Web Services Security

Size: px
Start display at page:

Download "Web Services Security"

Transcription

1 Web Services Security MSc Information Systems 2002/03 School of Computing University of Leeds Leeds, LS2 9JT, UK Supervisor: Mr. Bill Whyte

2 Table of Contents Summary... I Acknowledgments...II 1 Introduction Background The Problem Key Challenges Project Objectives and Minimum Requirements Over objectives Minimum requirements Approaches and Schedule Approaches Schedule Structure of the Report What are Web Services Service-Oriented Architecture What is Service-oriented Architecture Service Oriented Architecture Service Consumer Service Provider Service Broker / Registry Enabling technologies XML WSDL UDDI SOAP Web Services Application Benefits of Web Services Drawbacks Amazon Web Service Application Scenario Application Design and Implementation Web Services Security Security Primer...19 i

3 5.1.1 Authentication Authorization Integrity Confidentiality Non-repudiation XML Security XML Signature XML Encryption XML Key Management Specification Security Assertion Markup Language Extensible Access Control Markup Language Web Services Security (WS-Security) SOAP Security Evaluations Security Evaluation Spoofing identity Tampering with data Repudiation Information disclosure Denial of service Elevation of privilege Evaluation of Objectives Conclusions and Future Work Conclusions Future Work...30 References...32 Appendix...36 Appendix A: Project Experience...36 Appendix B: Project Objectives and Deliverables Form...38 Appendix C: Making Scheme and Comments From the Assessor...40 ii

4 Summary Web services are revolutionizing e-business on the Internet. However, the lack of security consideration hinders the popularity of Web services. This report studies security specification of Web services from various aspects, namely, transport and message level. This report first studies the concept of Web services and its architecture. The service-oriented architecture examined the building blocks of Web services. In addition, security measures for Web service were discussed with combination of different specifications and standards. Moreover, a system was built to demonstrate Web services application. Furthermore, potential threats in Web services were evaluated using the STRIDE threat model and the appropriate solutions to address the threat. I

5 Acknowledgments First, I would like to thank my family for continuous support towards my study. Moreover, sincere thanks must go to my supervisor Mr. Bill Whyte, who has guided, directed and assisted me in doing this dissertation. I have learned a lot from him namely, project management, evaluation methodology and concept of security tokens. Last but not the least, thanks Ms. Emma Leung for proof reading my report. II

6 1 Introduction 1.1 Background MSc Project : Web Service Security Web services have been heating up nowadays. People in the IT industry are discussing Web services everyday. Web services are expected to help companies to cut cost, increase productivity and efficiency. Web services are platform independent. By deploying Web services, companies can enjoy its flexibility in providing services to customers, partners and suppliers with individual needs whose systems may be running on different operating systems, such as VAX, Unix and Windows, and so forth. In addition, Web services enable an organisation simplify their enterprise application integration. Web services data are exchanged in XML formatted messages and are transmitted over standard Web protocols such as HTTP, SMTP and FTP. Web services can be programmed in different programming languages, which lead to increased interoperability between systems. Besides, Web services reduces the development cycle for developers, which they may utilise their familiar tools and libraries. Web services will be the next wave in the IT industry. Many people were amazed by the impact that it has brought in the last few years. There are a vast majority of leading vendors in the IT industry that are actively supporting the standard, such as IBM, Microsoft, SAP, SUN, and so forth. Currently, Web services are becoming popular among people in the IT industry and in the commerce world alike. 1.2 The Problem Still, Web services are not widely implemented. Why people are reluctant to deploy Web services? The biggest concern is security. According to the survey conducted by market researcher Evans Data, 48% of the 400 IT executives interviewed are not confident to deploy Web services to the public due to lack of security and authentication [1]. The lack of security standard for Web services makes it limited for internal connectivity [2]. Many companies are studying the power of the Web services by deploying applications within the company. Figure 1 shows the adoption of Web services in the coming years as predicted by 1

7 MSc Project : Web Service Security International Data Corporate (IDC), Web services are able to achieve its full potential strength starting from 2005 by providing automated services based on its architecture. Figure 1. Web Services adoption time line [3]. 1.3 Key Challenges Web services are a relatively new technology. It aims to provide easy to use programmatic interfaces for applications. Security is not a major issue for developing Web services at the beginning [4], it could be addressed by existing Web security standards. Simplicity, extensibility and interoperability are important for the operation of Web services. However, as evolving of Web services, security became the priority issue in Web service implementation. The domain for Web services security is very broad and complex. Different technologies and standard are needed to make it secure. There are new initiatives and recommendations coming out everyday from different organizations to tackle problems in different areas. Due to limited time for this project, a well-organized and feasible project plan is essential. Besides, understanding the fundamentals of the Web services technologies are important. Though I have heard a lot about the advantages of the application of Web services, time is needed to learn the core technologies and understand its concepts. Building a simple Web service application would help me to understand the technologies thoroughly. 2

8 MSc Project : Web Service Security Moreover, to focus on Web services security and achieve a successful project, the scope of the study should be well defined. Furthermore, the study will be emphasis on the message level, which is the core building block for Web services. 1.4 Project Objectives and Minimum Requirements Over objectives The following objectives have been set at the beginning of the project, whilst the fourth objective was added according to the feedback from the MSc project committee in May To understand Web Services and its architecture To evaluate Web Services application applied to a business To build a Web Services demonstrator To understand Web Services security in depth Minimum requirements To achieve a successful project, the following minimum requirements have to be achieved, To understand Web Services and its architecture To understand the basic principle of Web Services security To build a Web Services demonstrator 1.5 Approaches and Schedule Approaches Firstly, the fundamentals of Web services are studied. Substantial knowledge about Web services is acquired, such as the architecture and applications of Web services. Web services security is emerging. Different vendors and organizations proposed slightly different security models. My supervisor, Mr. Bill Whyte, suggested employing an appropriate model to evaluate the threats for Web services. This would help to cover a more complete study of security issues. Microsoft is using the STRIDE threat model to evaluate threats in secure coding. Having studied the STRIDE model and through discussions with Bill, I found that STRIDE threat 3

9 MSc Project : Web Service Security model is a good tool for identifying potential security threats in Web Services. It will be used in this project to evaluate threats for SOAP. To evaluate security risks, generic security requirements are analysed. Then, XML security will be examined. Focus will be put on the security implementation in SOAP message, because it is the core technology of Web services. To understand practical application of Web services, a Web service demonstrator is built by using the Web services offered from Amazon.com. The application is based on JSP and developed using Sun Microsystems SUN One Studio Schedule To ensure that the project is carried out smoothly, a project plan based on the milestone as shown in the following schedule was created. Figure 2. Project schedule. 1.6 Structure of the Report 1. Introduction This chapter will discuss the background of Web services. 2. What are Web Services? This chapter will discuss what are Web Services and it s role in e-business. 3. Service-oriented Architecture 4

10 MSc Project : Web Service Security This chapter will discuss the general Web services architecture, protocols used and the underlying technologies. 4. Web Services Applications This chapter will discuss the application of Web Services in the real world 5. Web Services Security This chapter will discuss the fundamentals of security and Web service security standards. 6. SOAP Security This chapter will discuss the security implementation in SOAP. 7. Evaluation This chapter will evaluate the Web services security and project achievements. 8. Conclusions and future work This is the conclusion for this project and suggested future work on this topic. 5

11 2 What are Web Services MSc Project : Web Service Security Web services are still a very new technology. Therefore, has no unified definition for Web Services [5, 6,7]. Essentially, Web services are middleware applications that enable different systems to exchange data over standard Internet protocols, such as HTTP, SMTP and FTP. The data exchanged is transferred under the Simple Object Access Protocol (SOAP) message framework, which is presented in Extensible Markup Language (XML) format. In this report, we adopt the definition from W3C, A Web service is a software system identified by a URI, whose public interfaces and bindings are defined and described using XML. Its definition can be discovered by other software systems. These systems may then interact with the Web service in a manner prescribed by its definition, using XML based messages conveyed by internet protocols. [8] Web services are neither programming language specific nor system platform dependent. It is a set of standards that allow computer systems to exchange information as services over traditional distributed programming models such as RPC, DCOM, CORBA and RMI. Web based model is loosely coupled [9]. Web applications do not require to be deployed at once. Clients and servers can be added to the Web system as needed. The simplicity of web-based systems offers a high degree of interoperability, scalability and manageability. Thus, we can create Web applications incrementally. However, information exchanged over conventional Web is not self-describing, making it difficult to integrate with other systems. XML, on the other hand, makes data exchanging among different systems feasible and easily. XML is a meta language, which is self-describing. XML file stores structured information in clear text, which is human readable and can be passed and understood by different systems. These enable information exchange over different platforms much more efficient. Web services build on the loosely coupled Web programming model and utilize the power of XML language to offer business functions as services over the Internet infrastructure. These make the sharing of information and system development much easier. With Web services, business function can be built as a service and open it to users and partners for them to glue it together with their applications. Applications can be built on different platforms and programming languages, though. 6

