecommunications Corp
(VNPT) previous section, incidents involving the theft of data
Multiple attempts from Korea to An account in Seoul, Korea - belonging to students, applicants, faculty, and staff are
gain access to university’s Network Management Center increasing at an alarming rate. For example, the names,
system. Probably following a SSNs, birth dates, home addresses, and contact information
buffer overflow attack

49
of 800,000 individuals at the University of California Los IV. RECOMMENDATIONS FOR POLICY AND PRACTICE
Angeles (including current and former students, current and
former faculty and staff, parents of financial aid applicants, As transnational criminal activity via the Internet
and student applicants) were compromised when hackers burgeons and perpetrators move from better-protected
gained access to a database in December 2006 [9]. Personal private and government entities to softer targets, academic
information for 70,000 alumni, donors, employees, and institutions may represent a disproportionate vulnerability to
students from the University of Idaho were reported public safety. This concern is compounded by the
compromised when three desktop computers were stolen increasing inter-connectedness with government, military,
from the Advancement Services Office, and 331,000 private sector, and critical infrastructure entities. Since
individuals may have been exposed [10]. This brings the peer-to-peer file-sharing programs became popular in the
total breaches reported by colleges and universities in less late 1990s, college campuses have been perceived as a Wild
than six months to 985,360 – almost 10% of quantified West of profligate bandwidth use and lax security—a
breaches across all sectors. This percentage is particularly perfect digital haven for cybercriminals and ideal incubator
staggering when one considers the volume of records for transnational criminal activities. These concerns need
routinely handled by other sectors such as banking and to be addressed with data-based recommendations for policy
finance, healthcare and the government. and practice. Following is a brief review of current policy
Financial losses. A more gradual, but certainly crippling, and practice, with recommendations for addressing the
effect on public safety and security arises from financial issues facing academic institutions and, ultimately, public
losses incurred. For example, the international organization safety and security.
Shadowcrew traded in over 1.7 million stolen credit card
numbers and incurred over $4 million total losses before it A. Policy
was closed down in October 2004 [11]. According to the Transnational cybercrime policy. Transnational
FTC, the economy absorbed $52 billion in losses resulting cybercrime policy is currently fragmented internationally,
from goods and services purchased with fraudulently due to differing governments’ understanding of the threats,
obtained personal identification in 2004 [12]. All together, conflicting laws within sovereign countries, and the
9.3 million people suffering from identity theft in 2004, necessity of a coordinated global effort. For example, the
requiring an average of 28 hours of work to rectify the Convention to the Senate submitted by President Bush
situation [13]. Beyond fraud and identity theft, financial November 17, 2003 has faced a number of challenges. “The
losses result from destruction from worms and viruses. United States and the Commission clearly agree on many of
Again, this issue is of particular concerns for academic the key principles . . .However, we believe that additional
institutions: an informal survey of nineteen research discussion is needed before we can reach broad international
universities shows that each spent an average of $299,579 consensus on other core issues” [17]. The G-8’s
during a five-week period undo the havoc wrought by the “Recommendations for Enhancing the Legal Framework to
Blaster worm. Of the universities surveyed, Stanford Prevent Terrorist Attacks” [18] laid out a call to the
University spent the most: $806,000 to repair 6,000 international community to join together to fight
computers and 18,420 hours to rebuild machines [14]. transnational crime and terrorism. Although these
Attack on the U.S. critical infrastructure. Perhaps the recommendations provide quality thought leadership, they
most frightening incident in which networks’ vulnerabilities face significant challenges in practice due to fragmented
can be exploited is a distributed-denial-of-service-attack international laws. Until effective transnational cybercrime
(DDOS) on the U.S. critical infrastructure, in which policy is established and implemented, academic institutions
university computers unwittingly serve as zombies. must rely upon U.S.-based policy and their own methods of
Elements of this type of attack have already occurred many protecting information assets and associated infrastructure.
times. In October 2002, a DDOS attack was executed on U.S. Policy, Laws and Regulations. The U.S.
the thirteen “root servers” which provide the basis for government is actively addressing cybercrime and privacy
almost all Internet communication globally. Fortunately, issues through strategies, laws and regulations at the federal,
safeguards built in to the system prevented slowdowns and state and local levels. For example, the President’s National
outages, but a more prolonged or extensive attack could Strategy to Secure Cyberspace [19] Actions and
have caused serious damage [15]. The DDOS attack on Recommendations 1-7 encourage corporations to participate
Microsoft (February 2004) demonstrates speed and in industry-wide Information Sharing Analysis Centers
effectiveness of this method. The compromise of 911 (ISACs) that share information on technology security
systems (November 2003) demonstrates the catastrophic threats and best practices. Colleges and universities are also
effect on public safety. On May 5, 2006, 20-year-old encouraged to consider establishing: 1) one or more ISACs
Christopher Maxwell pled guilty to launching a bot network to deal with cyber attacks and vulnerabilities; and 2) an on-
attack that compromised computers at a Seattle hospital and call point-of-contact to Internet service providers and law
several universities using 13,000 distributed computers to enforcement officials, in the event that the institution’s
earn about $100,000 [16]. networks are discovered to be launching cyber attacks.

50
Federal laws and regulations are also actively addressing that employed by the National Security Agency in
cybercrime through Sarbanes-Oxley, the Gramm-Leach establishing and accrediting its NIETP program, the NSF
Bliley Act, Health Insurance Portability Accountability Act, could require a demonstrated baseline level of information
and Payment Card Industry Data Security Standards. Sate- security prior to granting funding for research.
level laws, such as California’s SB1386, are also markedly
improving accountability for reporting potential breaches. C. Next Steps: A Roadmap for Improving Information
However, these policies, laws and regulations do not Security in Academic Institutions
specifically address academic institutions. A number of data-based and focused activities, or a
Without legal or regulatory pressures upon the “roadmap”, may by implemented to reduce the frequency
institutions, accountability at the senior executive and board and impact of information security incidents in academic
of director levels will continue to founder and critical institutions. This roadmap provides practical
resources will not be provided. Further, as other sectors recommendations and is based on a risk management
improve their protection, the potential for transnational approach, which ensures the institution’s most critical
criminal Internet activity in America’s colleges and information assets and associated systems are adequately
universities will continue to increase at a marked pace. protected. This approach maximizes both resource
allocation and protection of information assets and systems.
B. Practice Six inter-related steps are recommended for participants in
Organizations. The U.S. government has been creating achieving a baseline level of information security:
organizations to detect and prevent cybercrime as well as 1. Locate and classify information assets;
developing robust research and thought leadership that is 2. Build awareness and executive-level support;
disseminated through the country. The Multi-State 3. Tighten security policy;
Information Sharing Analysis Center (MS-ISAC) is a focal 4. Establish mandatory training;
point for gathering information on cyber threats to critical 5. Automate and institute processes; and
infrastructure among all 50 US States. It has also 6. Empirically assess activity.
highlighted the potentially disproportionate vulnerability Each of these steps, as illustrated in Fig. 3 below, is
that academic institutions pose in facilitating cybercriminal described in the following paragraphs.
activity such as botnets. The REN-ISAC (Research and
Recommendation #1: Classify Information Assets.
Education Networking Information Sharing and Analysis),
Asset classification involves locating information assets and
one of the ISACs established to address critical
their associated systems, then classsifying them as high,
infrastructure protection, focuses on analysis, dissemination
moderate, or low impact with respect to the impact of
and early warning systems. The Justice Department’s
maintaining their confidentiality, integrity, and availability.
Computer Crime and Intellectual Property Section (CCIPS)
This step is important in the academic setting, where
is responsible for implementing the Department's national
resources are limited and valuable data and systems may be
strategies in combating computer and intellectual property
scattered throughout multiple departments, campuses, states,
crimes worldwide. The Computer Crime Initiative
and even countries. Asset classification helps the
(www.cybercrime.gov) is a comprehensive program
information security professional focus resources and ensure
designed to combat electronic penetrations, data theft, and
the institution’s most critical information assets and systems
cyberattacks on critical information systems. CCIPS
have adequate protection. Locating and classifying
prevents, investigates, and prosecutes computer crimes by
information assets and associated systems may be an
working with other government agencies, the private sector,
overwhelming task in academia’s decentralized
academic institutions, and foreign counterparts.
environment, but it is a critical step to improving protection
Cybersecurity in academic institutions is also addressed
of the institution’s information and infrastructure.
by non-government organizations. ECAR, the Educause
Center for Applied Research, conducts high-quality studies
that explore issues of academic institutions. Several #1: Classify
research studies, particularly “Information Technology Information Assets
Security: Governance, strategy, and practice in higher #6: Empirically #2:Build Awareness
education” [21] provide excellent insight into cybersecurity Assess Activity & Executive Support
issues of academic institutions. The EDUCAUSE/Internet2
Security Task Force is accomplishing great strides in
developing next generation networking standards and #5: Automate & #3: Tighten
Institute Processes Policy
protocols that embed security (i.e. IPv6).
A critical and, to date, under-utilized recommendation for #4: Establish
Mandatory Training
improving information security in academic institutions is to
leverage the funding through organizations such as the
National Science Foundation. Using a method similar to Fig. 3. Six steps in recommended information security roadmap

