Which of the following serves as the basis of design for both the Biba and Bell

Improve Article

Save Article

These models are used for maintaining goals of security, i.e. Confidentiality, Integrity, and Availability. In simple words, it deals with CIA Triad maintenance. There are 3 main types of Classic Security Models. 

  • Bell-LaPadula 
  • Biba
  • Clarke Wilson Security Model

1. Bell-LaPadula 

This Model was invented by Scientists David Elliot Bell and Leonard .J. LaPadula.Thus this model is called the Bell-LaPadula Model. This is used to maintain the Confidentiality of Security. Here, the classification of Subjects(Users) and Objects(Files) are organized in a non-discretionary fashion, with respect to different layers of secrecy.

Which of the following serves as the basis of design for both the Biba and Bell

It has mainly 3 Rules:

  • SIMPLE CONFIDENTIALITY RULE: Simple Confidentiality Rule states that the Subject can only Read the files on the Same Layer of Secrecy and the Lower Layer of Secrecy but not the Upper Layer of Secrecy, due to which we call this rule as NO READ-UP 
  • STAR CONFIDENTIALITY RULE: Star Confidentiality Rule states that the Subject can only Write the files on the Same Layer of Secrecy and the Upper Layer of Secrecy but not the Lower Layer of Secrecy, due to which we call this rule as NO WRITE-DOWN 
  • STRONG STAR CONFIDENTIALITY RULE: Strong Star Confidentiality Rule is highly secured and strongest which states that the Subject can Read and Write the files on the Same Layer of Secrecy only and not the Upper Layer of Secrecy or the Lower Layer of Secrecy, due to which we call this rule as NO READ WRITE UP DOWN 

2. Biba 

This Model was invented by Scientist Kenneth .J. Biba. Thus this model is called Biba Model. This is used to maintain the Integrity of Security. Here, the classification of Subjects(Users) and Objects(Files) are organized in a non-discretionary fashion, with respect to different layers of secrecy. This works the exact reverse of the Bell-LaPadula Model.

Which of the following serves as the basis of design for both the Biba and Bell

It has mainly 3 Rules:

  • SIMPLE INTEGRITY RULE: Simple Integrity Rule states that the Subject can only Read the files on the Same Layer of Secrecy and the Upper Layer of Secrecy but not the Lower Layer of Secrecy, due to which we call this rule as NO READ DOWN 
  • STAR INTEGRITY RULE: Star Integrity Rule states that the Subject can only Write the files on the Same Layer of Secrecy and the Lower Layer of Secrecy but not the Upper Layer of Secrecy, due to which we call this rule as NO WRITE-UP 
  • STRONG STAR INTEGRITY RULE

3. Clarke Wilson Security Model

This Model is a highly secured model. It has the following entities. 

Which of the following serves as the basis of design for both the Biba and Bell

  • SUBJECT: It is any user who is requesting for Data Items.
  • CONSTRAINED DATA ITEMS: It cannot be accessed directly by the Subject. These need to be accessed via Clarke Wilson Security Model 
  • UNCONSTRAINED DATA ITEMS: It can be accessed directly by the Subject.

The Components of Clarke Wilson Security Model 

  • TRANSFORMATION PROCESS: Here, the Subject’s request to access the Constrained Data Items is handled by the Transformation process which then converts it into permissions and then forwards it to Integration Verification Process
  • INTEGRATION VERIFICATION PROCESS: The Integration Verification Process will perform Authentication and Authorization. If that is successful, then the Subject is given access to Constrained Data Items.

The Bell–LaPadula Model (BLP) is a state machine model used for enforcing access control in government and military applications.[1] It was developed by David Elliott Bell[2] and Leonard J. LaPadula, subsequent to strong guidance from Roger R. Schell, to formalize the U.S. Department of Defense (DoD) multilevel security (MLS) policy.[3][4][5] The model is a formal state transition model of computer security policy that describes a set of access control rules which use security labels on objects and clearances for subjects. Security labels range from the most sensitive (e.g., "Top Secret"), down to the least sensitive (e.g., "Unclassified" or "Public").

The Bell–LaPadula model is an example of a model where there is no clear distinction between protection and security.[6]

Features[edit]

The Bell–LaPadula model focuses on data confidentiality and controlled access to classified information, in contrast to the Biba Integrity Model which describes rules for the protection of data integrity. In this formal model, the entities in an information system are divided into subjects and objects. The notion of a "secure state" is defined, and it is proven that each state transition preserves security by moving from secure state to secure state, thereby inductively proving that the system satisfies the security objectives of the model.[7]: 34 The Bell–LaPadula model is built on the concept of a state machine with a set of allowable states in a computer system. The transition from one state to another state is defined by transition functions. A system state is defined to be "secure" if the only permitted access modes of subjects to objects are in accordance with a security policy. To determine whether a specific access mode is allowed, the clearance of a subject is compared to the classification of the object (more precisely, to the combination of classification and set of compartments, making up the security level) to determine if the subject is authorized for the specific access mode. The clearance/classification scheme is expressed in terms of a lattice. The model defines one discretionary access control (DAC) rule and two mandatory access control (MAC) rules with three security properties:

  1. The Simple Security Property states that a subject at a given security level may not read an object at a higher security level.
  2. The * (Star) Security Property states that a subject at a given security level may not write to any object at a lower security level.
  3. The Discretionary Security Property uses an access matrix to specify the discretionary access control.

The transfer of information from a high-sensitivity document to a lower-sensitivity document may happen in the Bell–LaPadula model via the concept of trusted subjects. Trusted Subjects are not restricted by the Star-property. Trusted Subjects must be shown to be trustworthy with regard to the security policy.