12 MSc Project : Web Service Security Web services are completely platform independent, thus reduce problems for enterprise application integration between systems. Web services are expected to reduce cost in system development and service deployment as well as increase productivity and efficiency. Many companies are testing the technology in discrete functional areas, usually, behind the corporate firewall. 7

13 3 Service-Oriented Architecture 3.1 What is Service-oriented Architecture MSc Project : Web Service Security Service-oriented architecture is essentially a collection of services that communicate with each other. A service is a well-defined and self-contained function that does not depend on the context or state of other services. The service has a published interface that can be discovered and used dynamically over the network. Web services [10] provide a mean to publish the enterprise services and application integration over the standard Internet infrastructure. By employing a services-oriented architecture, an enterprise can extend its enterprise applications to their customers or clients. Web services are built on XML standard. All messages are exchanged in XML format. Thus, it provides a language and cross platform environment to the applications. 3.2 Service Oriented Architecture Service Oriented means that the architecture is described and organized to support Web Services dynamic, automated description, publication, discovery and use [11]. The service provider defines service rules, function and interface description in WSDL [12] file. UDDI [13] was used to publish service description to the centralized registry or service broker. Service consumer searches services from a registry via UDDI. Once the service has been located, service consumer binds the service and request service as described in the WSDL file. Service provider processes and returns result to the service consumer. Both request and response are made in SOAP [14] message. Figure 3 shows the conceptual architecture of Web services. 8

14 MSc Project : Web Service Security Figure 3. The SOA conceptual architecture with SOAP, WSDL and UDDI [15] Service Consumer A service consumer is an application, service or entity that is requesting service from the service provider. It looks up service from service broker or registry; binds service between client and service; and executes requests to the service provider according to the published Web services specification Service Provider A service provider is a service end-point that accepts and executes requests from service clients. It defines service functions, requirements and interfaces; publishing the service specification to the registry Service Broker / Registry A service broker or registry is a public directory containing all available services. Like a DNS system, it stores service description from service providers and responds to queries from service consumers. 9

15 3.3 Enabling technologies XML MSc Project : Web Service Security Extensible Markup Language (XML) is a text-based markup language with customizable tags for decribing data in a document. XML is strictly used to describe the data structure in a plain text format. Its possible to exhange and processed XML documents on different platforms using different programming languages. XML is the core technology used in Web services WSDL Web Service Description Language (WSDL) [16] is a language for describing Web services. It is used to describe the abstract functionality of a service and a framework for describing what the service is offering. WSDL describes the data type of elements being exchanged between service consumer and service provider. WSDL file also contains the operation and service endpoint or location of the service. Essentially, WSDL tells you where the Web service is located, which services it is offering, how can you request from it and what information it returns to you. Listing 1 shows a sample WSDL file. <?xml version="1.0" encoding="utf-8"?> <definitions name="ticketagent" targetnamespace=" xmlns=" xmlns:tns=" xmlns:xs=" xmlns:xsd1=" <import location="ticketagent.xsd" namespace=" <message name="listflightsrequest"> <part name="depart" type="xs:datetime"/> <part name="origin" type="xs:string"/> <part name="destination" type="xs:string"/> </message> <message name="listflightsresponse"> <part name="result" type="xsd1:arrayofstring"/> </message> <message name="reserveflightrequest"> <part name="depart" type="xs:datetime"/> <part name="origin" type="xs:string"/> <part name="destination" type="xs:string"/> <part name="flight" type="xs:string"/> </message> <message name="reserveflightresponse"> <part name="result" type="xs:string"/> </message> <interface name="ticketagent"> <operation name="listflights" parameterorder="depart origin destination"> <input message="tns:listflightsrequest" name="listflightsrequest"/> <output message="tns:listflightsresponse" name="listflightsresponse"/> </operation> <operation name="reserveflight" parameterorder="depart origin destination flight"> <input message="tns:reserveflightrequest" name="reserveflightrequest"/> <output message="tns:reserveflightresponse" name="reserveflightresponse"/> 10

16 </operation> </interface> </definitions> MSc Project : Web Service Security Listing 1. Sample WSDL document [16] UDDI Universal Description, Discovery, and Integration (UDDI) registry is a public registry storing all available Web services. It is like a white page business directory that contains details about the Web services for business entities. It can be used to look up Web service interfaces for a desired service and discover the technical details of the service. There are four public UDDI registries hosted by Microsoft, IBM, SAP and NTT Com. Like the domain name system (DNS), they replicate each other to update records SOAP Simple Object Access Protocol (SOAP) [17] is a lightweight protocol for exchange structured and typed information in a decentralized, distributed environment using XML. SOAP message defines a messaging protocol between service consumer and service provider. A SOAP message or SOAP envelope is composed in two parts, the header and the body. The envelope header contains information that might be used by any party that process the SOAP message, such as the name space, encoding style, and others. Application data is stored in the envelope body. Hence, security reference is best to be placed in the header part. Listing 2 shows a SOAP message used in this project. As the nature of XML document, SOAP message can be used with different transport protocols such as HTTP, SMTP and FTP. Because SOAP binds with standard Web protocol, it is firewall friendly. SOAP messages would not be filtered by traditional firewalls, because they are passed through well-known Internet ports such port 80. Hence, SOAP poses a high degree of interoperability. <?xml version="1.0" encoding="utf-8"?> <env:envelope xmlns:env=" xmlns:xsd=" xmlns:xsi=" xmlns:enc=" xmlns:ns0=" env:encodingstyle=" <env:body> <ns0:keywordsearchrequest> <KeywordSearchRequest href="#id1" /> </ns0:keywordsearchrequest> <ns0:keywordrequest id="id1" xsi:type="ns0:keywordrequest"> 11

17 MSc Project : Web Service Security <keyword xsi:type="xsd:string">web Service Security</keyword> <page xsi:type="xsd:string">1</page> <mode xsi:type="xsd:string">books</mode> <tag xsi:type="xsd:string">affinebiz-20</tag> <type xsi:type="xsd:string">lite</type> <devtag xsi:type="xsd:string">d2yurp76b7vdk8</devtag> <sort xsi:type="xsd:string" xsi:nil="1" /> <variations xsi:type="xsd:string" xsi:nil="1" /> <locale xsi:type="xsd:string" xsi:nil="1" /> </ns0:keywordrequest> </env:body> </env:envelope> Listing 2. Sample SOAP message [17]. 12

18 4 Web Services Application 4.1 Benefits of Web Services MSc Project : Web Service Security The ubiquitous of computers and networking enable us to do business much more efficiently. Information can be processed and stored in a database system and exchanged with clients or partners. Nevertheless, we still have to stick to a specific platform or standard for transactions, for instance, EDI. Therefore, applications cannot be built flexibly according to special needs and developed by different programming languages and platforms. In addition, those systems are usually not able to link with the legacy system such as mainframes. Hence, new systems have to be developed, leading to complicated internal infrastructure. With the introduction of Web services, automated and programmatic services are able to run over the Internet infrastructure. The Web services model enable solutions to be delivered by reducing operating and development cost, promote module reuse on open platform and open standard fashion. Services can be located and bound dynamically. Applications can look up a particular service from the UDDI registry and bind it with the application on the fly. Sophisticated system can be built in much shorter time and at a lower cost. Developers can now build systems based on services published in the registry and glue them together instead of developing their own each time. Since services are well defined and rigorously tested, there are fewer errors happening during development. Moreover, the application is easier to maintain and upgraded than traditional distributed systems, thanks to the distributed nature of Web services. Web services aim for ease. Developers who want to use the service are not necessarily required to have depth knowledge of SOAP and WSDL. There are tools and libraries from vendors helping developers to build applications. Tools such as Microsoft s Visual Studio and Sun Microsystems Sun One Studio, are making the development much easier. People in the Microsoft camp can develop applications using C# or ASP.Net. On the other hand, People in the Java school can develop applications using Java. In deed, applications are connecting to the same service and accessing the same functionality. Web services enable a service provider to provide services to many partners or service consumers at the same time without negotiating system specifications with each other, which may results in many hours of work. Instead, a service provider releases the system interface to the public via the WSDL file. Service consumers then compose requests in SOAP message according to the 13

