oasis

XACML Intellectual Property Control (IPC) Profile Version 1.0

Committee Specification Draft 04

10 January 2013

Specification URIs

This version:

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/csd04/xacml-3.0-ipc-v1.0-csd04-en.doc (Authoritative)

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/csd04/xacml-3.0-ipc-v1.0-csd04-en.html

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/csd04/xacml-3.0-ipc-v1.0-csd04-en.pdf

Previous version:

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/csprd03/xacml-3.0-ipc-v1.0-csprd03-en.doc (Authoritative)

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/csprd03/xacml-3.0-ipc-v1.0-csprd03-en.html

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/csprd03/xacml-3.0-ipc-v1.0-csprd03-en.pdf

Latest version:

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/xacml-3.0-ipc-v1.0-en.doc (Authoritative)

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/xacml-3.0-ipc-v1.0-en.html

http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/xacml-3.0-ipc-v1.0-en.pdf

Technical Committee:

OASIS eXtensible Access Control Markup Language (XACML) TC

Chairs:

Bill Parducci (bill@parducci.net), Individual

Hal Lockhart (hal.lockhart@oracle.com), Oracle

Editors:

John Tolbert (john.w.tolbert@boeing.com), The Boeing Company

Crystal Hayes (crystal.l.hayes@boeing.com), The Boeing Company

Richard Hill (richard.c.hill@boeing.com), The Boeing Company

Paul Tyson (ptyson@bellhelicopter.textron.com), Bell Helicopter Textron

Andy Han (andy.han@nextlabs.com), Nextlabs Inc.

Danny Thorpe (danny.thorpe@quest.com), Quest Software

Remon Sinnema (remon.sinnema@emc.com), EMC

Erik Rissanen (erik@axiomatics.com), Axiomatics

David Brossard (david.brossard@axiomatics.com), Axiomatics

Related work:

This specification is related to:

·         eXtensible Access Control Markup Language (XACML) Version 3.0. 22 January 2013. OASIS Standard. http://docs.oasis-open.org/xacml/3.0/xacml-3.0-core-spec-os-en.html.

Abstract:

This specification defines a profile for the use of XACML in expressing policies for intellectual property control (IPC). It defines standard attribute identifiers useful in such policies, and recommends attribute value ranges for certain attributes.

Status:

This document was last revised or approved by the OASIS eXtensible Access Control Markup Language (XACML) TC on the above date. The level of approval is also listed above. Check the “Latest version” location noted above for possible later revisions of this document.

Technical Committee members should send comments on this specification to the Technical Committee’s email list. Others should send comments to the Technical Committee by using the “Send A Comment” button on the Technical Committee’s web page at http://www.oasis-open.org/committees/xacml/.

For information on whether any patents have been disclosed that may be essential to implementing this specification, and any offers of patent licensing terms, please refer to the Intellectual Property Rights section of the Technical Committee web page (http://www.oasis-open.org/committees/xacml/ipr.php).

Citation format:

When referencing this specification the following citation format should be used:

[xacml-ipc-v1.0]

XACML Intellectual Property Control (IPC) Profile Version 1.0. 10 January 2013. OASIS Committee Specification Draft 04. http://docs.oasis-open.org/xacml/3.0/ipc/v1.0/csd04/xacml-3.0-ipc-v1.0-csd04-en.html.

 

Notices

Copyright © OASIS Open 2013. All Rights Reserved.

All capitalized terms in the following text have the meanings assigned to them in the OASIS Intellectual Property Rights Policy (the "OASIS IPR Policy"). The full Policy may be found at the OASIS website.

This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published, and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this section are included on all such copies and derivative works. However, this document itself may not be modified in any way, including by removing the copyright notice or references to OASIS, except as needed for the purpose of developing any document or deliverable produced by an OASIS Technical Committee (in which case the rules applicable to copyrights, as set forth in the OASIS IPR Policy, must be followed) or as required to translate it into languages other than English.

The limited permissions granted above are perpetual and will not be revoked by OASIS or its successors or assigns.

This document and the information contained herein is provided on an "AS IS" basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY OWNERSHIP RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

OASIS requests that any OASIS Party or any other party that believes it has patent claims that would necessarily be infringed by implementations of this OASIS Committee Specification or OASIS Standard, to notify OASIS TC Administrator and provide an indication of its willingness to grant patent licenses to such patent claims in a manner consistent with the IPR Mode of the OASIS Technical Committee that produced this specification.