51
Classifying information assets and associated systems Recommendation #3: Tighten Policy. Astraightforward,
involves three steps: consistently enforced information security policy ensures
1. Locate and identify information assets and associated end users are aware of – and act in accordance with – the
systems; institution’s desired rules and practices. A policy that is
2. Classify their impact as high, moderate, or low with realistic, enforceable, and measurable provides end users
regard to maintaining confidentiality, integrity, and with a clear understanding of which activities they should
availability; and should not conduct. Consequences for violating this
3. Document these assets to build senior administration’s policy that are meaningul and consistently enforced provide
awareness and to identify appropriate information incentive for end users’ compliance. Tightening the policy
security controls. is particularly effective in when implemented conjuntion
Outcomes of adopting a risk management approach with informing end users of of critical information assets
include: 1) information assets and their associated systems and systems, boosting awareness of key issues, and
are located and identified; 2) an initial classification of these conducting training on addressing these issues. Developing,
assets has been completed; and 3) the first cut at an ratifying, distributing, and enforcing the information
information asset database has been created. security policy is a complex task in the academic
environment. Academia’s unique characteristics (e.g.,
Recommendation #2: Build Awareness and
culture of openness and academic freedom, a variety of
Executive-Level Support. Information security is relevant
powerful stakeholders with divergent perspectics, long lead-
to the institution’s diverse end users – including faculty,
time requirements for change, high end user turnover,
students, staff, affiliates and senior administration – for
varying views on appropriate disciplining for students,
different reasons. However, the overarching goals of
faculty, staff and senior administration) make tightening the
building awareness for all of these end users are simply that;
information security policy particularly difficult.
a) they are aware of how they may affect information
Four steps are involved in this recommendation:
security;
1. Develop and ratify the information security policy -- at
b) they know how to respond if they suspect an incident;
senior administration level.
and c) information security professionals within the
2. Obtain agreement on consequences for violating the
institutions have sufficient support to accomplish their
information security policy (address consequences
objectives. Building awareness of information security
regarding both frequency and severity of violations)
can be a difficult activity in the academic environment with
3. Require all end users – faculty, senior administrators,
high student turnover, both full-time and part-time end
staff, students, affiliates – to read and agree to the
users, multiple campuses, and a range of access methods.
information security policy and its consequences prior to
Building executive-level support of information security can
granting access to the network.
be particularly difficult, as it is often perceived as a threat to
4. Obtain agreement from all endusers every semester prior
the culture of openness and academic freedom and a source
to granting access to the network.
of cost and tension. This difficulty is compounded by the
Outcomes of tightening the information security policy
current lack of accountability for breaches and
include: 1) the policy is agreed upon at the senior
compromises.
administrative level; 2) the policy is documented; 3) faculty,
Building awareness and executive-level support involves
students, staff, affiliates and senior administration are
four steps:
provided with and agree to the policy and its consequences.
1. Obtain senior administration’s support by educating them
Recommendation #4: Establish Mandatory Training.
on key issues and ramifications;
Mandatory training ensures that end users are aware of the
2. Ensure faculty understands the integrity of their research
security risks associated with their activities and they are
and reputation may be on the line;
sufficiently trained to carry out these activities without
3. Collaborate with staff to ensure how their roles may
posing a threat to the institution’s information security.
impact information security is addressed;
Training end users in how to appropriately handle
4. Teach students simple methods to improve infosecurity
information and associated systems is critical to achieving
and provide outlets for experimentation.
results from other activities, such as boosting awareness,
Outcomes of this recommendation include: 1) increasing
tightening policy, using institutionalized practices, and
senior-level support and securing an appointed champion (if
assessing outcomes. End users need to know which
not full-time staff member) for information security; 2)
activities are appropriate and also how to conduct these
increasing faculty awareness of the potential benefits to
activities. Ensuring that end users are aware of – and
securing their research and data and thereby, hopefully,
sufficiently skilled to act upon – the desired behaviors is a
reducing their resistance to security measures; 3) further
difficult task in academic institutions. Challenges such as
improving staff awareness and practices; and 4) increasing
high end user turnover, diverse access methods, divergent
students’ understanding of ramifications of their actions for
computer usage goals, and high-risk activities are
the entire campus’s security.
exacerbated by the culture of openness and experimentation.

52
An efficient and effective mandatory training program processes to be automated and/or institutionalized - which
involves five steps: has support from senior administration; 2) targeted sources
1. Identify baseline training requirements for all end users of information and best practice to maximize effectiveness
(e.g., basic network usage, simple secure practices and minimize extra work or re-work; 3) a roll-out plan
installing and maintaining antivirus and antispymare based on prioritized the list and necessary resources (e.g.,
software,) and obtain senior administration’s buy-in to financial, staffing, hardware or software requirements).
these training requirements. Recommendation #6: Empirically Assess Activity.
2. Design a simple, short overview session for all end users Empirically assessing activity involves evaluating the
(including faculty and senior administration) that is a institutions information security controls, processes, and
requirement for accessing the network. outcomes to determine their effectiveness and methods for
3. Develop role-based training according to end users’ improvement. Empirical assessments that clearly indicate
activities and relationships to the institution’s remediation actions for the controls, processes, or outcomes
information assets and associated systems. are particularly useful. Given the variety of stakeholders,
4. Develop a refresher/update course for end users that have end users, access methods, computers, and networks,
completed the overview session; this should be required academic institutions often have the opportunity to integrate
every semester for access to the network. disparate assessments from across the decentralized
5. Ensure mandatory training is completed by every end user structure to develop a holistic view of the institution.
prior to accessing the network and that refresher/update Five steps are involved in empirically assessing activity:
training is completed every semester. 1. Prioritize the most important controls, processes, and
Outcomes of establishing mandatory training are: 1) end measures to be assessed, based on asset classification.
users know basic steps to improve information security; 2) 2. Determine the gap between current and desired
end users know basic steps of what not to do regarding assessments.
information security; 3) end users are aware of the 3. Identify how to close the gaps by reviewing current
consequences of compromising information security; 4) end policies and practices, comparing to targets, conducting
users are aware of who to call if they suspect a compromise peer benchmarking, and developing a remediation plan.
Recommendation #5: Automate and Institutionalize 4. Follow up and compare metrics annually. Report
Processes. Information security processes that protect the outcomes of these comparisons to senior administration
confidentiality, integrity, and availability of the institution’s and end users.
information and systems may involve management, 5. Refine the process to achieve continuous improvement.
operational, and/or procedural actvities. Appropriately The environment and institution are dynamic, so the
automated and institutionalized processes streamline key controls, processes and outcomes must be continually re-
information security activities, define end users’ required evaluated.
behavior, and address issues in a standardized and timely Outcomes of empirically assessing activity include: 1)
manner. Automating and institutionalizing processes in prioritized list of controls, processes and measures to be
academia can be very difficult. In the decentralized assessed; 2) plans for how to close the gaps between current
environment, processes may not be aligned at an and desired measurement activities; 3) an ongoing,
institutional level because each academic and administrative meaningful, actionable assessment of activities and their
department, division, or campus has developed its own impact on the institution’s information security.
processes over time. End users access the system via
multiple access methods, often using their own computers, D. Future Research.
many of which are differently configured. Policy development at transnational, national, state, local
Four steps are involved in automating and and university levels should be informed by objective,
institutionalizing processes: independent data demonstrating the critical issues and their
1. Identify key processes for achieving the institution’s desired ramifications. Empirical assessment of actual activity,
baseline level of information security. coupled with data-based recommendations for policy and
2. Inform senior administration of the issues and their practice, is needed to spur development of policy and
repercussions and, using a collaborative process, develop practice for these various stakeholders in the public’s safety
a prioritized list of policies to automate/institutionalize and security. Future research should focus on the following
with rough timeframes. areas:
3. Identify required resources (e.g., financial, staffing, Empirically assess transnational criminal activity in
consulting, hardware, software) and sources of academic institutions. Meaningful empirical assessment
information, using best practice when possible. of transnational criminal activity in academic institutions is
4. Ensure ongoing communication and progress reporting to based on two elements: 1) measuring types and levels of
senior administration and end users. transnational criminal activity in academic institutions and
Outcomes of the activities involved in automating and 2) measuring types and levels of transnational criminal
institutionalizing processes include: 1) a prioritized list of activity in other organizations (e.g., private sector,

53
government). Once transnational criminal activity for REFERENCES
academia and other organizations outside academia have
been empirically assessed, a data-driven assessment of [1] M. Delio, “College: A cracker’s best friend,” Wired News, February
28, 2001.
whether academic institutions are disproportionately [2] S. Burd and S. Cherkin, “The Impact of Information Security in
vulnerable to transnational crime can be derived. Academic Institutions on Public Safety and Security,” Presentation to
Develop cost-effective, efficient tools to detect and the ASIS International Organization in New York City, June 6, 2005.
prevent different types of transnational crime. A variety [3] House of Representatives Committee on Government Reform,
“Committee staff test using Kazaa file-sharing program,” April 2003.
of tools to detect and prevent specific components of [4] S. Burd, “Impact of Information Security in Academic Institutions on
transnational criminal activity are currently being developed Public Safety and Security: Assessing the Impact and Developing
by researchers. However, they have not been integrated for Solutions for Policy and Practice,” National Institute of Justice Grant
a holistic perspective of transnational criminal activity. NCJ 215953), October 2006. www.ncjrs.gov/pdffiles1/
nij/grants/215953.pdf
Establish collaboration between at-risk institutions to [5] D.Sieberg, “Report: Hacker infiltrated government computers,”
identify and prevent transnational crime. Once tools to CNN.com, May 10, 2005. http://www.cnn.com/
detect specific components of transnational criminal activity 2005/TECH/05/10/govt.computer.hacker/
are developed, collaboration amongst at-risk academic [6] MS-ISAC. “What You Need To Know About Botnets!,” Webcast,
Nov 2004. http://whitepapers.silicon.com/0,39024759,60125590p-
institutions can be established. This collaboration, both 39001181q,00.htm
within countries and across national borders, can be [7] G. Goth, “Higher-Ed Networks Begin Circling the Wagons," IEEE
accomplished via ad hoc cooperation and multinational task Distributed Systems Online, (6:12), December, 2005.
forces. However, due care must be taken to ensure – http://csdl2.computer.org/persagen/DLAbsToc.jsp?resourcePath=
/dl/mags/ds/&toc=comp/mags/ds/2005/12/oztoc.xml
particularly with academic institutions – to ensure the [8] Privacy Rights Clearinghouse, “A Chronology of Data Breaches,”
freedoms of science, research and teaching. January 17, 2006. www.privacyrights.org
[9] E. Chickowski, “UCLA notifies 800,000 of personal data hack,” SC
V. CONCLUSION Magazine, December 12, 2006. www.scmagazine.com/
us/news/article/609452/
[10] S. Dininny, “University of Idaho issues data-theft alert,” The Seattle
In conclusion, as illicit activity via the Internet accelerates Times, January 12, 2007. www.seattletimes.nwsource.com/
and perpetrators move from better-protected private and html/localnews/2003521525_idtheft12e.html
[11] J. McCormick and D. Gage, “Shadowcrew: Web Mobs,” Baseline,
government entities to softer targets, academic institutions March 7, 2005. www.baselinemag.com/
face a barrage of attacks (e.g., data theft, malicious software article2/0,1397,1774393,00.asp
infections, compromise of network services, infiltration of [12] United States Office of the Attorney General, “ChoicePoint To Notify
other entities). Adverse impacts of information security Vermont Consumers Affected by Security Breach,” February 24,
2005. http://www.atg.state.vt.us/display.php?pubsec=4&curdoc=881
incidents include compromised private data and intellectual [13] United States Senate, “Statement of Senatory Patrick Leahy,” April
property, substantial financial losses, and potential threats to 2005. www.senate.gov/~leahy/press/200504/041305.html
critical infrastructure, public safety and national security. [14] A. Foster, “Colleges brace for the next worm,” The Chronicle of
Although academia’s networks are generally considered Higher Education: Information Technology, vol. 50, Issue 28, Page
A29. March 19, 2004.
more vulnerable to transnational criminal Internet activity [15] Anonymous, “Net suffers biggest DDoS attack,” FairfaxDigital,
than other sectors, few data-based recommendations for October 23 2002. http://www.smh.com.au/
policy and practice have been developed to date. It is articles/2002/10/23/1034561535264.html
recommended that, while effective transnational cybercrime [16] United States Department of Justice, “California Man Pleads Guilty
in "Botnet" Attack That Impacted Seattle Hospital and Defense
and relevant U.S.-based laws and regulations are being Department.” May 4, 2006. http://www.usdoj.gov/
developed, academic institutions implement a five-step criminal/cybercrime/maxwellPlea.htm
roadmap for proactively establishing a baseline level of [17] United States White House, “Message to the Senate of the United
information security. All of our systems are connected and States,” November 17, 2003. www.whitehouse.gov/news/releases/
2003/11/20031117-11.html
problems in one sector directly affect others. Unless we [18] Council of Europe ETS No. 185, “Convention on Cybercrime,”
diagnose the unique vulnerabilities that exist in higher November 23, 2001.
education and realign how those networks interoperate and [19] United States White House, “National Strategy to Secure
share information securely, our systems will remain Cyberspace,” 2003. http://www.whitehouse.gov/pcipb
[20] Institute for Security Technology Studies, “Law Enforcement Tools
insecure and public safety and homeland security may suffer and Technologies for Investigating Cyber Attacks: Gap Analysis
as a result. Report,” 2004.
[21] J.B. Caruso, “Information Technology Security: Governance,
Strategy, and Practice in Higher Education,” Educause, September
2003. http://www.educause.edu/ir/library/pdf/ERS0305/ekf0305.pdf
http://conventions.coe.int/Treaty/EN/Treaties/Html/185.htm

54
Countering Hypermedia Seduction
for Terrorist Recruiting
Katharina von Knop
Freie Universität Berlin

Terrorist groups use the Internet to drive every aspect of their business: Psychological
Warfare, Data Mining, Fund-Raising, Recruitment and Mobilization, Planning &
Coordination and Internet Indoctrination. Radicalization of individuals is a group
dynamic process often activated or boosted by radical Islamic websites. Terrorism and
anti-terrorism are based on narratives and which story is able to persuade the majority
of people will win. I argue that the West is loosing the war on terrorism because our
story is not persuasive enough and that we do not use the gateway of mass persuasion,
the internet effectively enough. Fighting radical terrorist groups, it will take more than
firepower to win the battle of ideas which has to be fought in the digital battlefield. The
terrorist infrastructure and their believe system has be attacked on air, web and ground.