19 MSc Project : Web Service Security operation they required. Both the request and response of SOAP messages are transferred over HTTP, using the GET and POST operation. Unlike in the traditional distributed system model, application must be developed on the same platform and using the same programming language. Applications can now be created using different programming languages on different platforms. 4.2 Drawbacks There are drawbacks for Web services too. Services may not be available when there is a broken link between service consumers and service providers or overloaded on the service provider s system that is using dynamic binding. These may affect many operators who are relying on the Web services to provide a service. To ensure high quality and successful services, quality of service (QoS) [18] agreement should be contracted between service providers and service consumers as well as network access providers. Web services are usually bonded to well-known Internet protocols, for example, HTTP. Conventional firewalls would not block such traffic. Therefore, creating possible loophole for corporate security. SOAP message may contain attachments, which could be executable. The end system might be under attack for which the executable was triggered. 4.3 Amazon Web Service Application In this project, a simple online bookstore Web service application was built using the Amazon Web Services developer kit (SDK), which can be downloaded at The purpose of building this application was to test drive Web services and to understand how does it works in real life. Due to the purpose of this project, it would not have gone through the UDDI registry for service discovering and construction of the SOAP messages. WSDL file is provided in the SDK. The SDK also contains technical documents and sample codes for accessing Amazon Web Service Scenario Internet provides an unlimited sky for conducting online business with the potential to reach millions of users worldwide. The author wants to build a simple online e-commerce site for selling books. Because of the financial constrains, the author wants to keep the investment as low as possible. Before going to establish the online store, the author found the Web services offered by 14

20 MSc Project : Web Service Security Amazon.com. Amazon.com offers Web services for its subscribers or affiliates to query products in its database. Amazon.com is responsible for the logistic and payment processing, so, its associates need only to build the Web site and promote the services. Thus, startups benefit from reduced investment and risks Application Design and Implementation To develop the online store, a Java based platform has been chosen for this project, the system was generated using JSP pages. With the help from Web services development tool, Sun One Studio in this project, Web services application can be built in a relatively painlessly in a short period. The development tool generates Java class files or APIs that contain operational functions for accessing the Web services according to the specifications in the WSDL file. Therefore, developers can access the functions without coding them, hence reduced time in producing routine procedures. Like the system developed in this project, application developers can build their system based on generic functions generated by the tool. Application developers can then concentrate on the presentation and business focus of the system. Hence, making the system available faster to the market. For demonstration purpose, this simple bookstore offers its users, searching capability for book titles on Amazon.com. Making the system simple and easy to use, it offers keyword search only. Once a user submits a keyword to be searched, the system generates a SOAP message requesting for the search results from the service provider. The service provider processes the request and returns the results in SOAP message to the service consumer, that is, the bookstore Web site. The system then processes the returned results for displaying according to the Web site s specification. In these processes, the SOAP message has bonded the HTTP transport protocol. That is, the SOAP message was wrapped in the HTTP and transferred over the port 80, which then passed through firewalls freely. Figure 4 shows the transport interaction between different parties in the system. Figure 4. Web Service interaction. 15

21 MSc Project : Web Service Security End users entered their queries in the Web interface, the query information then transferred to the Web service consumer - Ernest Bookstore. In this project, a secure connection was established between the end user and the service consumer using SSL. A SSL certificate was generated using the Tomcat tool kit. Therefore, it is not a trust worth certificate in the real world. However, this demonstrates the secure link between a Web browser and a Web server. Figure 5 shows the main page of the bookstore. Figure 5. Ernest Bookstore using Amazon Web Service On receiving queries from the Web browser, the service consumer produced a SOAP message requesting for query results and posted it to the service provider over HTTP. This process is similar to calling a function in conventional programming practice. The service provider validates the requesting SOAP message according to the service specifications and generates results in SOAP returning via HTTP. This is a standard request and response process for information exchange. On receiving the SOAP result message, the service consumer processes the message and format for displaying the result. Figure 6 shows a sample formatted result returned from the service provider Amazon.com. 16

22 MSc Project : Web Service Security Figure 6. Displaying keyword search results. When the user clicks on the title link, the system repeats the steps of sending requests and formatting results to retrieve detailed information for the selected book. Figure 7 shows book details. 17

23 MSc Project : Web Service Security Figure 7. Displaying book information. Web service is easy to use and build. It provides a powerful interface for utilizing the Internet and application integration. 18

24 5 Web Services Security 5.1 Security Primer MSc Project : Web Service Security Security is the utmost issue for online transaction. Information could be intercepted when transmitted over the Internet. The Web was invented to share information over the networked environment. Therefore, security was not the key issue for developing the HTTP protocol. The security employed in the HTTP protocol is a Basic Access Authentication scheme [19]. It is not considered as a secure method, because the user name and password are transmitted in clear text over the network. It exposes risks to the public, which can be easily read by protocol sniffers. To secure the information transferred over HTTP, Secure Socket Layer (SSL) [20] must be used. SSL is used to protect privacy and maintain data integrity between two-point communications Authentication Authentication is the process to verify a person or system that is accessing the service. This process is to identify that who claim to use the service is really who they are. Traditionally, this will be done using user name and password pair. Authentication can now be done via biological characteristics, such as fingerprint, retina, digital key, and so forth Authorization Authorization is the access control that authorize who has the right to access what information or operation in a system. It can be controlled on individual or group basis. Users are given different access privilege or rights to perform task in a system, usually, it comes with user name and password control. For example, affiliates of Amazon.com may not be able to access the promotional information, while their partners have access rights to query for promotional items Integrity Integrity of data is important for data transmitted over the network. It guarantees the data or information being transferred is intact. In other words, the data received by the intended receiver should be exactly the same as it was sent. Digitally signed document could help to maintain the integrity of information being transmitted. 19

25 5.1.4 Confidentiality MSc Project : Web Service Security Sensitive information transferred over the network need to be protected. Confidentiality means to protect the data being transferred was not exposed to third party. Encryption is one of the methods to avoid data from being seen during transmission. The data was encrypted before sending and decrypted on receiving Non-repudiation The person who has made the transaction should be accountable for it. Non-repudiation is to ensure that the person is liable for the action he/she has been made electronically. With the implementation of PKI [21] infrastructure, the identity of an entity involved in a transaction can be identified by digital certificate or digital signature. 5.2 XML Security As evolving of the Web, traditional security model is not able to cover all the security needs for Web services. Web services are not simply point-to-point operations. A service consumer could be a service provider for another service consumer. For example, a mortgage service opened for public (a service provider) may need to request for updated information from other internal Web services (a service consumer). Thus, point-to-point security measures cannot be applied in this case. Web service messages may be passed between multiple points. In addition, Web services may not always be processed in synchronous fashion as it was transferred over HTTP [22, 23]. Web services over asynchronous messaging transport means that the identity may not be verified at the time of negotiating the service. The intermediate parties may have accessed to or retained the message in transit. Therefore, a security model that can secure a message from end-to-end is essential. Web services rely on SOAP message. SOAP is composed in XML; therefore, XML security plays a major role in securing the SOAP message. The combination of XML Signature and XML Encryption provides reliable security measures for XML documents XML Signature The Internet Engineering Task Force (IETF) and W3C jointly developed XML Signature. XML Signature is a digital signature for digital documents. Digital signature was designed to provide data integrity, authentication, and/or non-repudiatability over digital content [24]. 20

