17
Philip Robinson, TecO, Universität Karlsruhe Trust Context Spaces an Architecture for Security in Pervasive Computing SPC 2003, Boppard Germany, 13.03.2003 Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

  • Upload
    elwyn

  • View
    19

  • Download
    0

Embed Size (px)

DESCRIPTION

Trust Context Spaces an Architecture for Security in Pervasive Computing SPC 2003, Boppard Germany, 13.03.2003. Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe. Key Terms “just to put things in context”. Context Interactive Context Security Context - PowerPoint PPT Presentation

Citation preview

Page 1: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Trust Context Spacesan Architecture for Security in Pervasive Computing

SPC 2003, Boppard Germany, 13.03.2003

Philip Robinson & Michael BeiglTelecooperation OfficeUniversity of Karlsruhe

Page 2: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Key Terms “just to put things in context”

• Context• Interactive Context • Security Context • Trust Context

Page 3: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Context

• … any information that can be used to characterize the situation of an entity, where an entity can be a person, place, or physical or computational object. (Abowd, Dey, 1999)

PhysicalContext

Application(Computational)

Context

Page 4: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Interactive Context

• any information that characterizes the state of an interaction (more than one entity), including the identites involved, relationships formed (sessions established), accessible data and operations.

Physical

Application(Computational)

Physical

Application(Computational)

Page 5: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Security Context

• any information that characterizes the policies and mechanisms used to meet the protection requirements, and hence safeguard the current interactive context

Physical

Application(Computational)

Physical

Application(Computational)

Page 6: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Trust Context

• any information that can be used to characterize the evidence and assurances that the security context for a particular interactive context is and will be maintained.

Physical

Application(Computational)

Physical

Application(Computational)

Page 7: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

What has changed in Pervasive Computing?

PhysicalContext

Application(Computational)Context

Greater overlap of physical and virtual environments

• Networked Sensor technology led to Augmented Reality

• Physical actions and changes in the environment have more significance in computer applications (Context-Awareness)

• Virtual events have more real-world significance, without obtrusion (Ambient Technologies)

• The interactive context has been widened

Page 8: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

What has changed in Pervasive Computing?

PersonalInteractiveContext

Public Interactive Context

Explictly Shared Interactive Context

Implictly Shared Interactive Context

Each sector represents the scope of identities, sessions,

accessibility of data and operations

The implicitly shared interactive context has been widened

Page 9: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

but may result in...

A

C

B

non-invitee enters

discussion stops, files areclosed

presenter stops

...but display is still active!!!

E

D ...printer is still printing!!!

...personal device is still broadcasting!!

Page 10: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Security Vulnerability Windows

Time (t)

Value of Context

Information

discovery

trust decision

session(secure channel)

interaction

termination

W1

W2

physical

virtual

Page 11: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Goals of Trust Context Spaces

Minimize occurences of Security Vulnerability Windows

Control the security risks associated with implicitly

shared information

Page 12: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Principle 1Equilibrium of Physical and Virtual Security

• Perception: physical cues for security translated into invocation of virtual security mechanisms

• Actuation: virtual security-related events produce active notification or adaptation of physical environment

close / open

authenticate

encrypt / decrypt

briefcase

filingcabinet

businesscards date book

notes

Page 13: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Principle 2:Trust in the Environment

• Some trust decisions are offloaded to the environment‘s security services (natural behavior)

• Environment = rooms, offices, buildings etc. A definite space

• A Trust Context Space therefore has both physical and virtual properties; implying both physical and virtual identities, assets, operations, and relationships

Page 14: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Principle 3Shared Unique Context as a Basis for Security

• A good secret key must not be repeatable or easily derived

• Efforts to facilitate yet secure implicit interaction

• The more parties interact, the more unique their shared context becomes (cumulative trust)

Page 15: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Architecture

Environment

Smart Item/ HumanSmart Item/ Human

trustservices

policymanagement

contextmanagment

trustservices

policymanagement

contextmanagment

trustservices

policymanagement

contextmanagment

entitymapping

1

3

2

3

4

44

5

55

66

77

7

Page 16: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Scenario

{personal space}

(A) Personal Trust Context Space

PersonalInformationDisplayed

Desk

PDA

Shelves

Door

Intercom

Environmental Services

wirelesscomm

Bridge

{implicit sharing}

{time}(B) IImplicit Shared Context Space

"Notification":Beep, Audio signal of

change in trust context

"Implicit Cue":Detect another

principalproximity,changinginteractive

trust context

"Explicit Cue":Switch PDA

off!

"ScreenSaver"

"Actuation":Relevant files

are closed

{shared space}

(C) Explicit Shared Context Space

SharedInformationDisplayed

Page 17: Philip Robinson & Michael Beigl Telecooperation Office University of Karlsruhe

Philip Robinson, TecO, Universität Karlsruhe

Conclusion – Contributions & Evaluation

• Incubation of virtual identities/ counterparts within Controlled spaces (meeting rooms, offices...)

• Public Trust Context Spaces are further challenge

• Entropy of context information has to be taken into consideration, if being used for implicit key generation