The goal of this paper is an analysis of possible tactics tailored for countering Islamist
narratives in the Internet and to emphasize elements of strategy for countering Islamist
narratives. The first part will provide a tactical analysis discussing methods of
neutralization of terrorist websites and chat-rooms and the second part will discus the
Web as a Counter-propaganda tool. The basis of the findings has been a broad analysis
of political internet campaigns.

55
Group-based Security in a Federated File System
Max Berger Michael Sobolewski
Texas Tech University Texas Tech University
max@berger.name sobol@cs.ttu.edu

Abstract— The SILENUS federated file system was developed physical compute nodes held together by a SOO infrastructure
by the SORCER research group at Texas Tech University. The so that, to the individual requestor, it looks and acts like a
distributed file system with its dynamic nature does not require single computer.
any configuration by the end users and system administrators.
Managing security in a metacomputing system is a new The SORCER environment provides the means to create
challenge. It must be ensured that every user has a valid interactive SOO programs and execute them without writing a
authentication and authorization to view, modify, and create line of source code. Service jobs and tasks can be created using
files in the system spread across many heterogeneous computers interactive user interfaces downloaded directly from service
that to individual requestor, it looks and acts like a single providers. Using these interfaces the user can execute and
computer. User management is a must be on a metacomputing
system and scale well. Existing user credential databases must monitor the execution of exertions in the SOO metacomputer.
be incorporated as secure data services if present. The exertions can be persisted for later reuse. This feature
In this paper a new scalable authentication model for federated allows the user quickly to create new applications or programs
file systems is described. In this model users authenticate to an on the fly in terms of existing exertions.
authentication service for their identity and a group manager The SILENUS federated file system was designed and
service for their collaborative groups membership. The group
manager service provides an authorization token that can be developed to provide data access for SOO programs. The
used to invoke service-oriented functionality of the federated file SILENUS system itself is a collection of service providers
system. The group manager service uses existing user credential that use the SORCER framework for communication. In this
databases as its back-end. There may be any number of group paper a relevant security framework is described to allow the
manager services on the network with different user administra- exertion federation for a secure collaborative data access.
tion domains to provide desirable scalability. Multiple replicated
group manager services for the same user base can provide for Since services are connected dynamically in an S2S environ-
increased reliability. A scaled-down replica called nomadic group ment, service security has become more difficult to implement
manager service provides support for disconnected operations. and maintain than in a static computer network. In addition,
It contains the necessary credentials for a single user to use the new levels of service access (directly through interfaces and
system while being disconnected from the main network. indirectly via common service(Exertion):Exertion invocations,
by any faceless service peers) are providing new opportu-
I. I NTRODUCTION
nities for unauthorized interaction and security breaches. A
Under the sponsorship of the National Institute for Stan- good security framework will have to address the following
dards and Technology (NIST) the Federated Intelligent Prod- attributes: [6] [7]
uct Environment (FIPER) ([1], [2], [3]) was developed (1999- • identification and authentication,
2003) as one of the first service-to-service (S2S) grid comput- • authorization,
ing environments. The Service-Oriented Computing Environ- • resource control and containment,
ment (SORCER) ([4], [5]) builds on the top of FIPER to in- • confidentiality and integrity,
troduce a federated metacomputing environment with all basic • non-repudiation, and
services necessary to support service-oriented programming. It • auditing.
provides an integrated solution for metacomputing systems.
In addition to the security framework, the following security
Building on the OO paradigm is the service-object oriented
measures are also recommended:
(SOO) paradigm, in which the objects are distributed, or more
precisely they are remote (network) objects and play some • educate uses about service security concerns and policies;

predefined roles. A service provider is an object that accepts • implement a break-in detection plan to detail when to

remote messages, called exertions, from service requestors to look at audit information and specify what an auditor
execute an elementary item of work (statement) – a service provider would look for;
task, or a composite item of work (procedure) – a service job. • implement a recovery plan detailing how to recover from

Any exertion becomes a SOO program that is dynamically a break-in.


bound to all relevant and currently available service providers SORCER originally provided a simple File Store Service
on the network. This collection of providers dynamically (FSS). It supports filtering out information from remote files,
participating in this federated remote invocation is called an thus reducing the amount of data transfers between providers.
exertion federation. This federation is also called a virtual However, it is provided as a service with a centralized database
metacomputer as federating services are located on multiple and as such not a true metacomputing application. [8]

56
To improve reliability and performance, file replication
services where added to SORCER. These services allowed for
the replication of file data on different nodes in the data grid.
This greatly reduced data access time. [9]
SILENUS completes the step from a traditional client-server
file-system to a network-centric system. Instead of storing data
on one particular node or in a particular service, it is the
federation of several federated services that provide the file
system. Data is no longer stored in a single service. It is split
up into different services for file content, file metadata, and
management data. SILENUS provides a true data grid solution
to complete SORCER’s metacomputing grid. [10] [11] Fig. 1. Security model with key distribution center (KDC). A KDC is a
trusted service that knows the keys for all the nodes. If a new service is
This service oriented file system needs at least the following deployed on the network, this service and the KDC need to be configured
security functionality: identification, authentication, authoriza- with a key for the new node.
tion, and confidentiality. Users need to be identified with
a name or account. They need to be authenticated through
a password or a unique artifact, such as a smart card or with the issuing authentication server. This approach is used
fingerprint. The authorization will then determine what types by Kerberos [12]. It works very well for smaller distributed
of activities are permitted. Data stored in the SILENUS system applications. In this solution, the issuing server has to be
must be kept private while being transmitted over an open accessed from all participating services. It will therefore not
network and stored on insecure nodes. scale well. Requiring a central server to be accessible creates
Authentication is the process of determining the authenticity problems with organizational firewalls, which restrict the use
of a message or user. It can be used to verify the identity of of this model. Figure 1 illustrates this key distribution center
a user, service requestor and provider, or that a message has case.
not been tempered with. Authentication can be implemented A problem with most existing security concepts is that
using different approaches, in particular: message digests, they do not allow existing authentication and user databases
message authentication codes (MACs), and digital signatures. to be re-used. Every system has its own user and password
The latter approach is very valuable to SOO metacomputing database. Most systems can import users from other systems,
as it provides both a guarantee of the source of the data but importing passwords is very often a problem. Passwords
and proof that the data has not been tampered with. This are usually stored in some specific encrypted formats and can-
approach allows the efficient use of digital certificates. A not be used across other authentication system. The presented
digital certificate is essentially a signed statement by the X solution allows adapting applications to different credential
party that the Y party’s public key belongs in fact to Y. The providers.
Public Key Infrastructure (PKI) and its simpler version (SPKI) Special credential mechanisms such as fingerprint scanners
are essentially systems for managing public-key cryptography and smart cards are hardly ever supported. In a few cases, some
used for the proposed security in the SILENUS file system. applications such as a user login are adapted for these devices.
In particular service requestors and providers are identified by However, the keys stored on such a system could be used for
X.509 digital certificates. While these certificates are usually all kinds of services. Smart cards have been used successfully
called “public key certificates”, this paper also uses the term to authenticate users with services in SORCER. [13]
“identity certificate” or “identity” for short to emphasize their Existing systems, such as TLS [14], are targeted towards
use to securely identify an entity in a metacomputing system. the direct communication between two partners. In a federated
The classic security concept is for the client node to system, however, requests may be sent through intermediate
authenticate directly to the node that provides the service. This services instead of being sent directly. Most existing remote
approach works well in a traditional client/server environment. file systems are based on such end-to-end authentication and
However, in a large distributed environment this would re- encryption mechanisms.
quire the user credentials to be replicated among all service The more advanced distributed file systems AFS [15] and
providers. Obviously this is an administrative challenge. It is Coda [16] are based on the Kerberos authentication mecha-
also not very secure, as credentials may be intercepted or read nisms. Kerberos is currently the most widely used solution
by local administrators and users in the network. for authentication in distributed applications, but has some of
A better approach uses tokens issued by an authentication the shortcomings described above.
service. Instead of authenticating directly with the service What is needed is a scalable and flexible security system
provider, a user will authenticate with one central server - a key for the metacomputer that makes use of existing credentials.
distribution center (KDC). This server holds the keys for all the It should support different administrative domains, but still
users and services in the network. The server will then issue a provide one but flexible unique privacy and authentication
token to the user. This token can be used to authenticate with mechanism.
services providers, which will verify the token authenticity In this paper we describe such an approach for the SORCER