26 MSc Project : Web Service Security XML documents contain clear text, which make data exchange between different systems much easier. However, it is not possible for us to know if the data has been modified after it was created. It may be a disaster for a company if the sales quotation has been modified, for instance. Besides, we want to be assured that the document received was sent from a person who is trusted or it was sent from a verified entity. In a traditional signed document, signatures can be verified by various technologies identifying its validity. Digital document, on the other hand, has no simple mechanism to identify that it was produced or sent from a particular individual. Digital signature is used to replace the conventional signature in digital documents. XML Signature supports sender authentication, and related mechanisms are used to ensure that another party cannot later repudiate a valid transaction [25]. Instead of signing the whole document at once, XML signature can be used to sign the whole document or a portion of the document. The signed items are referenced in URIs, for example, is referencing a PHP page on the web; #name is referencing a specific item on the same page. A document can contain one XML signature for the whole document or multiple signatures for multiple items. XML signatures can be used to sign entities on an individual basis. People who want to sign the document need only sign the portion that they want to keep intact and leaving the other portion blank [26]. In such case, a signature is still valid for any changes that have been made in that document except for the signed items. The data integrity therefore has maintained. Listing 3 is an example of signed XML document. <?xml version="1.0" encoding="utf-8"?> <Signature xmlns=" <SignedInfo Id="foobar"> <CanonicalizationMethod Algorithm=" <SignatureMethod Algorithm=" /> <Reference URI=" <DigestMethod Algorithm=" /> <DigestValue>j6lwx3rvEPO0vKtMup4NbeVu8nk=</DigestValue> </Reference> <Reference URI=" <DigestMethod Algorithm=" <DigestValue>UrXLDLBIta6skoV5/A8Q38GEw44=</DigestValue> </Reference> </SignedInfo> <SignatureValue>MC0E~LE=</SignatureValue> <KeyInfo> <X509Data> <X509SubjectName>CN=Ed Simon,O=XMLSec Inc.,ST=OTTAWA,C=CA </X509SubjectName> <X509Certificate>MIID5jCCA0+gA...lVN 21

27 </X509Certificate> </X509Data> </KeyInfo> </Signature> MSc Project : Web Service Security Listing 3. Sample XML signature [26]. There are three types of signature: enveloping signature, enveloped signature and detached signature [27]. Enveloping and enveloped signatures are used to sign the items in the same documents while the detached signature is used to sign items on documents other than the two previously mentioned. Digital signature ensures data integrity and authenticates for the parties involved XML Encryption Digital signature itself is not sufficient to address all the security risks. The XML document is signed in text format, which is easily read by humans. Sensitive data exposed during transfer in XML document; privacy of the data is not established. Data encryption is needed to protect the data from being seen by human. Sensitive information should be well protected from being exposed to the public. Data transmitted in XML format can easily be read by humans. However, not everyone assumed to have read the same piece of information. Restricted or sensitive data should be protected. For example, sales figures of a company must not be exposed when the data is transmitted over the network. On the other hand, the company contact information does not required to be protected. To protect the privacy of data, only the intended person should be able to read the information. Sensitive data should not be view by unauthorized people. Data encryption is able to protect the privacy and confidentiality of the data being sent over the network. In traditional Web security model, data are usually protected in the transport layer. Data on the Web are usually exchanged between Web browsers and Web servers directly. Therefore, sensitive data are normally encrypted by SSL over the wire. Data privacy and confidentiality are guaranteed during transit. SSL can protect data from end-to-end. Once the data arrived at the Web server, the protection is not guaranteed. XML document are not just being transferred from end-to-end. It could be passed between different intermediate services or further processed by an intermediate party. How can we protect 22

28 MSc Project : Web Service Security the plain text document or data that are being passed between different systems from the naked eye? This is an important issue for this plain text-based technology. Apart from protection at the transportation layer using SSL. We need a mechanism that could protect data at the content level. This mechanism should protect the information from being recognized by humans, yet, it should preserve the integrity of the document. To increase the security, we need an encryption standard for XML documents. XML Encryption is the specification defined by W3C for encrypting data and representing the result in XML [28]. XML Encryption has the capability to encrypt portion of the document. An entity in the document can be encrypted using this standard, for example, the amount of a quotation. This increases the flexibility in encrypting information. In addition, this also reduces the overhead in encryption and decryption as well as transmission. Because, less time and resources are required for encryption and decryption, less data will be needed to transfer over the network. XML Encryption provides end-to-end security for applications that require secure exchange of structured data [29]. The encryption information was embedded in XML document. This approach provides increased portability for the encrypted document. The document, hence, is safe to travel along systems with more than two parties. XML Encryption therefore maintains the data privacy over network transmission and offline data exchange. Following two code fragments from [28] demonstrate simple encryption for credit card information. The credit card details were encrypted. Intermediate parties can only see that there are encrypted data for the book purchased. Therefore, it protects the credit card information from exposure. <purchaseorder> <Order> <Item>book</Item> <Id> </Id> <Quantity>12</Quantity> </Order> <Payment> <CardId> </CardId> <CardName>visa</CardName> <ValidDate> </ValidDate> </Payment> </purchaseorder> Listing 4. Before encryption [28] 23

29 MSc Project : Web Service Security <?xml version='1.0'?> <PurchaseOrder> <Order> <Item>book</Item> <Id> </Id> <Quantity>12</Quantity> </Order> <EncryptedData Type=' xmlns=' <CipherData> <CipherValue>A23B45C564587</CipherValue> </CipherData> </EncryptedData> </PurchaseOrder> Listing 5. After encryption [28] XML Key Management Specification XML Key Management Specification (XKMS) [30] is a specification from W3C for cryptographic keys distribution and registration. XKMS can be used together with XML Signature and XML Encryption. It comprises of two parts; the XML Key Information Service Specification (X-KISS) and the XML Key Registration Service Specification (X-KRSS). X-KISS minimizes the complexity of using XML Signature in application. It can delegate partly or wholly the processing to the XKMS service. Being a XKMS service client, the application does not need to create trust relationship by using complex PKI specifications such as X.509/PKIX, SPKI or PGP. Therefore, it reduces the complexity in application development. X-KRSS is the protocol for key pair holder to register the key pair in the service. It supports services like registration, reissue, revoke and recover. The registered key pair can then be used in conjunction with X-KISS or other PKI specifications Security Assertion Markup Language Security Assertion Markup Language (SAML) [31] is a standard approved by OASIS. SAML uses shared assertion to exchange security information. Assertions are used to express the security information about a subject. A subject is an entity that has an identity in some security domain, for example, a human or a machine. Client can request an assertion from a SAML authority to verify the validity of an entity that is requesting a service. Additionally, SAML supports Single Sign-On. That is, valid users can access resources from other domains without re-authenticating. 24

30 5.2.5 Extensible Access Control Markup Language MSc Project : Web Service Security Extensible Access Control Markup Language (XACML) is a standard approved by OASIS. XACML is used to express security policies. In other words, it is the access control mechanism for entities based on rules and authorization policy. It determines whether a data or an operation is accessible by a requesting entity Web Services Security (WS-Security) Web Services Security (WS-Security) [32] is jointly developed by IBM, Microsoft and VeriSign. WS-Security is a specification that can integrate a variety of security model and encryption technologies by protecting message integrity, message confidentiality and single message authentication. It also provides mechanism to associate security tokens with message and describe how to encode binary tokens, such as X.509 certificates and Kerberos tickets. 6 SOAP Security SOAP is the core technology for Web services. It defines the framework for data transmitted between different systems and services. Without SOAP, Web services are virtually none existent and not able to function. SOAP messages are composed in XML format. In other words, SOAP is a XML message. Therefore, it inherits the characteristics of XML document. In securing a SOAP message, XML security will be employed. On top of the XML security implementation, there are SOAP specific security implementations. Currently, most of the Web services implementations were based on the HTTP binding. Which, SOAP messages were transferred over HTTP protocol. The implementation is simple and involves less parties or partners over simple network architecture. The easy and simple way to secure the service is to employ current Web security technologies. The most popular and widely available one is SSL. Like thousands of e-commerce sites available on the Internet, SSL was used to secure information being transferred between users and service providers. In fact, SSL is used to protect data sent between Web browsers and Web servers. It is a transport layer protocol that ensures privacy and confidentiality between two points. SSL encrypted data are transferred over HTTPS protocol instead of HTTP. In addition, combined with digital certificates, it can be used to identify 25