OASIS invites any party to contact the OASIS TC Administrator if it is aware of a claim of ownership of any patent claims that would necessarily be infringed by implementations of this specification by a patent holder that is not willing to provide a license to such patent claims in a manner consistent with the IPR Mode of the OASIS Technical Committee that produced this specification. OASIS may include such claims on its website, but disclaims any obligation to do so.

OASIS takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on OASIS' procedures with respect to rights in any document or deliverable produced by an OASIS Technical Committee can be found on the OASIS website. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this OASIS Committee Specification or OASIS Standard, can be obtained from the OASIS TC Administrator. OASIS makes no representation that any information or list of intellectual property rights will at any time be complete, or that any claims in such list are, in fact, Essential Claims.

The name "OASIS" is a trademark of OASIS, the owner and developer of this specification, and should be used only to refer to the organization and its official outputs. OASIS welcomes reference to, and implementation and use of, specifications, while reserving the right to enforce its marks against misleading uses. Please see http://www.oasis-open.org/policies-guidelines/trademark for above guidance.

 

Table of Contents

1        Introduction. 6

1.1 Glossary. 7

1.2 Terminology. 9

1.3 Normative References. 9

1.4 Non-Normative References. 9

1.5 Scope. 10

1.6 Use cases. 10

1.7 Disclaimer 11

2        Profile. 12

2.1 Resource Attributes. 12

2.1.1 Copyright 12

2.1.2 Patent 12

2.1.3 Proprietary. 12

2.1.4 Public-Domain. 12

2.1.5 Trademark. 12

2.1.6 IP-Owner 12

2.1.7 IP-Licensee. 13

2.1.8 Agreement-Type. 13

2.1.9 Agreement-Id. 13

2.1.10 Valid-Agreement-Exists. 14

2.1.11 Number-Of-Valid-Agreements. 14

2.1.12 Work-Effort 14

2.1.13 Authorized-End-Use. 14

2.1.14 Effective-Date. 15

2.1.15 Expiration-Date. 15

2.2 Subject Attributes. 15

2.2.1 Subject-ID.. 15

2.2.2 Organization. 15

2.2.3 Business-Context 15

2.2.4 Subject-To-Organization-Relationship. 16

2.2.5 Agreement-Id. 16

2.3 Obligations. 16

2.3.1 Encrypt 16

2.3.2 Marking. 17

3        Identifiers. 18

3.1 Profile Identifier 18

4        Examples (non-normative) 19

4.1 Copyright 19

4.1.1 Copyright Request 19

4.1.2 Copyright Policy. 20

4.2 Trademark. 23

4.2.1 Trademark Request 23

4.2.2 Trademark Policy. 24

4.3 Proprietary. 26

4.3.1 Proprietary Request 26

4.3.2 Proprietary Policy. 27

5        Conformance. 30

5.1 Attribute Identifiers. 30

5.2 Attribute Values. 31

Appendix A.       Acknowledgements. 32

Appendix B.       Non-Normative Text 35

Appendix C.       Revision History. 36

 

 


1      Introduction

{Non-normative}

This specification defines a profile for the use of the OASIS eXtensible Access Control Markup Language (XACML) [XACML3] to write and enforce policies for the purpose of providing access control for resources deemed intellectual property (hereinafter referred to as IP). Use of this profile requires no changes or extensions to the [XACML3] standard.

This specification begins with a non-normative discussion of the topics and terms of interest in this profile. The normative section of the specification describes the attributes defined by this profile and provides recommended usage patterns for attribute values.

This specification assumes the reader is somewhat familiar with XACML. A brief overview sufficient to understand these examples is available in  [XACMLIntro].

For our purposes, IP may be defined as legal property rights over mental creations.  IP owners can receive exclusive rights to their creations, if certain conditions are met. These exclusive rights can be exploited by the owner for profit, either directly through sales of products, or indirectly through licensing.

IP is an asset; perhaps the most valuable asset an organization has.  IP can be licensed to other organizations in cases of outsourcing and/or to generate revenue from IP sharing arrangements.