57
environment in general and for the SILENUS file system connection between two parties: service requestor and service
in particular. First, requirements for federated computing provider.
are identified. Then, existing authentication and identification
mechanisms are investigated. Next, a new service called A. Asymmetric cryptography
“Authentication Adapter” is introduced. A novel service for Asymmetric cryptography uses a pair of matching private
managing user groups, called “Group Management Service” and public keys. The private key can be used to sign a
is also presented. Then, a service called “Nomadic Group message. Knowing the public key, another entity can verify
Management Service” is introduced to support disconnected that a certain message was indeed signed using the matching
operations. All identification and group management services private key. The authenticity of a public key can be verified
can be discovered dynamically and clients can federate with through configuration and such a key is called a trusted key.
them transparently with no a priori knowledge about their This allows a private and public key-pair to be used to define
location. The collaborative protocol for such authentication- unique identities in the network.
authorization federation is investigated. The presented group
To be secure in a network environment, the private key must
management system is scalable and reliable as needed dynam-
never leave the node it is stored on. All messages and identities
ically federating identification and group management services
to be signed must be sent to the network node containing the
can be provisioned autonomically [17].
private key and signed locally. The identity of the user or host
II. R EQUIREMENTS requesting the digital signature must be verified before creating
the signature.
To provide the scalable and flexible security system the
following two assumption are made: B. Public Key Infrastructure (PKI)
1) In a large-scale system it is more important to recognize The basic trusted third party model requires the service
returning users than to recognize specific users. It is not provider to be able to talk to the authentication service directly.
important which identity a user has as long as the user This is undesirable, and very often not possible. It also does
has the same identity when connecting again. Using this not define how the credentials are passed to and verified by
assumption a user could provide own credentials. As the service provider.
long as it is ensured that the credentials are kept secure, A standard for credentials needs to be defined. That standard
the user can always be uniquely identified. should be common, and should allow verification without
2) In a metacomputing system all sharing is from one user talking back to the original service. One of the commonly used
to another. The user becomes an administrator when standards is provided by an X.509 public key certificate. Such
sharing files with another one. Thus, user identities and a certificate is defined as the public key of a user, together with
group identities have to be simple and uniform not some other information signed by a third party’s private key.
around administrative domains but around users. That third party is known as the certificate authority (CA).
Public Key infrastructure (PKI) is essentially a system for
III. BACKGROUND
managing public-key cryptography. [19] [20] PKI is an attempt
Allowing the user to provide own credentials can lead to to integrate a number of protocols and standards into a more
an explosion of user accounts or certificates. Therefore a unified system that provides secure services.
user account has to be verifiable by a trusted source. This User credentials can be any type of unique user identifica-
is commonly referred to as a trusted third party model. tion and related information. The most common authentication
In a trusted third party model a user authenticates with uses a username and a secret password. This type of authen-
an authentication service. The authentication service will then tication requires no special hardware on the user’s host. If
provide verification that a given user is who she or he claims special hardware is present, a more sophisticated mechanism
to be. The service provider can then verify that the user is can be used.
authenticated by this authentication service. The authentication Usually PKI authentication is done by a service requestor
services itself are certified by a certificate authority (CA). using its private key to perform a cryptographic operation on a
The list of third parties should be small and change seldom. nonce the service provider supplies, and then transmitting the
This information will have to be configured on every service result to the service provider. The provider checks the result
provider. It should change as little as possible. Every change using the requestor’s public key. In that case a private key
would require additional administration. has to be persisted by the requestor. In the presented approach
A trusted third party can be any service that provides a user having permanent private keys stored by the user is avoided
base. It could be an LDAP server, a Windows domain server, and delegated to the authentication service. We assume that
a Kerberos server, or a trusted party signing public keys. It the requestor can create a temporary private/public key pair if
is only required that the server can verify users. In SORCER needed, for example to establish SSL secure communication
this is implemented with X.509 certificates using keystore and channel. In that case the requestor’s public key can be signed
truststore services. [18] These certificates are also used with by the authentication service that will authenticate the user
TLS (SSL) security protocol to make a secure authenticated with his username / password.

58
In PKI there are usually multiple certificate authorities. A SPKI has two types of certificates: name certificates, which
global CA is used to sign the identity of other lower-level define local names, and authorization certificates, which confer
CAs. In our approach, each authentication service is a sub- authorization on a key or a name. SPKI name certificates are
CA signing user keys thus creating a certificate chaining. The comparable to X.509 and are used for example as identity
signature on the user key can then be used to verify that it certificates for users, services, and groups.
was signed by a certain authentication service. The identity In SPKI, a service requestor creates its own local identity
of the authentication service can be verified by checking if consisting of a private and public key. The public key is then
its certificate is signed by the global CA. Key management sent to an authentication service, along with the username and
is reduced since on the provider side, only the identity of password. The authentication service verifies the password and
the global CA needs to be configured. A private key for then signs the public key. The signed key is then sent back to
each authentication service must be created and signed by the the requestor. When a request is made, the request is signed
global CA. There are usually less authentication services than with the local identity. This local identity is passed along
requestors, which also reduces the key management overhead. with the request and other credentials. The provider can then
Thus the authentication provider has to satisfy the following examine the local identity to verify that the local identity is
two requirements: signed by the authentication service. The provider can chain
1) The provider has to provide a public key, which is the verification and verify that the authentication service is
certified by a trusted global CA. vouched by the global CA, which it trusts, which then makes
2) The provider also has to be able to sign small messages, a local identity trusted. Figure 3 illustrates the SPKI-based
such as public keys providing an identity. authentication process. Figure 4 shows the keys, certificates
and configuration on the involved services.
The actual private key will never have to leave the authenti-
cation service. A service provider accessed by a requestor can
then verify the requestor’s public key identity with its own IV. AUTHENTICATION A DAPTER
trust-store containing a public key of the global CA. Figure 2
illustrates authentication with the global CA and the described To provide support for existing user databases that are not
authentication service. based on X.509 an authentication adapter service is needed.
The PKI provides support for identities. An identity consists This adapter service provides the required services and uses
of unique service identification and a user or entity identifica- the existing authentication service as its back-end. It will have
tion that is unique on this service. The service can guarantee to be run on a secure system.
that it knows the user under this name. Each service in the Unlike existing authentication services, such as Kerberos,
SORCER network has a unique provider-id. This id is used these adapters allow to use any user base as a backend. It is
for the identification of the service. Group and entity ids are not required to keep multiple different accounts for the same
text strings, such as “admin”. user.
The adapter service checks the user credentials against an
C. Simple Public Key Infrastructure (SPKI) existing user database. The user database may be a Unix
The purpose of the Simple Public Infrastructure (SPKI) passwd file, an NT Domain, or any other system that can
is to communicate permissions from a keyholder to another. authorize users with given credentials. If the credentials match
SPKI’s primary objective is to provide a service provider with the ones in the user database, then the identity of the user is
the evidence that the holder of a public key is ultimately assumed to be correct. His or her local SPKI identification
authorized for a request signed by its matching private key. will be signed.
This approach contrasts with PKI efforts that attempt to bind There may be multiple authentication adapters to provide
keys to identities, and leave authorization to be handled by for scalability. Each authentication adapter should authenticate
mapping requestor’s identity to authorization. Thus, using PKI, against a specific user database backend. The authentication
if you know a name for a service requestor you know its backend identifier is part of the user id since a user with
identity, then you might know whether it is authorized to the same username on different authentication systems may
do or have something they request. This assumption is true or may not be the same user. The drawback of this solution
in small SOO environments. That world no longer exists is that a user that has accounts on multiple systems will also
in environments SORCER is designed for. Any certificate have multiple accounts in the SORCER system.
mechanisms based on global names (e.g., X.509) fail to scale It is important that the adapter service is able to create new
well. In the Simple Distributed Security Infrastructure (SDSI), keys for users that have not yet authenticated themselves with
an identifier is valid only locally to the service requestor who this service. If a new user authenticates him/herself, a new pair
creates it but the underlying raw public key is valid globally. of private/public key must be created. The public key must be
In SPKI, an authorization grant is made only locally. If the automatically signed by the adapter. The adapter certificate
authorization grant is needed to someone beyond a given is listed as a trusted third party public key in the SORCER
locality, then that grant should be delegated through a chain truststores. Figure 5 gives an example of the authentication
of local relationships. [21] [22] [23] process using an authentication adapter service.

59
Fig. 2. Authentication with PKI certificates. Each service provider is responsible for knowing its own private key. All the public keys are accessible from
one common truststore.

Fig. 3. Authentication with self generated identification (SPKI name certificates) signed using an authentication service using PKI. The service requestor
generates a temporary identity consisting of a private and public key. The public key is then sent to the authentication service, along with credentials. The
authentication service provides a certificate stating that the tempid belongs to the user.

Private Key A (Local Id) Provider-Id 1234


Certificate [max@1234 has key A]B Private Key B
Certificate [1234 has key B]C
(a) Requestor (b) AuthenticationService
Private Key C Configuration C is trusted
(c) Global CA (d) Provider

Fig. 4. Keys, certificates, and configuration stored on different hosts for SPKI. The certificates here are shown after all authentications occurred.

V. U SER G ROUPS provider called “Group Manager Service” (GMS) provider is


The system described so far provides support for individual introduced.
users. It describes the security mechanisms found in existing
A. Group Manager Service (GMS) Provider
systems. However, it lacks support for groups of users and
different roles they might play. An extra step is needed to The group manager service (GMS) provider defines a
support user groups and roles. A group is a set of users that mapping from users to groups. Given a user identity, the
share some common security privileges. A role is a named list GMS provider will supply credentials for all groups this user
or group of privileges that are collected together and granted to belongs to. There may be multiple GMS providers managed
users or other roles. Belonging to a group or assuming a role by different administrators.
is the same in the context of a file system. If a user belongs The GMS provider manages group identities and creates
to the group of administrators he or she may assume the role new group identities per user requests. It is a combination
of an administrator. To support user groups, a new service of a group service provider and the authentication service.

60
certificates are unique, there will be multiple corresponding
certificates to the same group id. This differs from the original
PKI approach, where a certificate for a specific distinguished
name (id) is unique. Here the same group name associated with
different local group keys still can be related to the same GMS
group. In the presented case, a group-based service request is
signed with the private group key that users holds only, along
with the group membership certificate containing a matching
and trusted (vouched by its GMS) public key.
The requestor can obtain certificates for the original user
identity and related group identities. Each certificate (public
key) is valid for one user id or one group id. The user may
select which key to use as a role when requesting a service
from a provider. The request will have to be signed with the
matching private key and sent to the provider along with the
related certificates. The provider can then verify the requestor
identity or group membership of the requestor. Figure 6 gives
an example of group manager behavior. Figure 7 illustrates the
keys, certificates, and configurations for the involved services.
It is important to realize that groups with the same name
Fig. 5. An authentication adapter service. The adapter connects to a legacy may exist on multiple GMS providers. Thus, a certificate
authentication system to verify the existing credentials of requestor. If this
is the first time for a requestor to authenticate the adapter creates a new group name is the combination of the proper group name
identity in its keystore. It then uses this permanent identity to sign a requestor and the id of the GMS provider that vouches for its managed
temporary identity and sends it back to the requestor. group. This leads to a synchronization problem in the case
of replicated GMS providers. Each replicated GMS provider
keeps an updated replica of all the groups defined by its master
The process is therefore similar to the presented already GMS provider. Thus, all replicated GMS providers of the same
authentication with authentication services. A user authen- type certify the groups with the same GMS id so that the group
ticates her- or himself with an authentication service. This id looks always identical to any service provider independently
authentication service will verify the user’s identity. Using the what GMS replica is used.
identity provided by the authentication service, the user then The SILENUS file system currently has support for Unix-
authenticates with a GMS provider for group membership. like permissions with read, write, and execute bits for users,
The GMS provider contains a database of group identities groups, and everyone else. File access permissions are man-
with a mapping of users to managed groups. A group name is aged by SILENUS metadata store services. The permissions
defined by a proper group name and the unique id of the GMS bits itself are readable for everyone. The SILENUS requestor
provider itself. The GMS provider verifies the authenticity of retrieves the permission bits from the SILENUS file system.
the user and if she or he belongs to the requested group. The It checks if it has the appropriate user identity. If not, it
GMS provider will then confirm the group membership of checks which access group a file belongs to. The access
the user by creating a signed certificate for the local group group contains the group name and the identity of the GMS
identity of the service requestor. The certificate is signed with provider used. Using this information, the requestor can find
the private key of the trusted GMS provider. and connect to the relevant GMS provider for this particular
The mapping from users to their containing groups must be access group and try to authenticate there. If the user is part
created by an administrator. This might seem to contradict the of the access group, the GMS provider will provide the group
requirement of a scalable security framework. However, there certificate, which the requestor can then use to access a file
may be any number of group manager services, which can from the SILENUS file system.
be managed by different administrators. A local workgroup Using multiple and replicated group manager services pro-
may therefore run their own GMS with their own groups, so vides for scalable and reliable administration. A smaller part
this approach still scales well. Another approach would be of a larger organization, such as a department at a university,
to allow every user to create their own groups. This can be may provide their own group manager service and its replicas.
limited by granting permissions to subset of users and groups. The credentials from this group manager service can be used
Allowing every user to create own permissions may lead to to authenticate access to local resources, such as departmental
manageability issues and will have to be further investigated. file storage or lab access.
Please note that requestors creates their own identity and Splitting up of security credentials to be managed by authen-
group identity. Both identities are certified by a trusted au- tication services and group manager services provides support
thentication and GMS provider correspondingly. The user can for a modular and flexible solution. Users can have centrally
play a role as identified by the user id or group id. While user managed accounts, but their privileges may be controlled by

61
Fig. 6. Authentication via group manager service. The requestor creates a local identity for the user. It then authenticates with an authentication service.
The authentication service provides a certificate stating that the local user id is valid for this user. The requestor then creates a local group identity. With the
userid certificate the requestor authenticates with a group manager service. The GMS provider can furnish a certificate stating that this local group id if valid
for the requested group. The requested group certificate is signed with the private key of the GMS provider. The group (role) certificate can then be used to
request a service from any provider enforcing group permissions, for example accessing files in the SILENUS file system.