31 MSc Project : Web Service Security both parties authentication by a trusted authority, such as VeriSign. Thus, it provides integrity for the services as well. Through centralized trust authority verification, an entity can be identified. As a result, most of the security issues arise in the transport level can be dealt with by using SSL. However, SSL keeps the privacy for the data in transit only. It secures the transport link at the transport layer. Like a tunnel, everything transferred inside is safe or kept from being exposed. However, if the tunnel has been broken, the data will be exposed. Therefore, it is still not a very secure measure for security. In fact, there have been no incidents about data privacy being compromised in using SSL, except in the laboratory environment. Increasing the protection security mechanism at message level is required. 7 Evaluations 7.1 Security Evaluation With the popularity of Web services, security is the utmost issues that need to be addressed seriously. There is no unique way to implement security for Web services. Many technical committees are working on the specifications and standards from different camps. In previous sections, technologies and specifications for securing Web services were discussed. Security is a very big topic and it is a complicated issue. We need an all-round model to evaluate security threats that may occur in Web services. A threat model is a security-based analysis that helps people determine the highest level security risks posed to the product and how attacks can manifest themselves. [33] STRIDE threat model is used to evaluate and categorize the threats to Web service. It is a more formal approach to understand the vulnerability in the system and how to mitigate the threats. Its not only used to evaluate threats at message level but Web service as a whole. The evaluation helps us to make the system much more secure. STRIDE model is categorized in the following sections Spoofing identity Authentication identifies the identity of the sender and the receiver. Spoofing threats allow attacker to take control of the system as a valid user. Standard authentication systems use user name, password, Active Directory, Kerberos, digital certificates and LDAP to authenticate users. In Web services, the combination of XML Signature and digital certificate can be used to authenticate the 26

32 MSc Project : Web Service Security identity of a service requester. Additionally, encrypted identity data in SOAP message prevents such information being exposed. XML Encryption can protect data privacy and confidentiality. The Digital Signature of SOAP Security Extensions [34] provides a standard way to sign a SOAP messages using XML Signature [35]. An extensible namespace has been added to the SOAP header for adding security features. It is intended to use in conjunction with other security techniques, such as a time stamp, to ensure the uniqueness. When digital signature is used for authentication, sender must provide the possession of the private key Tampering with data Data can be tampered with, by malicious attacks. An unauthorized person must not alter the data exchanged between systems. Proper authorization for data is crucial to maintain the data integrity. In Web services, authorization for data access may be needed at entity level. Each entity or operation may require different access privilege. Unprotected Web services may open all services to employees, which may lead to exposure of sensitive data. Hence, access rights should be implemented in order to improve the control. XACML can be used to manage the access to the services and operations. XACML is a foundational step in the creation of federated authentication [36]. It allows developers to write and enforce information access policies, making it a key component in the development of authorization infrastructure. Along with the implementation of XML Signature, XML encryption as well as SSL [37] in transportation, the data integrity is ensured Repudiation Repudiation makes a person accountable for the action performed. It cannot be later denied for any reasons. Nonrepudiation is important in e-commerce, which guarantees the transaction is legally bonded between two parties. XML signature can be used to sign partly or wholly the XML message, thus, it can be used to identify a requester. Besides, XKMS can also be employed for nonrepudiation, which is a simplified PKI system in identifying the service consumer and ease in implementation. 27

33 7.1.4 Information disclosure MSc Project : Web Service Security Information disclosure means data disclosed to parties who should not have access to it. SSL protects data from end-to-end transmission. Protection ends once the data reached an endpoint or intermediary. Therefore, SSL is not a comprehensive implementation for securing Web services information, except at the wire level. Additionally, XML Encryption ensures true point-to-point protection for data privacy and confidentiality by encrypting sensitive information and embeds it in SOAP message. Combined with SAML, XACML and XML Signature, data privacy is assured Denial of service Apart from message focused security measures, threats for service availability and reliability should also be address for Web services security. Denials of service (DoS) attacks are sending massive of requests to the server in order to overload the system, and deny service to valid users. For example, sending 10 requests to a system that handles 5 requests per second will result in system unavailable to users. Network load balancing system would be able to reduce the risk for DoS Elevation of privilege Elevation of privilege means an unprivileged user gains privileged access in order to compromise or destroy the entire system [33]. XKMS increases the security level by simplifying the PKI implementation in Web services. XACML is the access control mechanism that can be implemented in SOAP for privileged control; it can be used to control access at an entity level. 7.2 Evaluation of Objectives This section provides evaluations for the project. It evaluates how well the project objectives have been achieved. 1. To understand Web Services and its architecture This is one of the minimum requirements for the project. In the report, Web services definition and concepts were explained in chapter 2. In chapter 3, Web service architecture and the underlying standards were discussed. It describes the building blocks of the Web services, such as WSDL, UDDI and SOAP. 28

Lesson 13 Securing Web Services (WS-Security, SAML)

Lesson 13 Securing Web Services (WS-Security, SAML) Lesson 13 Securing Web Services (WS-Security, SAML) Service Oriented Architectures Module 2 - WS Security Unit 1 Auxiliary Protocols Ernesto Damiani Università di Milano element This element

More information

Web Services Security

Web Services Security Web Services Security Submitted to Dr. Stefan Robila As Part of CMPT-585, Final Project By Nagalakshmi Kohareswaran Shilpa Venugopal Department of Computer Science Montclair State University Montclair,

More information

Web Services Introduction WS-Security XKMS

Web Services Introduction WS-Security XKMS Web Service Security Wolfgang Werner HP Decus Bonn 2003 2003 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice Agenda Web Services Introduction

More information

Enterprise SOA Experience Workshop. Module 8: Operating an enterprise SOA Landscape

Enterprise SOA Experience Workshop. Module 8: Operating an enterprise SOA Landscape Enterprise SOA Experience Workshop Module 8: Operating an enterprise SOA Landscape Agenda 1. Authentication and Authorization 2. Web Services and Security 3. Web Services and Change Management 4. Summary

More information

Implementing a Ground Service- Oriented Architecture (SOA) March 28, 2006

Implementing a Ground Service- Oriented Architecture (SOA) March 28, 2006 Implementing a Ground Service- Oriented Architecture (SOA) March 28, 2006 John Hohwald Slide 1 Definitions and Terminology What is SOA? SOA is an architectural style whose goal is to achieve loose coupling

More information

(9A05803) WEB SERVICES (ELECTIVE - III)

(9A05803) WEB SERVICES (ELECTIVE - III) 1 UNIT III (9A05803) WEB SERVICES (ELECTIVE - III) Web services Architecture: web services architecture and its characteristics, core building blocks of web services, standards and technologies available

More information

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices Chris Steel, Ramesh Nagappan, Ray Lai www.coresecuritypatterns.com February 16, 2005 15:25 16:35

More information

Chapter 17 Web Services Additional Topics

Chapter 17 Web Services Additional Topics Prof. Dr.-Ing. Stefan Deßloch AG Heterogene Informationssysteme Geb. 36, Raum 329 Tel. 0631/205 3275 dessloch@informatik.uni-kl.de Chapter 17 Web Services Additional Topics Prof. Dr.-Ing. Stefan Deßloch

More information

International Journal of Computer Science Trends and Technology (IJCST) Volume 3 Issue 6, Nov-Dec 2015

International Journal of Computer Science Trends and Technology (IJCST) Volume 3 Issue 6, Nov-Dec 2015 RESEARCH ARTICLE OPEN ACCESS Middleware Interoperability using SOA for Enterprise Business Application T Sathis Kumar Assistant Professor Department of Computer Science and Engineering Saranathan College

More information

Identity Provider for SAP Single Sign-On and SAP Identity Management

Identity Provider for SAP Single Sign-On and SAP Identity Management Implementation Guide Document Version: 1.0 2017-05-15 PUBLIC Identity Provider for SAP Single Sign-On and SAP Identity Management Content 1....4 1.1 What is SAML 2.0.... 5 SSO with SAML 2.0.... 6 SLO with

More information

Security Assertions Markup Language (SAML)

Security Assertions Markup Language (SAML) Security Assertions Markup Language (SAML) The standard XML framework for secure information exchange Netegrity White Paper PUBLISHED: MAY 20, 2001 Copyright 2001 Netegrity, Inc. All Rights Reserved. Netegrity