IP value tends to increase when properly protected, though there are differing points of diminishing returns. IP protection doesn’t guarantee security; it just provides a compensation mechanism for cases of unlawful exploitation.  IP valuation and protection are often criteria for venture capital investors.

Broadly speaking, there are four main categories of intellectual property:  copyrights, trademarks, trade secrets, and patents.  Copyrights confer time-limited exclusive rights of ownership and/or use to the creator of the work.  A copyright is typically used to protect artistic works such as photographs, music, books, etc.  Copyrights are internationally recognized, though there are differences in the terms and enforcement.  When copyright protection and status ends, resources are said to become public domain.

Trademarks are the IP protection scheme of names, logos, symbols, products, etc.   For example, in the U.S. there are 2 main types:

          For general usage, or for not-yet-registered trademarks ™

          For trademarks registered with the USPTO ®

Trademarks are also internationally recognized through the Madrid system, which requires registration through the World Intellectual Property Organization (WIPO), a United Nations agency.  The World Trade Organization also sets legal minimum standards for IP protection among member nations. 

Patents are property rights granted to an inventor to prevent others from profiting from the invention for a limited time in exchange for public disclosure of the invention when the patent is granted.  Patents apply to processes, machines, articles of manufacture, or composition of matter (including biological), or derived innovations.  Patents require detailed disclosure of information, designs, processes, etc.  Patents are administered in U.S. by the USPTO, and are internationally recognized by WTO TRIPS, WIPO, and European Patent Convention.  When patent protection and status ends, resources are said to become public domain.

Trade secrets are IP protection of formulae, processes, designs, information, etc. that are not easily obtainable that a business uses for competitive advantage.  They are often protected by legal contracts such as non-disclosure agreements, non-compete agreements, or proprietary information agreements.  Trade secrets are the most common form of industrial IP protection, and outnumber patents.  However, trade secrets are most often categorized as “proprietary” information, and may not be discovered as trade secrets unless litigated.  They are not federally protected in the U.S., though most states have adopted the Uniform Trade Secrets Act.  However, theft of trade secrets is prohibited by U.S. Economic Espionage Act of 1996.  Trade secret status requires less disclosure than patents.  Trade secrets are well protected by European Patent Convention as “know how”.  No international treaties protect trade secrets, though WTO TRIPS, GATT, and NAFTA have provisions for trade secret protection.

Other IP related concepts, such as public domain and proprietary will be defined in the glossary section. 

The attributes and glossary terms defined below are not an exclusive or comprehensive list of all the attributes that may be required for rendering authorization decisions concerning IP.  For example, PDPs would have to evaluate other entitlements, such as group membership, from PIPs (Policy Information Points).  This profile is meant as a point of reference for implementing IP controls, and may be extended as needed for organizational purposes.  Software vendors who choose to implement this profile should take the attributes herein as a framework for IP controls, but allow individual implementers some flexibility in constructing their own XACML-based authorization policies and PDPs.

Organizations not only create and use intellectual property, but they also often grant rights and/or license their IP to other organizations for a variety of reasons.  Companies often license copyrighted, patented, and proprietary information to sub-contractors to provide goods or services in return. The information may be exchanged under several types of legal agreements, e.g., proprietary information agreements or patent grants.  Also, organizations may grant the use of their trademarks to other businesses or non-profit institutions via trademark grants.  These legal documents which grant rights to IP resources to others generally require that the licensed IP is protected.  Thus, the agreements form the basis of access control policies, which can be expressed in XACML. 

The goals of this profile are to create a framework of common IP-related attributes upon which authorization decisions can be rendered, and to promote federated authorization for access to IP resources.  This profile will also provide XACML software developers and access control policy authors guidance on supporting IP use cases. 

1.1 Glossary

Agreement identifier

A name, number, or other alphanumeric designator for referencing legal agreements which grant IP access.

Agreement type

The type of legal agreement which grants access to IP resources.  Language granting rights to IP resources can be embedded in a number of different types of agreements.  This profile includes URNs for the most common types:  non-disclosure agreements, proprietary information agreements, technical data grants, patent grants, trademark grants, cross-licensing grants, and royalty-bearing. 

Authorized end use

The specific authorized end uses to which the IP resource may be applied, in accordance with the IP agreement.  This attribute represents a vocabulary of verbs or nominalizations that define the end-use activities appropriate for the work effort.  Examples may include (but are not limited to): design, manufacture, and maintenance.