The Bell–LaPadula security model is directed toward access control and is characterized by the phrase "write up, read down" (WURD). Compare the Biba model, the Clark–Wilson model, and the Chinese Wall model.

With Bell–LaPadula, users can create content only at or above their own security level (i.e. secret researchers can create secret or top-secret files but may not create public files; no write-down). Conversely, users can view content only at or below their own security level (i.e. secret researchers can view public or secret files, but may not view top-secret files; no read-up).

The Bell–LaPadula model explicitly defined its scope. It did not treat the following extensively:

  • Covert channels. Passing information via pre-arranged actions was described briefly.
  • Networks of systems. Later modeling work did address this topic.
  • Policies outside multilevel security. Work in the early 1990s showed that MLS is one version of boolean policies, as are all other published policies.

Strong Star Property[edit]

The Strong Star Property is an alternative to the *-Property, in which subjects may write to objects with only a matching security level. Thus, the write-up operation permitted in the usual *-Property is not present, only a write-to-same operation. The Strong Star Property is usually discussed in the context of multilevel database management systems and is motivated by integrity concerns.[8] This Strong Star Property was anticipated in the Biba model where it was shown that strong integrity in combination with the Bell–LaPadula model resulted in reading and writing at a single level.

Tranquility principle[edit]

The tranquility principle of the Bell–LaPadula model states that the classification of a subject or object does not change while it is being referenced. There are two forms to the tranquility principle: the "principle of strong tranquility" states that security levels do not change during the normal operation of the system. The "principle of weak tranquility" states that security levels may never change in such a way as to violate a defined security policy. Weak tranquility is desirable as it allows systems to observe the principle of least privilege. That is, processes start with a low clearance level regardless of their owners clearance, and progressively accumulate higher clearance levels as actions require it.

Limitations[edit]

  • Only addresses confidentiality, control of writing (one form of integrity), *-property and discretionary access control
  • Covert channels are mentioned but are not addressed comprehensively
  • The tranquility principle limits its applicability to systems where security levels do not change dynamically. It allows controlled copying from high to low via trusted subjects. [Ed. Not many systems using BLP include dynamic changes to object security levels.]

See also[edit]

  • Biba Integrity Model
  • Clark–Wilson model
  • Discretionary access control – DAC
  • Graham–Denning model
  • Mandatory access control – MAC
  • Multilevel security – MLS
  • Security modes
  • Take-grant protection model
  • Air gap (networking)

Notes[edit]

  1. ^ Hansche, Susan; John Berti; Chris Hare (2003). Official (ISC)2 Guide to the CISSP Exam. CRC Press. pp. 104. ISBN 978-0-8493-1707-1.
  2. ^ David Elliott Bell, Oral history interview, 24 September 2012. Charles Babbage Institute, University of Minnesota]
  3. ^ Bell, David Elliott & LaPadula, Leonard J. (1973). "Secure Computer Systems: Mathematical Foundations" (PDF). MITRE Corporation. Archived from the original (PDF) on 2006-06-18. Retrieved 2006-04-20.
  4. ^ Bell, David Elliott & LaPadula, Leonard J. (1976). "Secure Computer System: Unified Exposition and Multics Interpretation" (PDF). MITRE Corporation.
  5. ^ Bell, David Elliott (December 2005). "Looking Back at the Bell–LaPadula Model" (PDF). Proceedings of the 21st Annual Computer Security Applications Conference. Tucson, Arizona, USA. pp. 337–351. doi:10.1109/CSAC.2005.37. Slides - Looking Back at the Bell–LaPadula Model Archived June 8, 2008, at the Wayback Machine
  6. ^ Landwehr, Carl (September 1981). "Formal Models for Computer Security" (PDF). ACM Computing Surveys. 13 (3): 8, 11, 247–278. doi:10.1145/356850.356852. ISSN 0360-0300. S2CID 12863663.
  7. ^ R. Shirey (August 2007). Internet Security Glossary, Version 2. Network Working Group. doi:10.17487/RFC4949. RFC 4949. Informational.
  8. ^ Sandhu, Ravi S. (1994). "Relational Database Access Controls". Handbook of Information Security Management (1994-95 Yearbook). Auerbach Publishers. pp. 145–160. S2CID 18270922.

References[edit]

  • Bishop, Matt (2003). Computer Security: Art and Science. Boston: Addison Wesley.
  • Krutz, Ronald L.; Russell Dean Vines (2003). The CISSP Prep Guide (Gold ed.). Indianapolis, Indiana: Wiley Publishing.
  • McLean, John (1994). "Security Models". Encyclopedia of Software Engineering. Vol. 2. New York: John Wiley & Sons, Inc. pp. 1136–1145.

Which of the following serves as the basis of design for both the Biba and Bell

The Information Flow model is an extension of the state machine concept and serves as the basis of design for both the Biba and Bell-LaPadula models, which are discussed in the sections that follow. The Information Flow model consists of objects, state transitions, and lattice (flow policy) states.

What is Bell

The Bell–LaPadula model focuses on data confidentiality and controlled access to classified information, in contrast to the Biba Integrity Model which describes rules for the protection of data integrity. In this formal model, the entities in an information system are divided into subjects and objects.

What are the two primary rules or principles of the Biba security model?

The Biba model has two primary rules: the Simple Integrity Axiom and the * Integrity Axiom. Simple Integrity Axiom: “No read down”; a subject at a specific clearance level cannot read data at a lower classification. This prevents subjects from accessing information at a lower integrity level.

Which operating system provides an implementation of the Biba Integrity Model?

In Linux, the Biba model is implemented in the General Dynamics Mission Systems PitBull product. In XTS-400, the Biba model is implemented in the BAE Systems's XTS-400 operating system.