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 6 Release 1 System i Security Digital Certificate Manager Version 6 Release 1 Note Before using this information and the product it supports, be sure

More information

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist Identität und Autorisierung als Grundlage für sichere Web-Services Dr. Hannes P. Lubich IT Security Strategist The Web Services Temptation For every $1 spent on software $3 to $5 is spent on integration

More information

Identity-Enabled Web Services

Identity-Enabled Web Services Identity-Enabled s Standards-based identity for 2.0 today Overview s are emerging as the preeminent method for program-toprogram communication across corporate networks as well as the Internet. Securing

More information

Introduction to Web Services & SOA

Introduction to Web Services & SOA References: Web Services, A Technical Introduction, Deitel & Deitel Building Scalable and High Performance Java Web Applications, Barish Service-Oriented Programming (SOP) SOP A programming paradigm that

More information

Chapter 8 Web Services Objectives

Chapter 8 Web Services Objectives Chapter 8 Web Services Objectives Describe the Web services approach to the Service- Oriented Architecture concept Describe the WSDL specification and how it is used to define Web services Describe the

More information

CA SiteMinder Web Services Security

CA SiteMinder Web Services Security CA SiteMinder Web Services Security Policy Configuration Guide 12.52 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

IBM. Security Digital Certificate Manager. IBM i 7.1

IBM. Security Digital Certificate Manager. IBM i 7.1 IBM IBM i Security Digital Certificate Manager 7.1 IBM IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in

More information

Service Interface Design RSVZ / INASTI 12 July 2006

Service Interface Design RSVZ / INASTI 12 July 2006 Architectural Guidelines Service Interface Design RSVZ / INASTI 12 July 2006 Agenda > Mandatory standards > Web Service Styles and Usages > Service interface design > Service versioning > Securing Web

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 Single Sign on Single Service Provider Agreement, page 2 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 3 Cisco Unified Communications Applications

More information

WWW, REST, and Web Services

WWW, REST, and Web Services WWW, REST, and Web Services Instructor: Yongjie Zheng Aprile 18, 2017 CS 5553: Software Architecture and Design World Wide Web (WWW) What is the Web? What challenges does the Web have to address? 2 What

More information

Introduction to Web Services & SOA

Introduction to Web Services & SOA References: Web Services, A Technical Introduction, Deitel & Deitel Building Scalable and High Performance Java Web Applications, Barish Web Service Definition The term "Web Services" can be confusing.

More information

describe the functions of Windows Communication Foundation describe the features of the Windows Workflow Foundation solution

describe the functions of Windows Communication Foundation describe the features of the Windows Workflow Foundation solution 1 of 9 10/9/2013 1:38 AM WCF and WF Learning Objectives After completing this topic, you should be able to describe the functions of Windows Communication Foundation describe the features of the Windows

More information

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

Security aspects of XML and Web services

Security aspects of XML and Web services Security aspects of XML and Web services Eduardo B. Fernandez Florida Atlantic University Boca Raton, FL www.cse.fau.edu/~ed 9/1/01 1 Outline Introduction: architectures XML security: transmission XML

More information

Technical Overview. Version March 2018 Author: Vittorio Bertola

Technical Overview. Version March 2018 Author: Vittorio Bertola Technical Overview Version 1.2.3 26 March 2018 Author: Vittorio Bertola vittorio.bertola@open-xchange.com This document is copyrighted by its authors and is released under a CC-BY-ND-3.0 license, which

More information

Web Services Security. Dr. Ingo Melzer, Prof. Mario Jeckle

Web Services Security. Dr. Ingo Melzer, Prof. Mario Jeckle Web Services Security Dr. Ingo Melzer, Prof. Mario Jeckle What is a Web Service? Infrastructure Web Service I. Melzer -- Web Services Security 2 What is a Web Service? Directory Description UDDI/WSIL WSDL

More information

Simple Object Access Protocol (SOAP) Reference: 1. Web Services, Gustavo Alonso et. al., Springer

Simple Object Access Protocol (SOAP) Reference: 1. Web Services, Gustavo Alonso et. al., Springer Simple Object Access Protocol (SOAP) Reference: 1. Web Services, Gustavo Alonso et. al., Springer Minimal List Common Syntax is provided by XML To allow remote sites to interact with each other: 1. A common

More information

IBM i Version 7.2. Security Digital Certificate Manager IBM

IBM i Version 7.2. Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM Note Before using this information and the product it supports, read the information

More information

C exam. IBM C IBM WebSphere Application Server Developer Tools V8.5 with Liberty Profile. Version: 1.

C exam.   IBM C IBM WebSphere Application Server Developer Tools V8.5 with Liberty Profile. Version: 1. C9510-319.exam Number: C9510-319 Passing Score: 800 Time Limit: 120 min File Version: 1.0 IBM C9510-319 IBM WebSphere Application Server Developer Tools V8.5 with Liberty Profile Version: 1.0 Exam A QUESTION

More information

How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners

How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners How Cisco IT Improves Commerce User Experience by Securely Sharing Internal Business Services with Partners Offloading XML processing to the ACE XML Gateway improves service performance and simplifies

More information

These patterns include: The use of proprietary software

These patterns include: The use of proprietary software Strategic Planning, F. Kenney, J. Thompson Research Note 7 August 2003 B2B Security Patterns: Finding the Perfect Combination Achieving business-to-business security is a combination of examining internal

More information

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter White Paper Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter Overcoming Security, Privacy & Compliance Concerns 333 W. San Carlos Street San Jose, CA 95110 Table of Contents

More information

Security Enhancements

Security Enhancements OVERVIEW Security Enhancements February 9, 2009 Abstract This paper provides an introduction to the security enhancements in Microsoft Windows 7. Built upon the security foundations of Windows Vista, Windows

More information

Datapower is both a security appliance & can provide a firewall mechanism to get into Systems of Record

Datapower is both a security appliance & can provide a firewall mechanism to get into Systems of Record 1 2 3 Datapower is both a security appliance & can provide a firewall mechanism to get into Systems of Record 5 White boxes show the access points for different kinds of security. That s what we will

More information

Sentinet for BizTalk Server SENTINET

Sentinet for BizTalk Server SENTINET Sentinet for BizTalk Server SENTINET Sentinet for BizTalk Server 1 Contents Introduction... 2 Sentinet Benefits... 3 SOA and API Repository... 4 Security... 4 Mediation and Virtualization... 5 Authentication

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

Developer Resources: PIN2

Developer Resources: PIN2 Administrative Technology Services Technology and Data Services Developer Resources: PIN2 Contents Introduction... 2 Registering an Application... 2 Information Required for Registration... 3 Information

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. We have been

More information

Lesson 3 SOAP message structure

Lesson 3 SOAP message structure Lesson 3 SOAP message structure Service Oriented Architectures Security Module 1 - Basic technologies Unit 2 SOAP Ernesto Damiani Università di Milano SOAP structure (1) SOAP message = SOAP envelope Envelope

More information

SHORT NOTES / INTEGRATION AND MESSAGING

SHORT NOTES / INTEGRATION AND MESSAGING SHORT NOTES / INTEGRATION AND MESSAGING 1. INTEGRATION and MESSAGING is related to HOW to SEND data to and receive from ANOTHER SYSTEM or APPLICATION 2. A WEB SERVICE is a piece of software designed to

More information

Dell One Identity Cloud Access Manager 8.0. Overview

Dell One Identity Cloud Access Manager 8.0. Overview Dell One Identity Cloud Access Manager 8.0 2015 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

Web Services, ebxml and XML Security

Web Services, ebxml and XML Security Web Services, ebxml and XML Security Dr David Cheung Director Center for E-Commerce E Infrastructure Development Electronic Commerce Models Business to Customer (B2C) Convenient access to services Business

More information

Incorporating applications to a Service Oriented Architecture

Incorporating applications to a Service Oriented Architecture Proceedings of the 5th WSEAS Int. Conf. on System Science and Simulation in Engineering, Tenerife, Canary Islands, Spain, December 16-18, 2006 401 Incorporating applications to a Service Oriented Architecture

More information

OpenIAM Identity and Access Manager Technical Architecture Overview

OpenIAM Identity and Access Manager Technical Architecture Overview OpenIAM Identity and Access Manager Technical Architecture Overview Overview... 3 Architecture... 3 Common Use Case Description... 3 Identity and Access Middleware... 5 Enterprise Service Bus (ESB)...