Business context

The type of organization to which a subject may belong.  This profile lists a number of common affiliation types, including customer, supplier, partner, non-profit, government, primary contractor, sub-contractor, joint development, and authorized sub-licensor.  In cases of joint development, organizations should agree on which resources were developed and by whom prior to the execution of the agreement (background IP), and determine rights and ownership of resources developed as a result of the agreement (foreground IP).  The authorized sub-licensor value denotes organizations that have rights to sub-license resources that are granted by the IP-Owner.

Copyright

A form of limited and temporary government-granted monopoly which gives the creator of an original work some rights for a certain time period in relation to that work, including its publication, distribution and adaptation; after which time the work is said to enter the public domain. Copyright applies to concrete expressions of information, but not the information itself.

 

Covered resource

A resource that is named, described, or implied in an IP agreement as being covered or included in the terms of the agreement.

Covered subject

A subject that is named, described, or implied in an IP agreement as being covered or included in the terms of the agreement.  (For example, a person who has an organizational affiliation with a party to an agreement might be a covered subject of the agreement.)

Effective date

The date on which an intellectual property license takes effect, thereby implying access for authorized purposes.

Expiration date

The date on which an intellectual property license expires, thereby terminating access.

IP-Licensee

A person or entity that has been designated (directly or indirectly) by the IP-Owner to have certain rights to a particular IP resource.

IP-Owner

A designation for the person or entity that owns the intellectual property.

Marking

A visual indicator added to physical instances of intellectual property assets that provides policy and/or procedural guidance.

Organization

A company or other legal entity of which a person can be an employee or agent.

Patent

A set of exclusive rights granted by a government to an inventor or his/her assignee for a limited period of time in exchange for a disclosure of an invention.

Proprietary

Information developed by an organization for competitive advantage.  “Proprietary” is used synonymously with “trade secret”.  For this reason, this profile identifies trade secrets and related terms such as confidential as “proprietary”.

Public domain

Information that has been demoted from copyright, trademark, trade secret, or patented status.  No intellectual property controls are usually necessary for items considered public domain.

Subject-ID

Element specifies the principal that is the subject of the request context.  May include users, devices, or applications.

Subject-to-Organization-Relationship

The organizational relationship of the subject’s organization (identified by the organization attribute) to the organization that owns the IP resource.  Examples include “employee” and “contractor”.

Third-party proprietary

Intellectual property which has been legally entrusted to the care and use of another organization.  To promote clarity, this profile utilizes the “Proprietary” resource attribute in conjunction with the “IP-Owner” resource attribute to express this concept.

 

 

Trademark

A distinctive sign or indicator used by an individual, business organization, or other legal entity to identify that the products and/or services to consumers with which the trademark appears originate from a unique source of origin, and to distinguish its products or services from those of other entities.

Trade secret

A formula, practice, process, design, instrument, pattern, or compilation of information which is not generally known or reasonably ascertainable, by which a business can obtain an economic advantage over competitors or customers. In some jurisdictions, such secrets are designated as "confidential", “limited distribution”, or "restricted".  Used synonymously with “Proprietary”.

Work effort

This attribute can be used to indicate the specific work effort, statement of work, project, or program which is associated with the IP resource.  This attribute provides additional granularity to limit access to users within organizations to those with a specific need to know for a given work effort.

1.2 Terminology

The key words “MUST”, “MUST NOT”, “REQUIRED”, “SHALL”, “SHALL NOT”, “SHOULD”, “SHOULD NOT”, “RECOMMENDED”, “MAY”, and “OPTIONAL” in this document are to be interpreted as described in [RFC2119].

1.3 Normative References

[RFC2119]               S. Bradner, Key words for use in RFCs to Indicate Requirement Levels, http://www.ietf.org/rfc/rfc2119.txt, IETF RFC 2119, March 1997.