Private Keys D (Local UserId) Provider-Id 1234


E (Local GroupId) Private Key B
Certificate [max@1234 has key D]B Certificate [1234 has key B]C
Certificate [admin@5678 has key E]F
(a) Requestor (b) AuthenticationService

Provider-Id 5678 Private Key C


Private Key F (d) Global CA
Certificate [5678 has key D]C
Configuration C is trusted
Configuration max@1234 ∈ admin
(c) GMS provider (e) Provider

Fig. 7. Keys, certificates, and configurations stored on different hosts for use with a GMS provider. The certificates here are shown after all authentication
occurred. The group request to the GMS is signed with the requestor’s key D. The request to any service provider is signed with either key D (the userid is
selected as a role) or with key E (the groupid is selected as a role).

individual departments of the organization. Management for nomadic system, such as a laptop. To provide access, a subset
departmental groups can be delegated to local administrators of the groups may be copied onto the user’s machine. This
without giving them full access to underlying resources. is supported by the nomadic GMS. The nomadic GMS can
replicate only the groups that are relevant to a particular user
B. Nomadic GMS and in volatile state. The user can then access these credentials
The group manager service may be replicated to different locally, providing support for disconnected operation.
nodes with subset of its group database. Since the GMS has
VI. C ONCLUSION
a copy of its group database, it may only be replicated in
to nodes that are trustworthy. In most cases, servers in the Security is often very well implemented in small, closed
locally managed department of organization are trustworthy, systems. Users have to remember passwords for each and ev-
and sometimes client hosts, if their users do not have local ery account they have. The new system proposed in this paper
administration rights. Replicating a GMS gives the usual solves group authentication by introducing a scalable service-
benefits of replication, such as reliability and scalability. oriented security system. In this model users authenticate to an
To support disconnected operation, a subset of the group authentication service for their identity and a group manager
database existing on a particular remote GMS may be copied service for their collaborative groups membership.
in runtime to the user’s host as the volatile (no persistent Providing authentication services by leveraging existing
storage). A user may need to use her credentials while not authentication services allows for reuse of existing accounts.
connected to the network, to access data stored on a local Unlike other systems, no migration of user data is necessary.

62
Any existing authentication system may be reused. [12] B. C. N. J. G. Steiner and J. I. Schiller, “Kerberos: An authentication
The system is scalable and reliable as needed dynamically service for open network systems,” in Winter 1988 USENIX
Conference. Dallas, TX: USENIX Association, 1988, pp. 191–201.
collaborating identification and group manger services can [Online]. Available: http://julmara.ce.chalmers.se/Security/usenix.PS.gz
be provisioned autonomically. There may be any required [13] S. Bhatla, “Smart card authentication and authorization framework
number of authentication and group manager services. They (SCAF),” Master’s thesis, Texas Tech University, Lubbock, TX, May
2005.
may provide authentication services for a small or a large [14] T. Dierks and E. Rescorla, “The Transport Layer Security (TLS)
network. Decoupling groups from accounts makes the system Protocol Version 1.1,” RFC 4346 (Proposed Standard), Apr. 2006,
manageable with a large number of users and groups. updated by RFCs 4366, 4680, 4681. [Online]. Available: http:
//www.ietf.org/rfc/rfc4346.txt
The presented authentication model is also not centralized, [15] OpenAFS Group, Apr. 2007, retrieved from http://www.openafs.org.
so diversifies and eliminates identification and authorizations [16] M. Satyanarayanan, “Coda: A highly available file system
for a distributed workstation environment,” July 15 1999.
bottlenecks and potential single-point failures. It is up to the [Online]. Available: http://citeseer.ist.psu.edu/239688.html;http://www.
individual service provider which authentication services to cs.cmu.edu/afs/cs/project/coda/Web/docdir/wwos2.pdf
accept. Different departments of the same organization may [17] Rio, “Project Computing Rio,” Mar. 2007, https://rio.dev.java.net/.
[18] A. Rai, “Intrinsic security in the SORCER grid,” Master’s thesis, Texas
accept different credentials, or they may all accept the same Tech University, Lubbock, TX, Dec. 2004.
credentials. [19] R. Housley, W. Ford, W. Polk, and D. Solo, “Internet X.509 Public
The presented security model requires a service provider Key Infrastructure Certificate and CRL Profile,” RFC 2459 (Proposed
Standard), Jan. 1999, obsoleted by RFC 3280. [Online]. Available:
to keep track of the permissions for individual users and/or http://www.ietf.org/rfc/rfc2459.txt
group. This is sufficient for a file system such as the SILENUS [20] R. Housley, W. Polk, W. Ford, and D. Solo, “Internet X.509 Public
file system. For a more general service-oriented solution Key Infrastructure Certificate and Certificate Revocation List (CRL)
Profile,” RFC 3280 (Proposed Standard), Apr. 2002, updated by RFCs
the permission model needs to be provided by a separate 4325, 4630. [Online]. Available: http://www.ietf.org/rfc/rfc3280.txt
authorization service. An authorization service in SORCER is [21] C. Ellison and S. Dohrmann, “Public-key support for group collabora-
currently under development that will capture more complex tion,” ACM Trans. Inf. Syst. Secur., vol. 6, no. 4, pp. 547–565, 2003.
[22] S. Ajmani, “How to resolve sdsi names without closure,” 2002.
permission structures for a general set of services. [Online]. Available: citeseer.ist.psu.edu/ajmani02how.html
The model described in this document fulfills all require- [23] C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas, and
ments for a truly scalable, manageable, distributed security T. Ylonen, “SPKI Certificate Theory,” RFC 2693 (Experimental), Sept.
1999. [Online]. Available: http://www.ietf.org/rfc/rfc2693.txt
model for federated file systems required in metacomputing [24] Next Generation Concurrent Engineering, ISPE. Omnipress, 2005.
environments like SORCER.

R EFERENCES
[1] M. Sobolewski, “Federated P2P services in CE environments,” in
Advances in Concurrent Engineering. A.A. Balkema Publishers, 2002,
pp. 13–22.
[2] ——, “FIPER: The federated S2S environment,” in JavaOne, Sun’s
2002 Worldwide Java Developer Conference, San Francisco, 2002,
http://sorcer.cs.ttu.edu/publications/papers/2420.pdf.
[3] R. Kolonay and M. Sobolewski, “Grid interactive service-oriented pro-
gramming environment,” in Concurrent Engineering: The Worldwide
Engineering Grid. Tsinghua Press and Springer Verlag, 2004, pp. 97–
102.
[4] S. Soorianarayanan and M. Sobolewski, “Monitoring federated services
in CE,” in Concurrent Engineering: The Worldwide Engineering Grid.
Tsinghua Press and Springer Verlag, 2004, pp. 89–95.
[5] SORCER, “Laboratory for Service-Oriented Computing Environment,”
Mar. 2007, http://sorcer.cs.ttu.edu/.
[6] C. Kaufman, R. Perlman, and M. Speciner, Network Security: Private
Communication in a Public World (2nd Edition). Prentice Hall PTR,
2002.
[7] L. Gong, G. Ellison, and M. Dageforde, Inside Java 2 Platform Security:
Architecture, API Design, and Implementation (2nd Edition). Prentice
Hall PTR, 2003.
[8] M. Sobolewski, S. Soorianarayanan, and R.-K. Malladi-Venkata,
“Service-oriented file sharing,” in CIIT conference (Communications,
Internet and Information Technology). Scottsdale, AZ: ACTA Press,
Nov. 2003, pp. 633–639.
[9] V. Khurana, M. Berger, and M. Sobolewski, “A federated grid en-
vironment with replication services,” in Next Generation Concurrent
Engineering, ISPE. Omnipress, 2005.
[10] M. Berger and M. Sobolewski, “Silenus - a federated service-oriented
approach to distributed file systems,” in Next Generation Concurrent
Engineering, ISPE. Omnipress, 2005.
[11] M. Berger, “SILENUS – a service oriented approach to distributed
file systems,” PhD Dissertation, Texas Tech University, Department of
Computer Science, Dec. 2006.

63
Security Policy Management in
Federated Computing Environments
Daniela Inclezan and Michael Sobolewski
Texas Tech University

Abstract- The default Java implementation for security collaboration with presented policy services that enforce
policies based on policy files doesn’t comply with the specific security permissions on all the federating providers.
needs of metacomputing environments. Managing a large The paper is organized as follows. Section 2 provides a
number of policy files for all Java runtime systems in the background review of service oriented architectures with a
metacomputing system doesn’t scale. This paper presents a
related discussion on authorization in SOO federated
federated approach for security policy management in Java-
based metacomputing systems. Security policies are stored in a environments; Section 3 describes the presented policy
policy base, which is managed by its policy service provider management methodology; Section 4 presents the design
(Policer). The policy base and its Policer are replicated and the issues of required solution in SORCER; Section 5 provides
replicated policy bases are synchronized with each other in concluding remarks.
order to avoid a single point of failure. Any bootstrapping
service provider gets its security policy dynamically from any II.BACKGROUND REVIEW
available Policer in the network. The proposed solution
ensures uniform policy-based authorization for all the services A. Service Object Oriented Computing
in the SORCER metacomputing environment through the use
of the dynamic policy management methodology. Various definitions of a Service-Oriented Architecture
(SOA) leave a lot of room for interpretation. In general
I. INTRODUCTION terms, SOA is a software architecture using loosely coupled
software services that integrates them into a distributed
Built on the object-oriented paradigm is the Service computing system by means of service-oriented
Object Oriented (SOO) paradigm, in which the objects are programming. Service providers in the SOA environment
distributed, or more precisely they are remote (network) are made available as independent service components that
objects and play some predefined roles. A service provider can be accessed without a priori knowledge of their
is an object that accepts remote messages, called exertions, underlying platform or implementation. While the client-
from service requestors to execute an elementary item of server architecture separates a client from a server, SOA
work (network instruction) – a service task, or a composite introduces a third component, a service registry
item of work (network procedure) – a service job.
The exertion becomes an SOO program that is
dynamically bound to all relevant and currently available
service providers on the network. This collection of
providers dynamically participating in this federated remote
invocation is called an exertion federation. This federation
is also called a virtual metacomputer as federating services
executing hierarchically nested exertions are located on
multiple physical compute nodes held together by an SOO
infrastructure so that, to the individual requestor submitting
the exertion, it looks and acts like a single computer.
The SORCER environment [11,12,13,14] provides the
means to create interactive SOO programs and execute them
without writing a line of source code [13]. Exertions can be
created using interactive user interfaces downloaded
directly from service providers. Using these interfaces the
user can execute and monitor the execution of exertions in Figure 1. Service-Oriented Architectures
the SOO metacomputer. The exertions can be persisted for We can distinguish the service object-oriented
later reuse. This feature allows the user quickly to create architectures (SOOA), where providers, requestors, and
new applications or programs on the fly in terms of existing proxies are network objects, from service protocol oriented
tasks and jobs. architectures (SPOA), where a communication protocol is
In this paper a security policy management system is fixed and known beforehand by the provider and requestor.
described to allow the exertion federation for a secure Based on that protocol and a service description obtained