More information

Entrust Identification Server 7.0. Entrust Entitlements Server 7.0. Administration Guide. Document issue: 1.0. Date: June 2003

Entrust Identification Server 7.0. Entrust Entitlements Server 7.0. Administration Guide. Document issue: 1.0. Date: June 2003 Identification Server 7.0 Entitlements Server 7.0 Administration Guide Document issue: 1.0 Date: June 2003 2003. All rights reserved. is a trademark or a registered trademark of, Inc. in certain countries.

More information

Distributed Systems. Web Services (WS) and Service Oriented Architectures (SOA) László Böszörményi Distributed Systems Web Services - 1

Distributed Systems. Web Services (WS) and Service Oriented Architectures (SOA) László Böszörményi Distributed Systems Web Services - 1 Distributed Systems Web Services (WS) and Service Oriented Architectures (SOA) László Böszörményi Distributed Systems Web Services - 1 Service Oriented Architectures (SOA) A SOA defines, how services are

More information

Agent-Enabling Transformation of E-Commerce Portals with Web Services

Agent-Enabling Transformation of E-Commerce Portals with Web Services Agent-Enabling Transformation of E-Commerce Portals with Web Services Dr. David B. Ulmer CTO Sotheby s New York, NY 10021, USA Dr. Lixin Tao Professor Pace University Pleasantville, NY 10570, USA Abstract:

More information

Forum XWall and Oracle Application Server 10g

Forum XWall and Oracle Application Server 10g Forum XWall and Oracle Application Server 10g technical white paper Forum Systems, Inc. BOSTON, MA 95 Sawyer Road, suite 110 Waltham, MA 02453 SALT LAKE CITY, UT 45 West 10000 South, suite 415 Sandy, UT

More information

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP AN IPSWITCH WHITEPAPER The Definitive Guide to Secure FTP The Importance of File Transfer Are you concerned with the security of file transfer processes in your company? According to a survey of IT pros

More information

Service Oriented Architectures Visions Concepts Reality

Service Oriented Architectures Visions Concepts Reality Service Oriented Architectures Visions Concepts Reality CSC March 2006 Alexander Schatten Vienna University of Technology Vervest und Heck, 2005 A Service Oriented Architecture enhanced by semantics, would

More information

XML Web Service? A programmable component Provides a particular function for an application Can be published, located, and invoked across the Web

XML Web Service? A programmable component Provides a particular function for an application Can be published, located, and invoked across the Web Web Services. XML Web Service? A programmable component Provides a particular function for an application Can be published, located, and invoked across the Web Platform: Windows COM Component Previously

More information

Distribution and web services

Distribution and web services Chair of Software Engineering Carlo A. Furia, Bertrand Meyer Distribution and web services From concurrent to distributed systems Node configuration Multiprocessor Multicomputer Distributed system CPU

More information

CYBER SECURITY MADE SIMPLE

CYBER SECURITY MADE SIMPLE CYBER SECURITY MADE SIMPLE Author: Christopher Gorog www.logiccentral.org www.newcyberfrontier.com Christopher Gorog, MBA, PMP, CISSP Lead Faculty for Cybersecurity at Colorado Technical University; Published

More information

Global Reference Architecture: Overview of National Standards. Michael Jacobson, SEARCH Diane Graski, NCSC Oct. 3, 2013 Arizona ewarrants

Global Reference Architecture: Overview of National Standards. Michael Jacobson, SEARCH Diane Graski, NCSC Oct. 3, 2013 Arizona ewarrants Global Reference Architecture: Overview of National Standards Michael Jacobson, SEARCH Diane Graski, NCSC Oct. 3, 2013 Arizona ewarrants Goals for this Presentation Define the Global Reference Architecture

More information

CmpE 596: Service-Oriented Computing

CmpE 596: Service-Oriented Computing CmpE 596: Service-Oriented Computing Pınar Yolum pinar.yolum@boun.edu.tr Department of Computer Engineering Boğaziçi University CmpE 596: Service-Oriented Computing p.1/53 Course Information Topics Work

More information

Biometrics. Overview of Authentication

Biometrics. Overview of Authentication May 2001 Biometrics The process of verifying that the person with whom a system is communicating or conducting a transaction is, in fact, that specific individual is called authentication. Authentication

More information

SOLUTION ARCHITECTURE AND TECHNICAL OVERVIEW. Decentralized platform for coordination and administration of healthcare and benefits

SOLUTION ARCHITECTURE AND TECHNICAL OVERVIEW. Decentralized platform for coordination and administration of healthcare and benefits SOLUTION ARCHITECTURE AND TECHNICAL OVERVIEW Decentralized platform for coordination and administration of healthcare and benefits ENABLING TECHNOLOGIES Blockchain Distributed ledgers Smart Contracts Relationship

More information

Technologies for Securing the Networked Supply Chain. Alex Deacon Advanced Products and Research Group VeriSign, Inc.

Technologies for Securing the Networked Supply Chain. Alex Deacon Advanced Products and Research Group VeriSign, Inc. Technologies for Securing the Networked Supply Chain Alex Deacon Advanced Products and Research Group VeriSign, Inc. Agenda Introduction Security challenges Security technologies in use today Applying

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

Crop Production Recognize Frameworks using Mobile Enterprise Application

Crop Production Recognize Frameworks using Mobile Enterprise Application , 22-24 October, 2014, San Francisco, USA Crop Production Recognize Frameworks using Mobile Enterprise Application Haeng Kon Kim and Roger Y Lee Abstract In this paper we propose an Enterprise Application

More information

XML Key Information System for Secure e-trading

XML Key Information System for Secure e-trading XML Key Information System for Secure e-trading Nam-Je Park, Ki-Young Moon, Sung-Won Sohn Informatoion Security Research Division Electronics Telecommunications Research Institute(ETRI) 161 Gajeong-dong,

More information

TIBCO Cloud Integration Security Overview

TIBCO Cloud Integration Security Overview TIBCO Cloud Integration Security Overview TIBCO Cloud Integration is secure, best-in-class Integration Platform as a Service (ipaas) software offered in a multi-tenant SaaS environment with centralized

More information

Sentinet for Windows Azure VERSION 2.2

Sentinet for Windows Azure VERSION 2.2 Sentinet for Windows Azure VERSION 2.2 Sentinet for Windows Azure 1 Contents Introduction... 2 Customer Benefits... 2 Deployment Topologies... 3 Isolated Deployment Model... 3 Collocated Deployment Model...

More information

Oracle Communications Services Gatekeeper

Oracle Communications Services Gatekeeper Oracle Communications Services Gatekeeper Security Guide Release 5.1 E36134-01 June 2013 Oracle Communications Services Gatekeeper Security Guide, Release 5.1 E36134-01 Copyright 2011, 2013, Oracle and/or

More information

Web Services Security SOAP Messages with Attachments (SwA) Profile 1.0 Interop 1 Scenarios

Web Services Security SOAP Messages with Attachments (SwA) Profile 1.0 Interop 1 Scenarios 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 Web Services Security SOAP Messages with Attachments (SwA) Profile 1.0 Interop 1 Scenarios Working Draft 04, 21 Oct 2004 Document identifier:

More information

Goal: Offer practical information to help the architecture evaluation of an SOA system. Evaluating a Service-Oriented Architecture

Goal: Offer practical information to help the architecture evaluation of an SOA system. Evaluating a Service-Oriented Architecture Evaluating a Service-Oriented Architecture Paulo Merson, SEI with Phil Bianco, SEI Rick Kotermanski, Summa Technologies May 2007 Goal: Offer practical information to help the architecture evaluation of

More information

What Is Service-Oriented Architecture

What Is Service-Oriented Architecture What Is Service-Oriented Architecture by Hao He September 30, 2003 "Things should be made as simple as possible, but no simpler." -- Albert Einstein Introduction Einstein made that famous statement many

More information

Prescription Monitoring Program Information Exchange (PMIX) Architecture. Version 1.0. April 2012

Prescription Monitoring Program Information Exchange (PMIX) Architecture. Version 1.0. April 2012 Prescription Monitoring Program Information Exchange (PMIX) Architecture Version 1.0 April 2012 Developed in conjunction with: TABLE OF CONTENTS 1 Document Purpose... 5 2 Document Scope... 5 3 Background...