 

[XACML3]               OASIS Standard, "eXtensible Access Control Markup Language (XACML) Version 3.0", April 2010.  http://docs.oasis-open.org/xacml/3.0/xacml-3.0-core-spec-en.doc

                             

[XACML2]               OASIS Standard, "eXtensible Access Control Markup Language (XACML) Version 2.0", February 2005.  http://docs.oasis-open.org/xacml/2.0/access_control-xacml-2.0-core-spec-os.pdf

 

[XACML1]               OASIS Standard, "eXtensible Access Control Markup Language (XACML) Version 1.0", February 2003.   http://www.oasis-open.org/committees/download.php/2406/oasis-xacml-1.0.pdf

 

1.4 Non-Normative References

 [XACMLIntro]        OASIS XACML TC, A Brief Introduction to XACML, 14 March 2003, http://www.oasis-open.org/committees/download.php/2713/Brief_Introduction_to_XACML.html

 

 [ISO3166]              ISO 3166 Maintenance agency (ISO 3166/MA), http://www.iso.org/iso/country_codes.htm

[DublinCore]           Dublin Core Metadata Element Set, version 1.1.

                              http://dublincore.org/documents/dces/

1.5 Scope

Many intellectual property access control decisions can be made on the basis of the resource’s copyright, trademark, patent, proprietary (trade secret), or other classification. This profile defines standard XACML attributes for these properties, and recommends the use of standardized attribute values.

In practice, an organization’s intellectual property protection policies will be a mixture of rules derived from legal agreements, along with enterprise-specific policies and government regulations.

1.6 Use cases

PDPs (Policy Decision Points) may need to consider intellectual property protection schemes when evaluating authorization decisions.  This profile is designed to provide a framework of additional <Attributes> for such decisions.

Refer to Figure 1 for an illustration of a typical scenario in which IP protection is a concern.

Figure 1 Typical IP scenario (Organization names are fictional.)

The goal of this profile is to support the creation of interoperable XACML policies that permit and deny access as intended by the prevailing business rules.  One such rule might be: “If the subject’s organization matches the resource’s IP-Owner, then Permit.”  Another might be “If the subject and resource are covered by the same agreement-id, then Permit.”

The conditions that determine IP access include properties and relationships of entities remotely related to the subjects and resources involved in an IP transaction.  XACML relies on data-valued attributes directly attached to subjects and resource.  Therefore, the complex object structure representing the real world must be condensed to data values of attributes in the XACML categories.  For example, a XACML request context for a subject might have organization=”999999” and agreement-identifier=”CR-101”.  In this case, one particular attribute of the organization object representing “Acme Inc.” has been selected to fill the XACML IPC subject:organization attribute value.  Multiple object relationships from subjects to “IP Agreement” may exist, and would be telescoped into the single string value, depicted as “IP Agreement”, of the subject:agreement-id attribute.  This “flattening” process is somewhat arbitrary; however, it must not introduce ambiguity, and may be influenced by performance or implementation considerations.  Some of the attributes specified in this profile represent some such flattening process, and assume the existence of some types of remote objects that may not be represented directly in an XACML context.

1.7 Disclaimer

NOTHING IN THIS PROFILE IS INTENDED TO BE A LEGALLY CORRECT INTERPRETATION OR APPLICATION OF U.S. OR ANY GOVERNMENT INTELLECTUAL PROPERTY LAWS OR REGULATIONS. USE OF THIS PROFILE IN AN ACCESS CONTROL SYSTEM DOES NOT CONSTITUTE COMPLIANCE WITH ANY INTELLECTUAL PROPERTY PROTECTION REQUIREMENTS, REGULATIONS, OR RESTRICTIONS. THIS PROFILE HAS NOT BEEN REVIEWED OR ENDORSED BY THE U.S. OR ANY OTHER GOVERNMENT AGENCIES RESPONSIBLE FOR ENFORCING INTELLECTUAL PROPERTY LAWS, NOR BY ANY LEGAL EXPERT IN THIS FIELD.

Organizations that use this profile should ensure their intellectual property protection by engaging qualified professional legal services.

2      Profile

2.1 Resource Attributes

Information objects may contain more than one type of intellectual property.  Therefore, it is possible that information objects may have more than one IP type categorization:  copyright, patent, proprietary, public domain, or trademark.  In cases where information objects have more than one true value for the IP type resource attributes, policy authors may utilize policies and policy sets with the appropriate combining algorithms to determine which policies take precedence in the evaluation process.  A table listing IP type categorization overlaps is provided in Appendix B.

2.1.1 Copyright

The Copyright value shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:copyright

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#boolean.  This attribute denotes whether the resource is designated as the intellectual property type “copyright”. 

