To read this content please select one of the options below:

Obligations of trust for privacy and confidentiality in distributed transactions

U.M. Mbanaso (Informatics Research Institute (IRIS), University of Salford, Salford, UK)
G.S. Cooper (Informatics Research Institute (IRIS), University of Salford, Salford, UK)
David Chadwick (Computing Laboratory, University of Kent, Canterbury, UK)
Anne Anderson (Sun Microsystems Inc., Burlington, Massachusetts, USA)

Internet Research

ISSN: 1066-2243

Article publication date: 3 April 2009

883

Abstract

Purpose

This paper aims to describe a bilateral symmetric approach to authorization, privacy protection and obligation enforcement in distributed transactions. The authors introduce the concept of the obligation of trust (OoT) protocol as a privacy assurance and authorization mechanism that is built upon the XACML standard. The OoT allows two communicating parties to dynamically exchange their privacy and authorization requirements and capabilities, which the authors term a notification of obligation (NoB), as well as their commitments to fulfilling each other's requirements, which the authors term signed acceptance of obligations (SAO). The authors seek to describe some applicability of these concepts and to show how they can be integrated into distributed authorization systems for stricter privacy and confidentiality control.

Design/methodology/approach

Existing access control and privacy protection systems are typically unilateral and provider‐centric, in that the enterprise service provider assigns the access rights, makes the access control decisions, and determines the privacy policy. There is no negotiation between the client and the service provider about which access control or privacy policy to use. The authors adopt a symmetric, more user‐centric approach to privacy protection and authorization, which treats the client and service provider as peers, in which both can stipulate their requirements and capabilities, and hence negotiate terms which are equally acceptable to both parties.

Findings

The authors demonstrate how the obligation of trust protocol can be used in a number of different scenarios to improve upon the mechanisms that are currently available today.

Practical implications

This approach will serve to increase trust in distributed transactions since each communicating party receives a difficult to repudiate digitally signed acceptance of obligations, in a standard language (XACML), which can be automatically enforced by their respective computing machinery.

Originality/value

The paper adds to current research in trust negotiation, privacy protection and authorization by combining all three together into one set of standardized protocols. Furthermore, by providing hard to repudiate signed acceptance of obligations messages, this strengthens the legal case of the injured party should a dispute arise.

Keywords

Citation

Mbanaso, U.M., Cooper, G.S., Chadwick, D. and Anderson, A. (2009), "Obligations of trust for privacy and confidentiality in distributed transactions", Internet Research, Vol. 19 No. 2, pp. 153-173. https://doi.org/10.1108/10662240910952328

Publisher

:

Emerald Group Publishing Limited

Copyright © 2009, Emerald Group Publishing Limited

Related articles