64
from the service registry, the requestor can bind to the In SPOA, each provider can decide on the most efficient
service provider by creating a proxy used for remote protocol(s) needed for a particular distributed application.
communication over the fixed protocol. In SPOA a service Service providers in SOOA can be considered as
is usually identified by a name. If a service provider independent network objects finding each other via a
registers its service description by name, the requestors service registry and communicating through message
have to know the name of the service beforehand. passing. A collection of these object sending and receiving
In SOOA, a proxy—an object implementing the same messages—the only way these objects communicate with
service interfaces as its service provider—is registered with one another—looks very much like a service object-
the registries and it is always ready for use by requestors. oriented distributed system.
Thus, in SOOA, the service provider publishes the proxy as Do you remember the eight fallacies of network
the active surrogate object with a codebase annotation, e.g., computing? [18] We cannot just take an object-oriented
URLs to the code defining proxy behavior (RMI and Jini program developed without distribution in mind and make it
ERI), as illustrated in Figure 1. In SPOA, by contrast, a a distributed system, ignoring the unpredictable network
passive service description is registered (e.g., an XML behavior. The challenge related to authorization
document in WSDL for Web/Globus services, or an enforcement in metacomputing environments is based
interface description in IDL for CORBA); the requestor exactly on this dynamic nature of the environment. Security
then has to generate the proxy (a stub forwarding calls to a permissions cannot be specified and then granted to service
provider) based on a service description and the fixed providers in relation to code location since code location is
communication protocol (e.g., SOAP in Web/Globus generally not known to requestors a priori and can change
services, IIOP in Corba). This is referred to as a bind dynamically (see Figure 1). Therefore static permissions
operation. The binding operation is not needed in SOOA based on code location must be replaced by dynamic
since the requestor holds the active surrogate object permissions.
obtained from the registry.
Web services and Globus services cannot change the B. Default Authorization With Policy Files
communication protocol between requestors and providers
while the SOOA approach is protocol neutral. In SOOA, The default implementation for security policy
how an object proxy communicates with a provider is management in a Java runtime system relies on policy
established by the contract between the provider and its configuration files. These files have a simple hierarchical
published proxy and defined by the provider syntax composed of grant statements, each of which can be
implementation. The proxy’s requestor does not need to associated with a code base, a set of principals (optionally)
know who implements the interface or how it is and a set of permissions. A grant statement as a whole
implemented. So-called smart proxies (Jini ERI) grant specifies the security permissions allowed to code
access to local and remote resources; they can also downloaded from the code base—a static location—on the
communicate with multiple providers on the network local Java runtime system. When a set of principals is
included, the permissions are granted only to the entities
regardless of who originally registered the proxy. Thus,
corresponding to those principals. Since policy files have
separate providers on the network can implement different
such a simple syntax and are saved in plaintext, they can be
parts of the smart proxy interface. Communication
created manually using a text editor. Another option is to
protocols may also vary, and a single smart proxy can also
use the graphical utility called Policy Tool [16]. By default
talk over multiple protocols including application specific
there is only one system policy file and one (optional) user
protocols.
policy file [15]. In order to enforce checking of the
Crucial to the success of SOOA is interface permissions stored in policy files, the security manager
standardization. Services are identified by interfaces must be enabled at runtime. It ensures that a static Policy
(service types); the exact identity of the service provider is object is instantiated and populated based on the
not crucial to the architecture. As long as services adhere to information coming from the system and user’s policy files.
a given set of rules (common interfaces), they can Such an approach is sufficient in the vast majority of
collaborate to execute published operations, provided the cases, but being a default implementation, it may not be
requestor is authorized to do so. adequate for special types of applications. Policy files have
Let’s emphasize the major distinction between SOOA a well-known syntax, are saved in plaintext and the location
and SPOA: in SOOA, a proxy is created and always owned where they are stored is commonly known [7]. This means
by the service provider, but in SPOA, the requestor creates that even unauthenticated and unauthorized personnel can
and owns a proxy which has to meet the requirements of the make harmful changes to their content when the policy file
protocol that the provider and requestor agreed upon a write access is not set correctly. Thus, policy files can create
priori. Thus, in SPOA the protocol is always a generic one, a breach in the security of a system and do not represent an
reduced to a common denominator—one size fits all—that adequately secure solution for applications that require high
leads to inefficient network communication in some cases. level security.

65
As well, policy objects created from policy files are
static objects and changes made to the policy files are not
reflected by the Java runtime system unless it is restarted. In
this case, the default implementation with policy files shows
a lack of flexibility that might be essential for some
distributed applications.
Furthermore, as permissions are defined in policy files
based on static code source, this approach is not compatible
with code mobility and the dynamic nature of federated
computing environments.

C. Authorization in Jini
Jini services [8], which employ the SOO paradigm, also
use policy files to handle security permissions. In this case
though, the policy object is dynamically created when the
service is discovered [8]. Since permissions cannot be Figure 3. Service provider policy in Jini
granted based on code location, they are constructed based The class loader used to load the service provider’s
on what is called protection domains. A protection domain classes is associated with the split_service_policy, which is
is defined by principals forming a subject (who is executing an instance of the LoaderSplitPolicyProvider. The
the code), code source and class loader (the object split_service_policy helps dividing the permission queries
responsible for loading classes). When granting permissions in queries involving the service provider’s specific classes,
in Jini the code source is actually not so important. and other permission queries. Based on this division, a
Permissions are granted to a combination of context class different policy will be used for each of the two cases.
loader for the current thread (Figure 2) and subject on Whenever there is a permission query that involves code
whose behalf the thread is running. belonging to the service provider’s loaded classes, the
service_policy, which was created based on information
coming from a service provider specific policy file, is used.
For permission queries for code coming from other classes,
the initialGlobalPolicy is used.
Therefore, the Jini approach is to wrap policies into an
aggregated policy in order to enforce different permissions
depending on the class loader that is used. The code source
doesn’t need to be known when permissions are specified.
On the other hand, policy files are used for service provider
related permission storage.
Relying on policy files to enforce authorization on Jini
services can cause a scalability problem. For example, if the
same service is deployed on hundreds of hosts and later on
some modification to the policy file is required, this change
will need to be manually replicated on all related hosts. This
Figure 2. Thread context class loader can be not only time consuming and error-prone but as well
The policy object created at bootstrapping for service difficult to perform in a quick and correct manner.
providers in Jini is an instance of the AggregatePolicy- In federated computing environments in general, the
Provider class, which supports the association of sub- scalability and security problems raised by enforcing
policies with context class loaders (Figure 3). The sub- authorization with policy files still exist. On top of that,
policy associated with the current context class loader or there is another issue regarding the rigid syntax of policy
any of its parents is the active policy. If no such policy is files [7]. A security policy management based on roles may
found, then the fallback sub-policy (initialGlobalPolicy) be needed for metacomputing systems, but it cannot
becomes the active one. currently be represented in a policy file. A more flexible
syntax is required for such environments.

III.SECURITY POLICY MANAGEMENT


METHODOLOGY
In the federated computing environments that use policy
files to handle authorization, a large number of policy files

66
reside on hosts. For each service provider that has registered host. The policer is dynamically discovered by the service
with the service registry there is one policy file (see Figure provider trying to obtain its authorization information
4). This means that on the whole federated environment through the use of the service registry. The service registry
there can be hundreds of policy files to manage. Modifying has the policer’s proxy, which was obtained during the
all these files and especially keeping the policy files policer registration phase. This proxy is passed to the
synchronized is definitely cumbersome and, not secure bootstrapping service provider, which needs to verify
enough either. whether it is secure to use the policer proxy or not. Both the
data and the code of the policer proxy are verified in this
stage. Only after proxy verification the communication with
the policer is enabled.
The security information stored in policer’s bases can be
modified by an authenticated and authorized administrator
through the administrative user agent (see Figure 5). This is
a graphical interface that allows the administrator to
modify, insert and delete security policies in the policy
base. If all policers would provide the administrative user
agent, this could create problems in the case of concurrent
modifications in multiple policers. The same security policy
should be present in all policy bases at all times for the
Figure 4. Default approach for authorization same service provider. But, for example, if at the same time
The solution to these security and scalability problems in two different authorized administrators make conflicting
the federated computing environment is to centrally manage changes on the same security policy, then the policers
the security policies. In order to do that we propose to store would not know which one of the two modifications is the
all the security permission information in a central base correct one, the one to persist in the policy base.
managed by a special service provider (Policer). Having all
the permissions stored in the central base eases the
management and updating operations, since they are
performed in one place only, not on all the hosts. On the
other hand, having all the security policy information stored
in a single place can generate the one-point failure. This can
be avoided by replicating the Policer and its policy base in
the federated computing environment. The policy bases of
all the active policers must be synchronized. Thus, when a
policer bootstraps, it contacts any other active policer and
synchronizes its policy base to that of the active policer.
Any policer (master or slave) is able to provide the
security policy object to a requesting service provider. At
service bootstrapping, every service provider contacts
dynamically an active policer and asks for its policy object. Figure 5. Proposed solution
After mutual authentication between the bootstrapping This concurrency problem is solved currently by
service provider and the contacted policer, the policer allowing only one of the active replicated policers in the
retrieves the security policy information for the environment to provide the user agent at all times. If the
bootstrapping service provider from the policy base. It then active policer enabling policy administration (Admin-
creates a policy object, populates it with the security Policer) suddenly becomes inactive, a new AdminPolicer is
information retrieved from the policy base and passes this elected from the group of already active policers. This
policy object to the service provider. On its side, the master-slave approach (where the master is the
bootstrapping service provider reinforces all permissions AdminPolicer and the slaves are all the other policers)
contained in the received policy object. simplifies the synchronization of the policy bases.
While most systems treat authorization in a static way, Whenever the AdminPolicer receives a modification from
the approach presented here is dynamic: authorization an authorized administrator through the user agent, it
information can be obtained by the service providers from notifies all other active policers about the current update.
any policer, running on any host. In fact, the location where Through this mechanism all active slave policers
the contacted policer is running is unknown to the continually maintain their policy bases synchronized with
bootstrapping service provider. The location isn’t static that of the AdminPolicer. This also implies that two policers
either, it can change over time since a policer can go down must be active in the environment all the time: the master
and be replaced by some other policer started on a different

67
policer and a slave policer that can take over the role of the modified to reflect any additional needs of a federated
master whenever the current master becomes inactive. computing environment, for example role management.
Any change made by an authorized administrator to the The main table of the schema is Policy. This contains all
security policy of a service provider is immediately the information needed to identify a service provider’s
enforced on all active service providers of that policy type. security policy and to distinguish between different security
The AdminPolicer receiving the change through its user policies stored in the database: service ID, service provider
agent is responsible for notifying all the corresponding name, main published interface, location, host where the
active service providers of the policy modification and for service is running and user directory where the service was
passing the new policy object on to them. The service started. A combination of these attributes is passed by the
providers receiving the modified policy object dynamically bootstrapping service provider to an active policer and is
reinforce the new security policy on their side. The major used by the contacted policer to retrieve the right security
components of the security policy management policy from the database (step 1 in the interaction diagram
methodology and the interactions between them are in Figure 6).
presented in Figure 6.