More information

UNITE 2003 Technology Conference

UNITE 2003 Technology Conference UNITE 2003 Technology Conference Web Services as part of your IT Infrastructure Michael S. Recant Guy Bonney MGS, Inc. Session MTP4062 9:15am 10:15am Tuesday, September 23, 2003 Who is MGS, Inc.! Software

More information

API Security. PHP Tek Rob Richards

API Security. PHP Tek Rob Richards API Security PHP Tek 2012 Rob Richards rrichards@mashery.com Who am I? Rob Richards Mashery Email: rrichards@mashery.com Twitter: @mashery Slides: www.cdatazone.org WWW Danger! Danger! Traditional Web

More information

WebServices the New Era

WebServices the New Era WebServices the New Era Introduction to WebServices Standards of WebServices Component Architecture WebServices Architecture SOAP WSDL UDDI Tools and Technologies of WebServices An example of WebServices

More information

TN3270 AND TN5250 INTERNET STANDARDS

TN3270 AND TN5250 INTERNET STANDARDS 51-10-55 DATA COMMUNICATIONS MANAGEMENT TN3270 AND TN5250 INTERNET STANDARDS Ed Bailey INSIDE Enterprise Data and Logic; User Productivity and Confidence; Newer Platforms and Devices; How Standardization

More information

ISA 767, Secure Electronic Commerce Xinwen Zhang, George Mason University

ISA 767, Secure Electronic Commerce Xinwen Zhang, George Mason University Identity Management and Federated ID (Liberty Alliance) ISA 767, Secure Electronic Commerce Xinwen Zhang, xzhang6@gmu.edu George Mason University Identity Identity is the fundamental concept of uniquely

More information

Cloud Access Manager Overview

Cloud Access Manager Overview Cloud Access Manager 8.1.3 Overview Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

Choosing the Right Solution for Strategic Deployment of Encryption

Choosing the Right Solution for Strategic Deployment of  Encryption Choosing the Right Solution for Strategic Deployment of Email Encryption White Paper: Enterprise Email Encryption Email Protection Buyer s Guide Choosing the Right Solution for Strategic Deployment of

More information

Sentinet for Microsoft Azure SENTINET

Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure 1 Contents Introduction... 2 Customer Benefits... 2 Deployment Topologies... 3 Cloud Deployment Model... 3 Hybrid Deployment Model...

More information

DESIGN OF WEB SERVICE SINGLE SIGN-ON BASED ON TICKET AND ASSERTION

DESIGN OF WEB SERVICE SINGLE SIGN-ON BASED ON TICKET AND ASSERTION DESIGN OF WEB SERVICE SINGLE SIGN-ON BASED ON TICKET AND ASSERTION Abstract: 1 K.Maithili, 2 R.Ruhin Kouser, 3 K.Suganya, 1,2,3 Assistant Professor, Department of Computer Science Engineering Kingston

More information

Web Services in Cincom VisualWorks. WHITE PAPER Cincom In-depth Analysis and Review

Web Services in Cincom VisualWorks. WHITE PAPER Cincom In-depth Analysis and Review Web Services in Cincom VisualWorks WHITE PAPER Cincom In-depth Analysis and Review Web Services in Cincom VisualWorks Table of Contents Web Services in VisualWorks....................... 1 Web Services

More information

How to Overcome Web Services Security Obstacles

How to Overcome Web Services Security Obstacles How to Overcome Web Services Security Obstacles Dick Mackey SystemExperts Corporation Agenda Introduction to Web Services Web Services threats Web Services security standards What s here today What you

More information

Authentication in Cloud Application: Claims-Based Identity Model

Authentication in Cloud Application: Claims-Based Identity Model Authentication in Cloud Application: Claims-Based Identity Model Upen H Nathwani 1*, Irvin Dua 1, Ved Vyas Diwedi 2 Abstracts: Basically cloud service provider (CSP) give facility to access Software as

More information

1. Federation Participant Information DRAFT

1. Federation Participant Information DRAFT INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES [NOTE: This document should be considered a as MIT is still in the process of spinning up its participation in InCommon.] Participation in InCommon

More information

Glossary of Exchange Network Related Groups

Glossary of Exchange Network Related Groups Glossary of Exchange Network Related Groups CDX Central Data Exchange EPA's Central Data Exchange (CDX) is the point of entry on the National Environmental Information Exchange Network (Exchange Network)

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

Sistemi ICT per il Business Networking

Sistemi ICT per il Business Networking Corso di Laurea Specialistica Ingegneria Gestionale Sistemi ICT per il Business Networking SOA and Web Services Docente: Vito Morreale (vito.morreale@eng.it) 1 1st & 2nd Generation Web Apps Motivation

More information

Next-Generation SOA Infrastructure. An Oracle White Paper May 2007

Next-Generation SOA Infrastructure. An Oracle White Paper May 2007 Next-Generation SOA Infrastructure An Oracle White Paper May 2007 Next-Generation SOA Infrastructure INTRODUCTION Today, developers are faced with a bewildering array of technologies for developing Web

More information

Technical Trust Policy

Technical Trust Policy Technical Trust Policy Version 1.2 Last Updated: May 20, 2016 Introduction Carequality creates a community of trusted exchange partners who rely on each organization s adherence to the terms of the Carequality

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Appendix A - Glossary(of OO software term s)

Appendix A - Glossary(of OO software term s) Appendix A - Glossary(of OO software term s) Abstract Class A class that does not supply an implementation for its entire interface, and so consequently, cannot be instantiated. ActiveX Microsoft s component

More information

Federated Identity Manager Business Gateway Version Configuration Guide GC

Federated Identity Manager Business Gateway Version Configuration Guide GC Tivoli Federated Identity Manager Business Gateway Version 6.2.1 Configuration Guide GC23-8614-00 Tivoli Federated Identity Manager Business Gateway Version 6.2.1 Configuration Guide GC23-8614-00 Note

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

XML Web Services Basics

XML Web Services Basics MSDN Home XML Web Services Basics Page Options Roger Wolter Microsoft Corporation December 2001 Summary: An overview of the value of XML Web services for developers, with introductions to SOAP, WSDL, and

More information

UCSD Extension. Fundamentals of Web Services. Instructor: John Pantone. 2007, Objectech Corporation. All rights reserved

UCSD Extension. Fundamentals of Web Services. Instructor: John Pantone. 2007, Objectech Corporation. All rights reserved UCSD Extension Fundamentals of Web Services Instructor: John Pantone 1 Web Services Are: self-contained modular distributed dynamic Can be described published located invoked Over a network 2 Web Services

More information

INTEGRATED SECURITY SYSTEM FOR E-GOVERNMENT BASED ON SAML STANDARD

INTEGRATED SECURITY SYSTEM FOR E-GOVERNMENT BASED ON SAML STANDARD INTEGRATED SECURITY SYSTEM FOR E-GOVERNMENT BASED ON SAML STANDARD Jeffy Mwakalinga, Prof Louise Yngström Department of Computer and System Sciences Royal Institute of Technology / Stockholm University

More information

itexamdump 최고이자최신인 IT 인증시험덤프 일년무료업데이트서비스제공

itexamdump 최고이자최신인 IT 인증시험덤프  일년무료업데이트서비스제공 itexamdump 최고이자최신인 IT 인증시험덤프 http://www.itexamdump.com 일년무료업데이트서비스제공 Exam : CISA Title : Certified Information Systems Auditor Vendor : ISACA Version : DEMO Get Latest & Valid CISA Exam's Question and

More information

I. INFORMATION WE COLLECT

I. INFORMATION WE COLLECT PRIVACY POLICY USIT PRIVACY POLICY Usit (the Company ) is committed to maintaining robust privacy protections for its users. Our Privacy Policy ( Privacy Policy ) is designed to help you understand how

More information

Web service design. every Web service can be associated with:

Web service design. every Web service can be associated with: Web Services Web services provide the potential of fulfilling SOA requirements, but they need to be intentionally designed to do so. Web services framework is flexible and adaptable. Web services can be

More information