skip to main content
10.1145/1180367.1180378acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A comparison of two privacy policy languages: EPAL and XACML

Published:03 November 2006Publication History

ABSTRACT

Current regulatory requirements in the U.S. and other countries make it increasingly important for Web Services to be able to enforce and verify their compliance with privacy policies. Structured policy languages can play a major role by supporting automated enforcement of policies and auditing of access decisions. This paper compares two policy languages that have been developed for use in expressing directly enforceable privacy policies -- the Enterprise Privacy Authorization Language (EPAL) and the OASIS Standard eXtensible Access Control Markup Language (XACML), together with its standard privacy profile.

References

  1. Agrawal, R., Kini, A., LeFevre, K., Wang, A., Xu, Y., and Zhou, D., Managing Healthcare Data Hippocratically, ACM SIGMOD 2004, June 13-18, 2004, Paris, France. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Anderson, A., Comparing Two Privacy Policy Languages: EPAL and XACML, Sun Microsystems Laboratories Technical Report 2005-147, 2005; http://research.sun.com/techrep/2005/smli_tr-2005-147/TRCompareEPALandXACML.html.Google ScholarGoogle Scholar
  3. Anderson, A., ed., Core and hierarchical role based access control (RBAC) profile of XACML v2.0; OASIS Standard, February 1, 2005; http://docs.oasisopen.org/xacml/2.0/access_control-xacml-2.0-rbac-profile1-spec-os.pdf.Google ScholarGoogle Scholar
  4. Anderson, A., ed., Hierarchical resource profile of XACML v2.0, OASIS Standard, 1 February 2005; http://docs.oasisopen.org/xacml/2.0/access_control-xacml-2.0-hier-profilespec-os.pdf.Google ScholarGoogle Scholar
  5. Anderson, A., and Lockhart, H., eds., SAML 2.0 profile of XACML v2.0, OASIS Standard, 1 February 2005; http://docs.oasis-open.org/xacml/2.0/access_control-xacml-2.0-saml-profile-spec-os.pdf.Google ScholarGoogle Scholar
  6. Anderson, A., ed., XACML References: Products and Deployments; http://docs.oasisopen.org/xacml/xacmlRefs.html#Products.Google ScholarGoogle Scholar
  7. ANSI, Role Based Access Control; ANSI INCITS 359-2004.Google ScholarGoogle Scholar
  8. Backes, M., Bagga, W., Karjoth, G., and Schunter, M., Efficient Comparison of Enterprise Privacy Policies, 2004 ACM Symposium on Applied Computing, March 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Backes, M., Durmuth, M., and Karjoth, G., Unification in Privacy Policy Evaluation - Translating EPAL into Prolog, 5th IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'04), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Barth, A., and Mitchell, J.C., Enterprise privacy promises and enforcement, ACM WITS'05, January 10, 2005, Long Beach, CA, USA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Barth, A., Mitchell, J.C., and Rosenstein, J., Conflict and Combination in Privacy Policy Languages (Summary), Workshop on Privacy in the Electronic Society, 28 October 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Brodie, C., Karat, C-M., and Karat, J., An Empirical Study of Natural Language Parsing of Privacy Policy Rules Using the SPARCLE Policy Workbench, Proceedings of the second symposium on Usable privacy and security SOUPS '06, July 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. European Union, Directive on Data Privacy, 1998; http://europa.eu.int/comm/justice_home/doc_centre/privacy/law/index_en.htm.Google ScholarGoogle Scholar
  14. Hung, P.C.K., Ferrari, E., and Carminati, B., Towards Standardized Web Services Privacy Technologies, Proceedings of the IEEE International Conference on Web Services (ICWS'04), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. IBM, Enterprise Privacy Authorization Language (EPAL), Version 1.2, 2003; http://www.w3.org/Submission/2003/SUBM-EPAL- 20031110/.Google ScholarGoogle Scholar
  16. ISO/IEC, 10181-3:1966 Information technology -- Open Systems Interconnection -- Security frameworks for open systems: Access control framework, 1966.Google ScholarGoogle Scholar
  17. Mbanaso, U., Cooper, G., Chadwick, D., and Proctor, S., Privacy Preserving Trust Authorization Framework Using XACML, International Symposium on a World of Wireless, Mobile and Multimedia Networks, 2006 (WoWMoM 2006), 26-29 June 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Moses, T., ed., eXtensible Access Control Markup Language (XACML), Version 2.0; OASIS Standard, February 1, 2005; http://www.oasisopen.org/committees/tc_home.php?wg_abbrev=xacml.Google ScholarGoogle Scholar
  19. Moses, T., ed., Privacy policy profile of XACML v2.0; OASIS Standard, February 1, 2005; http://docs.oasisopen.org/xacml/2.0/access_control-xacml-2.0-privacy_profile-spec-os.pdf.Google ScholarGoogle Scholar
  20. Organization for Economic Co-operation and Development, Guidelines on the Protection of Privacy and Transborder Flows of Personal Data, 23 September 1980; http://www.oecd.org/document/18/0,2340,en_2649_34255_1815186_1_1_1_1,00.html.Google ScholarGoogle Scholar
  21. Peyton, L., and Nozin, M., Tracking Privacy Compliance in B2B Networks, ACM Sixth International Conference on Electronic Commerce (ICEC'04), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Schläger, C., A Reference Model for Authentication and Authorization Infrastructures Respecting Privacy and Flexibility in b2c eCommerce, The First International Conference on Availability, Reliability and Security (ARES 2006), 20-22 April 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Stufflebeam, W., Antón, A., He, Q., and Jain, N., Specifying Privacy Policies with P3P and EPAL: Lessons Learned, Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society (WPES'04), October 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Sun Microsystems, Inc., Sun's XACML Open Source Implementation; freely available under a BSD license at http://sunxacml.sourceforge.net/.Google ScholarGoogle Scholar
  25. U.S. Government Department of Health and Human Services, Health Insurance Portability and Accountability Act (HIPAA), 1996; http://aspe.hhs.gov/admnsimp/pl104191.htm.Google ScholarGoogle Scholar
  26. U.S. Government Securities and Exchange Commission, Sarbanes-Oxley Act of 2002; http://www.sec.gov/about/laws/soa2002.pdf.Google ScholarGoogle Scholar
  27. W3C, The Platform for Privacy Preferences 1.0 (P3P1.0) Specification, W3C Recommendation, 16 April 2002; http://www.w3.org/TR/P3P/.Google ScholarGoogle Scholar
  28. W3C, XML Path Language (XPath) Version 1.0, W3C Recommendation, 16 November 1999; http://www.w3.org/TR/xpath.Google ScholarGoogle Scholar
  29. W3C, XSL Transformations (XSLT) Version 1.0, W3C Recommendation, 16 November 1999; http://www.w3.org/TR/xslt.Google ScholarGoogle Scholar
  30. Westerinen, A., Schnizlein, J., Strassner, J., et al., Terminology for Policy-Based Management, IETF RFC 3198, November 2001; http://www.ietf.org/rfc/rfc3198.txt. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Yavatkar, R., Pendarakis, D., and Guerin, R., A Framework for Policy-based Admission Control, IETF RFC 2753, January 2000; http://www.ietf.org/rfc/rfc2753.txt. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A comparison of two privacy policy languages: EPAL and XACML

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            SWS '06: Proceedings of the 3rd ACM workshop on Secure web services
            November 2006
            120 pages
            ISBN:1595935460
            DOI:10.1145/1180367

            Copyright © 2006 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 3 November 2006

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader