Coordinating access control in grid services

  • Authors:
  • David W. Chadwick;Linying Su;Romain Laborde

  • Affiliations:
  • Computing Laboratory, University of Kent, Canterbury CT2 7NF, U.K.;Computing Laboratory, University of Kent, Canterbury CT2 7NF, U.K.;Institut de Recherche en Informatique de Toulouse (IRIT), Université Paul Sabatier, 118 Route de Narbonne F-31062, Toulouse Cedex 9, France

  • Venue:
  • Concurrency and Computation: Practice & Experience - Middleware for Grid Computing: Future Trends (MGC2006)
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

We describe how to control the cumulative use of distributed grid resources by using coordination-aware policy decision points (coordinated PDPs) and an SQL database to hold ‘coordination’ data. When access to a resource is granted, obligations in the security policy ensure that the coordination database is updated. The coordination database is a normal grid service providing distributed access to the coordinated PDPs. Access to the databases is secured by the grid security infrastructure (GSI) and its own PDP, so that only authorized users (the coordinated PDPs) can access it. A coordinated PDP is imbedded into the Globus Toolkitv4 authorization chain as a custom PDP so that any grid service can be protected by a security policy that provides a coordination capability. Each coordinated PDP uses the services of an uncoordinated PDP to make its access control decisions, so that any existing stateless PDP can be supplemented with a coordination capability. We provide performance results for the coordinated PDPs and compare these with two stateless PDPs. Virtually the entire performance penalty of using coordinated PDPs is accounted for by the heavy costs of using GSI to secure communications between the coordinated PDPs and the coordination database. Copyright © 2007 John Wiley & Sons, Ltd.