Show simple item record

Authordc.contributor.authorToledo, Rodolfo 
Authordc.contributor.authorNúñez, Angel es_CL
Authordc.contributor.authorTanter, Éric Pierre es_CL
Authordc.contributor.authorNoyé, Jacques es_CL
Admission datedc.date.accessioned2012-07-31T21:26:58Z
Available datedc.date.available2012-07-31T21:26:58Z
Publication datedc.date.issued2012-02
Cita de ítemdc.identifier.citationIEEE TRANSACTIONS ON SOFTWARE ENGINEERING Volume: 38 Issue: 1 Pages: 101-117 Published: JAN-FEB 2012es_CL
Identifierdc.identifier.otherDOI: 10.1109/TSE.2011.6
Identifierdc.identifier.urihttps://repositorio.uchile.cl/handle/2250/125674
General notedc.descriptionArtículo de publicación ISIes_CL
Abstractdc.description.abstractIt is inevitable that some concerns crosscut a sizeable application, resulting in code scattering and tangling. This issue is particularly severe for security-related concerns: It is difficult to be confident about the security of an application when the implementation of its security-related concerns is scattered all over the code and tangled with other concerns, making global reasoning about security precarious. In this study, we consider the case of access control in Java, which turns out to be a crosscutting concern with a nonmodular implementation based on runtime stack inspection. We describe the process of modularizing access control in Java by means of Aspect-Oriented Programming (AOP). We first show a solution based on AspectJ, the most popular aspect-oriented extension to Java, that must rely on a separate automata infrastructure. We then put forward a novel solution via dynamic deployment of aspects and scoping strategies. Both solutions, apart from providing a modular specification of access control, make it possible to easily express other useful policies such as the Chinese wall policy. However, relying on expressive scope control results in a compact implementation, which, at the same time, permits the straightforward expression of even more interesting policies. These new modular implementations allowed by AOP alleviate maintenance and evolution issues produced by the crosscutting nature of access control.es_CL
Patrocinadordc.description.sponsorshipCONICYT/INRIA INRIA Associate Team RAPIDS FONDECYT 111051es_CL
Lenguagedc.language.isoenes_CL
Publisherdc.publisherIEEE COMPUTER SOCes_CL
Keywordsdc.subjectprogramming languageses_CL
Títulodc.titleAspectizing Java Access Controles_CL
Document typedc.typeArtículo de revista


Files in this item

Icon

This item appears in the following Collection(s)

Show simple item record