Figure 7. Policy database schema


The information that would otherwise appear in a grant
statement in a policy file is stored in the Grant table. The
User table stores information about the (optional)
principals. The Permission table contains records similar to
Figure 6. Major components and interaction diagram the permission statements of a policy file. All the strings
In the case of disconnected operations a strict policy that would appear repeatedly in different tables or records
object containing the minimal set of permissions that would (such as class names, target names, etc.) are stored in the
allow normal functioning should be available to any service Map table. The association tables Grants, Permissions and
provider. Therefore, when the bootstrapping service Principals allow for a flexibility and reusability of records.
provider fails to contact any of the policers due to
intermittent lack of connectivity, the provider gets the B. Administrative user agents
default minimal policy object and reinforces it on itself. The Only authenticated and authorized administrators are
provider will try to get its proper policy from any available allowed to get the administrative user agent (steps 2, 2.1,
policer later. and 2.1.1, Figure 6). There are different solutions for
The federated policy management system is protected personnel authentication and authorization. The simplest
against outside intrusions by its own security solution. one is based on login and password verification against
Administrators are authenticated and authorized before security information stored on a policer. A more secure and
being allowed to access the administrative user agent and advanced solution would require the use of smart cards,
make any modifications to the existing policy base. case in which keys are stored on the actual smart card only.
Confidentiality and integrity is enforced on all remote A third solution worth considering would be the Kerberos
communication channels. The actual schema of the policy protocol, which provides strong authentication by using
base is hidden to the administrators and all other users. secret-key cryptography [4, 6] and never passing the actual
password through the network. In order to confer more
flexibility to the environment, the best solution is to have all
IV.DESIGN OF THE POLICY MANAGEMENT SYSTEM these approaches implemented and let the client select the
A. Policy base suitable one for him.
The policy base is represented by a relational database, The graphical interface of the Policy Tool utility [16] is
which for now mimics the structure of a policy file (see used as a Service UI [17] model for the administrative user
Figure 7). Later on, the database schema can be easily agent. But, in order to comply with the specific needs of the
database schema focused on federated metacomputing,

68
some major changes have been made to the GUI inspired by Confidentiality and integrity of policy information is
Policy Tool. Fields identifying the service provider to guaranteed by securing all network communication
which the edited policy belongs are added on the policy channels. Consistency of policy data is ensured by policy
editing window: service ID, service provider name, base synchronization mechanisms. A friendly user agent is
implemented interface, etc. The first window to appear is a provided for the administrators to create and update policy
window listing all policies in the database. The changes to information persisted in the database and then synchronized
the policy information are persisted in the policy base by with other policer databases. Replication and autonomic
the AdminPolicer instead into a file. provisioning of policers prevents service unavailability
from occurring.
C. Policer replication and synchronization The presented methodology is designed especially for
The RIO framework [9] is used for policer provisioning federated computing environments characterized by code
in order to ensure that at least two active policers exist in mobility. Permissions are not defined with respect to the
the environment at all times. In case the master policer fails, code source, but in relation to the entity running the code
a protocol for the election of the new master is applied: the and the class used to load the code. The location of the
remaining active slave policers send a message to the other security policy service provider (policer) is not fixed and is
active policers requiring to be elected as the new master. not known before hand to the other service providers. The
The first slave policer sending this message becomes the service providers discover an active policer dynamically,
new master. through the use of the service registry.
The databases of all active policers must contain the This scalable methodology can be similarly applied to
latest security policy information at all times. The other aspects of security in metacomputing environments,
synchronization of the databases of active policers is for example federated authentication. A KeyStorer service
managed by the master policer. It remembers all the active provider persisting keys in a database can be designed
slave policers in a continuously updated structure and following the same approach.
notifies all the policers in this structure of any policy
modification coming from an administrator (step 2.1.1.1,
Figure 6). The synchronization of bootstrapping policers REFERENCES
(step 3, Figure 6) relies on the order of database events [1] Diehl and Associates, Inc., “Mckoi SQL Database”, 2005. Retrieved
rather than on an unreliable real time clock. The December 27, 2006, from http://mckoi.com/database/
bootstrapping policer compares its latest event number with [2] L. Gong, Inside Java 2 Platform Security: Architecture, API Design,
that of an active policer’s to know how much behind it is. and Implementation, Prentice Hall PTR, 2nd edition, 2003.
Then, either the modified records are updated or, if too [3] J. Grams, and D. Somerfield, Professional Java Security, Wrox Press,
many changes have occurred in the meantime, the whole Birmingham, UK, 2001.
database is copied from the active policer to the [4] Ch. Kaufman, R. Perlman, and M. Speciner, Network Security:
bootstrapping policer. Private Communication in a Public World, Second Edition, Prentice
Hall PTR, 2 edition, 2002
D. Policy reinforcement on service providers [5] J.F. Koopmann, “Embedded Database Primer”, 2005. Retrieved
The policy object coming from a contacted policer can December 27, 2006, from: http://www.dbazine.com/ ofinterest /oi-
be either statically or dynamically reinforced on the articles/ koopmann5
bootstrapping service provider (steps 1.1 and 2.1.1.1.2.1, [6] Massachusetts Institute of Technology, “Kerberos: The Network
Figure 6). A dynamic enforcement would imply adding the Authentication Protocol”, 2003. Retrieved December 27, 2006, from
new policy object under the umbrella of the existing http://web.mit.edu/Kerberos/
AggregatePolicyProvider object. In this case, the new [7] T. Neward, “When “java.policy” Just Isn’t Good Enough”, 2001.
policy object passed by the policer would add a new layer Retrieved December 28, 2006 from: www.javageeks.com
of restrictions on top of those already existing. /Papers/JavaPolicy/ JavaPolicy.pdf
[8] J. Newmarch, A Programmer’s Guide to Jini Technology, Apress,
Berkley, CA, 2000.
V.CONCLUSIONS [9] Project Rio, A Dynamic Service Architecture for Distributed
Applications. Retrieved December 27, 2006, from
Using policy files for authorization in Java-based https://rio.dev.java.net/
metacomputing environments doesn’t scale well. A scalable
solution for security policy management in federated [10] Red Hat Middleware, “Hibernate: Relational Persistence for Java and
.NET”, 2006. Retrieved December 27, 2006, from
metacomputing environments is proposed here. It has the http://www.hibernate .org
advantage of flexible database management of all security
[11] M. Sobolewski, Federated P2P services in CE Environments,
policies that say what system resources can be accessed, in Advances in Concurrent Engineering, A.A. Balkema Publishers,
what fashion, and under what circumstances. Thus, it 2002, pp. 13–22.
provides for uniform authentication, authorization, and
[12] M. Sobolewski, FIPER: The Federated S2S Environment, JavaOne,
access control for all federating service providers. Sun’s 2002 Worldwide Java Developer Conference, 2002. Retrieved

69
December 27, 2006,
from http://sorcer.cs.ttu.edu/publications/papers/2420.pdf
[13] M. Sobolewski, R. Kolonay, Federated Grid Computing with
Interactive Service-oriented Programming, International Journal of
Concurrent Engineering: Research & Applications, Vol. 14, No 1.,
pp. 55-66, 2006
[14] SORCER, Laboratory for Service-Oriented
Computing Environment, Retrieved December 27, 2006,
from http://sorcer.cs.ttu.edu.
[15] Sun Microsystems, Inc., “Default Policy Implementation and Policy
File Syntax”, 2002. Retrieved
December 27, 2006, from http://java.sun.com/j2se/1.4.2/docs/guide/se
curity/PolicyFiles.html
[16] Sun Microsystems, Inc., “Policy Tool – Policy File Creation and
Management Tool”, 2001. Retrieved
December 27, 2006, from http://java.sun.com/j2se/1.3/docs/tooldocs/
win32/policytool.html
[17] The ServiceUI Project, Retrieved March 15,
2007, from http://www.artima.com/jini/serviceui/index.html
[18] Fallcies of Distributed Computing. Retrieved March 15,
2007, from :http://en.wikipedia.org/wiki/Fallacies_of_Distributed_Co
mputing.

70
AUTHOR BIOGRAPHIES

Nael Abu-Ghazaleh
Computer Science Department, Binghamton University, SUNY
nael@cs.binghamton.edu

Dr. Abu-Ghazaleh joined the Computer Science department in 1998. He received his M.S. and Ph.D.
degrees in Computer Engineering from the University of Cincinnati in 1994 and 1997 respectively. He
has a B.Sc. in Electrical Engineering from the University of Jordan. His research interests are in mobile
computing and networking, sensor networks, parallel and distributed systems and high performance
computing.

Bruce Barnett, Ph.D.


General Electric Global Research
BarnettBr@crd.ge.com

Bruce Barnett graduated from RPI in 1975. He has been a part of General Electric (GE) for over 20
years and is currently a Computer Scientist doing research at GE Global Research. His research covers
traffic analysis, expert systems, real-time video multicast, and security systems and has several
publications in these areas.

Max Berger, Ph.D.


Computer Science, Texas Tech University
max@berger.name

Maximilian Berger has just finished the doctorate in Computer Science at Texas Tech University. He
studied Computer Science at the Technische Universität München where he graduated with a Diploma
in Computer Science in 2003. Then he came to the TTU and joined the SORCER research group. His
main research interest is in distributed systems in particular metacomputing and service-oriented
environments. He is currently moving back to Europe to continue his academic career in distributed
systems.

Steffani Burd, Ph.D.


igxglobal, Inc.
sburd@infosecurityresearch.org

Steffani is an expert in applying analytics to security issues in the private and public sectors. She is a
Threat Mitigation Consultant for igxglobal, Inc. and was previously the Executive Director of the
Information Security in Academic Institutions research project funded by the National Institute of
Justice. Related activities include New York Police Department (NYPD) auxiliary police officer,
incident commander for Citizens Emergency Response Team (CERT), and Director of Research for the
LI Metro InfraGard Alliance. Relevant education includes Columbia University (Ph.D. 1998), and
University of Chicago (B.A. 1988).

71
Scott Cherkin
DealMine

Mr. Scott Cherkin has been at the forefront of introducing emerging technologies and interactive
marketing solutions to Fortune 500 companies for over ten years. Since 2001, he has applied his
strategic marketing and business development skills to vendors specializing in secure information
sharing and critical infrastructure protection for the Defense Department, Intelligence Community, and
other Homeland Security organizations. Mr. Cherkin's current focus includes consulting to Internet
start-ups and the founding of DealMine.com. He is also an active member of the NY Metro InfraGard
Alliance and the OSD-sponsored Cross Domain Solutions Working Group (CDSWG) and a graduate of
Pennsylvania State University.

Gurpreet Dhillon, Ph.D.


Virginia Commonwealth University
gdhillon@vcu.edu

Gurpreet is a Professor of IS in the School of Business, Virginia Commonwealth University, Richmond,


USA. He holds a Ph.D. from the London School of Economics and Political Science, UK. His research
interests include management of information security, ethical and legal implications of information
technology. His research has been published in several journals including Information Systems
Research, Information & Management, Communications of the ACM, Computers & Security, European
Journal of Information Systems, Information Systems Journal, and International Journal of Information
Management among others. Gurpreet has just finished his sixth book Principles of Information System
Security: text and cases (John Wiley). He is also the Editor in Chief of the Journal of Information
System Security, is the North American Regional Editor of the International Journal of Information
Management and sits on the editorial board of MISQ Executive.

Matthew Haschak
Bowling Green State University
haschak@bgsu.edu

Mr. Haschak is an Information Security Analyst at Bowling Green State University and the former
President, and current Vice President of the Toledo InfraGard Members Alliance. He was a Technical
Advisor as an Academic Institutions Specialist for the NIJ grant funded project researching Information
Security in Academic Institutions. Additionally, Mr. Haschak is a CISSP, has a Masters in Business
Administration and has worked in both the private and public sector as an Information Security Analyst
over the past nine years.

Mary Henthorn
University of Arkansas at Little Rock, Donaghey College of Information Science and Systems
Engineering, Computer Science Graduate Program
State of Arkansas, Office of Information Technology, State Security Office
Mary.henthorn@mail.state.ar.us

Mary Henthorn is completing her master’s degree in computer science at the University of Arkansas at
Little Rock, as well as serving as a Senior Technology Analyst for the State Security Office. Since 1969
she has held positions in applications development, IT management, research and analysis for state and

72
federal agencies. She holds GIAC and Public Management certifications and is an active member of the
MS-ISAC and InfraGard Members Alliance.

Daniela Inclezan
Member, SORCER Laboratory
Computer Science, Texas Tech University
Daniela.inclezan@ttu.edu

Daniela Inclezan is a doctoral student at Texas Tech University and a member of the SORCER
laboratory at the Computer Science Department, TTU. She currently is working on her master thesis
with the title: “Security Policy Management in Federated Systems” under the supervision of Dr. Michael
Sobolewski. After graduating the Technical University of Cluj-Napoca, Romania in 2004, she worked as
a web-based application programmer for one year.

Hajime Inoue, Ph.D.


Postdoctoral Fellow, Carleton Computer Security Lab
Computer Scinece, Careleton University
hinoue@ccsl.carleton.ca

Hajime (Jim) Inoue is a postdoctoral fellow at Carleton University. He received his doctoral degree from
the University of New Mexico. His dissertation was titled, "Anomaly Detection in Dynamic Execution
Environments”. His research interests include: Anomaly Detection, Program Behavior, Program
Language Design and Implementation, Garbage Collection, and Compilers.

Insu Park
School of Management, State University of New York at Buffalo
Insupark@buffalo.edu

Insu Park is a Ph.D. candidate in Management Science & Systems at the University at Buffalo. He was
awarded the Joseph A. Alutto Fellowship from the University in 2006. His research interests include:
Behavioral Decision-Making, Implications of Information Assurance, Behavioral Impacts of
Information Security on Public and Private Sector, Internet Marketing Strategy, Impacts of Individual
Factors on IS Implementation/Effectiveness in Organizations, and E-government. He has journal
publications in Decision Support Systems, the Journal of Information System Security, and IEEE
Transactions on System, Man, and Cybernetics. Prior to becoming a Ph.D. student, he worked as a
consultant in IBS Consulting Company in Seoul, Korea.

Daniel Sexton, Ph.D.


GE Global Research

As a project manager working for GE’s Global research department, Mr. Sexton has been leading and
participating in research projects in wireless communications and wireless sensor system development.
He is current leading a project for the Department of Energy to develop wireless sensors and networks
for use in industrial environments. Mr. Sexton has 25 years of experience in industrial automation,
controls and communications. He holds 25 granted US patents in both the communications and
automation technologies. He is a leader in the ISA SP100 activity to define wireless systems for
industry, and is a member of the advisory board of Center for Automation Technologies and Systems at

73
Rensselaer Polytechnic Institute. He holds a Bachelors (1978) and Masters degree (1982) in Electrical
Engineering from Virginia Tech and is a member of IEEE.

H. Raghav Rao
School of Management, State University of New York at Buffalo
mgmtrao@buffalo.edu

Dr. Rao has a Ph.D from Purdue University, an M.B.A from Delhi University, and a B.Tech. from the
Indian Institute of Technology. His interests are in the areas of management information systems,
decision support systems, and expert systems and information assurance. He has chaired sessions at
international conferences and presented numerous papers. He has authored or co-authored more than
100 technical papers, of which more than 60 are published in archival journals. His work has received
best paper and best paper runner up awards at AMCIS and ICIS. Dr. Rao has received funding for his
research from the National Science Foundation, the Department of Defense and the Canadian Embassy
and he has received the University's prestigious Teaching Fellowship. He has also received the Fulbright
fellowship in 2004. He is a co-editor of a special issue of The Annals of Operations Research, the
Communications of ACM, associate editor of Decision Support Systems, Information Systems Research,
and IEEE Transactions in Systems, Man and Cybernetics, and co-Editor- in -Chief of Information
Systems Frontiers.

Raj Sharman
School of Management, State University of New York at Buffalo
rsharman@buffalo.edu

Dr. Raj Sharman is an assistant professor in the School of Management at the State University of New
York, Buffalo, New York. He received his Bachelors degree in Engineering and Masters Degree in
Management from the Indian Institute of Technology, Bombay, India. He also received a Masters in
Industrial Engineering, and a Doctoral degree in Computer Science from Louisiana State University. His
research interests are in the areas of Information Assurance, Disaster Management, and Internet
Technologies. He is a recipient of several grants, both internal and external grants in the area of
Information Security. His publications appear in peer reviewed journals and international conferences in
both the Information Systems and the Computer Science disciplines. Dr. Sharman serves as an associate
editor for the Journal of Information Systems Security.

Michael Sobolewski, Ph.D.


Director, SORCER Laboratory
Computer Science, Texas Tech University
sobol@cs.ttu.edu

Dr. M. Sobolewski is a Professor of Computer Science at Texas Tech University since September 2002.
He teaches courses related to distributed computing: network security, advanced network programming,
P2P, and mobile computing. He is a director of the SORCER laboratory at Computer Science
Department, TTU. The laboratory research is focused on service-oriented computing systems. Before, he
worked with General Electric Global Research Center as a Senior Computer Scientist since August
1994. From 1999 he has worked on service-grid computing systems and developed a service-based
programming methodology for the FIPER/NIST (Federated Intelligent Product Environment) project.
While at GE GRC, he was a FIPER chief architect and lead developer. In the period of 1997-2000 he
lead and developed web-based computing framework (GApp/DARPA) and demonstrated 17 successful

74
applications for various GE businesses including a document management system for the family of F110
engines – GE Aircraft Engines, a Web-EMPIS system - GE engineering specification system, an
Engineering Calculator - GE Plastics. He led GE’s successful CAMnet/DARPA project (1995-1996),
developing tools and methodology to deliver manufacturing and engineering services via the World
Wide Web. Also, in 1996 he led a successful Lockheed Martin EDN Toolkit project that provides
enablers to built Web-based workbooks and record books. From November 1989 until February 1994 he
was invited to work on DICE program at Concurrent Engineering Center (CERC), West Virginia
University, where he developed a knowledge-based environment for concurrent engineering (DICEtalk)
based on his novel percept knowledge representation scheme, a Motif-based generic application, a GUI
client for information sharing system, and a GUI interface for medical informatics system (ARTEMIS).

Anil Somayaji
Director, Carleton Computer Security Lab
Computer Science, Carleton University
soma@ccsl.carleton.ca

Dr. Somayaji received his BS degree in mathematics from the Massachusetts Institute of Technology in
1994 and the PhD degree in computer science in 2002 from the University of New Mexico. He is an
assistant professor in the School of Computer Science at Carleton University. His research interests
include computer security, operating systems, complex adaptive systems, and artificial life.

Shambhu Upadhyaya
Director, Center of Excellence in Information Systems Assurance Research and Education
Computer Science and Engineering, State University of New York at Buffalo
shambhu@cse.buffalo.edu

Dr. Shambhu J. Upadhyaya is an Associate Professor of Computer Science and Engineering at the State
University of New York at Buffalo where he directs the Center of Excellence in Information Systems
Assurance Research and Education (CEISARE), designated by the National Security Agency. Prior to
July 1998, he was a faculty member at the Electrical and Computer Engineering department. His
research interests are information assurance, computer security, fault diagnosis, fault tolerant computing,
and VLSI Testing. He has authored or coauthored more than 150 articles in refereed journals and
conferences in these areas. His current projects involve insider threat modeling, intrusion detection,
security in wireless networks, and protection against Internet attacks. His research has been supported by
the National Science Foundation, Rome Laboratory, the U.S. Air Force Office of Scientific Research,
National Security Agency, IBM, and Cisco.

Nicholas C. Weaver
International Computer Science Institute, University of California at Berkeley
nweaver@icsi.berkeley.edu

Dr. Weaver received his Ph.D. in Computer Science from the University of California at Berkeley in
2003. In 1995, he received his B.S degree in Astrophysics and Computer Science at the same school.
Prior to becoming a researcher at the International Computer Science Institute, he worked in Lawrence
Berkeley Labs and Silicon Defense. His current research focuses on high-speed worms and related
threats. Dr. Weaver first grew interested in this field based on observing the possibility of a Warhol
Worm, which could infect every potential host in 15 minutes. Similarly, he is interested in single points
of ownership on the Internet as well as security implications of Brilliant Digital and automatic updaters.

75
INDEX OF AUTHORS

Abu-Ghazaleh, Nael p. 46 Park, Insu p. 29


Barnett, Bruce p. 37 Rao, H. Raghav p. 29
Max Berger p. 56 Sexton, Daniel p. 37
Burd, Steffani p. 47 Sharman, Raj p. 29
Cherkin, Scott p. 47 Sobolewski, Michael p. 56, 64
Dhillon, Gurpreet p. 20 Somayaji, Anil p. 9
Haschak, Matthew p. 47 Upadhyaya, Shambhu p. 29, 36
Henthorn, Mary p. 2 Von Knop, Katharina p. 55
Inclezan, Daniela p. 64 Weaver, Nicholas C. p. 1
Inoue, Hajime p. 9

76

You might also like