2.1.2  Patent

The Patent value shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:patent

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#boolean.  This attribute denotes whether the resource is designated as the intellectual property type “patent”.

2.1.3 Proprietary

The Proprietary value shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:proprietary

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#boolean.  This attribute denotes whether the resource is designated as the intellectual property type “proprietary”.

2.1.4 Public-Domain

The Public-Domain value shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:public-domain

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#boolean.  This attribute denotes whether the resource is designated as the intellectual property type “public domain”.

2.1.5 Trademark

The Trademark value shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:trademark

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#boolean.  This attribute denotes whether the resource is designated as the intellectual property type “trademark”.

2.1.6 IP-Owner

IP-Owner classification values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-owner

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#string.  This attribute names the owner of the IP. A common scheme such as DUNS SHOULD be used to promote interoperability. The range of values for this attribute SHOULD be similar to that of the IP-Licensee and Organization resource attributes.

2.1.7 IP-Licensee

IP-Licensee classification values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-licensee

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#string. This attribute names the designated custodian of the IP. A common scheme such as DUNS SHOULD be used to promote interoperability. The range of values for this attribute SHOULD be similar to that of the IP-Owner and Organization resource attributes.

2.1.8 Agreement-Type

Agreement-Type classification values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#anyURI

This attribute can be used to indicate whether or not a specific resource is governed by a particular license arrangement. 

The range of URN values of this attribute SHALL be

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:non-disclosure-agreement

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:proprietary-information-agreement

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:technical-data-grant

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:copyright-grant

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:patent-grant

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:trademark-grant

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:cross-licensing-grant

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:royalty-bearing

2.1.9 Agreement-Id

The business document representing the IP agreement that covers this resource shall be designated with the following attribute identifier.

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-id

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#string

One scenario in which this attribute can be used is in the case where one or more resource documents are tagged with metadata associated with the resource and one such tag represents the agreement id. In this scenario it is assumed that there is only one agreement that covers those resources. An alternative scenario is to let the policy determine the appropriate agreement associated with the resource authorization request. In this alternative scenario the resource agreement-id attribute would not be used in the XACML request.

2.1.10 Valid-Agreement-Exists

The indicator in which a business document representing the IP agreement that covers this resource exists shall be designated with the following attribute identifier.

urn:oasis:names:tc:xacml:3.0:ipc:resource:valid-agreement-exists

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#boolean

One scenario in which this attribute can be used is in the case where a PEP indicates whether or not an agreement exists. In this scenario it is assumed that the determination on whether an agreement exists occurs before the authorization request is sent to a PDP. An alternative scenario is to let the PDP determine if the appropriate agreement, associated with the resource authorization request, exits via an attribute query to a PIP. In this alternative scenario the resource valid-agreement-exists attribute would not be used in the XACML request.

2.1.11 Number-Of-Valid-Agreements

The number of business documents representing the IP agreement that covers this resource shall be designated with the following attribute identifier.

urn:oasis:names:tc:xacml:3.0:ipc:resource:number-of-valid-agreements

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#integer

Although this attribute can be used in the case where a PEP indicates the number of agreements that exist in the authorization request; a more likely scenario is to let the PDP determine the number of agreements, associated with the resource authorization request, that exits via an attribute query to a PIP. In this alternative scenario the resource number-of-valid-agreements attribute would not be used in the XACML request.

2.1.12 Work-Effort

Work-effort values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:work-effort

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#string

This attribute can be used to indicate the specific work effort, statement of work, project, or program which is associated with the IP resource.  This attribute provides additional granularity to limit access to users within organizations to those with a specific need to know for a given work effort.

2.1.13 Authorized-End-Use

Authorized-end-use values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:authorized-end-use

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#anyURI

This attribute can be used to indicate the specific authorized end uses to which the IP resource may be applied, in accordance with the IP agreement.  This attribute represents a vocabulary of verbs or nominalizations that define the end-use activities appropriate for the work effort.  Examples may include (but are not limited to): design, manufacture, and maintenance.

The range of URN values of this attribute SHALL be

urn:oasis:names:tc:xacml:3.0:ipc:resource:authorized-end-use:design

urn:oasis:names:tc:xacml:3.0:ipc:resource:authorized-end-use:manufacture

urn:oasis:names:tc:xacml:3.0:ipc:resource:authorized-end-use:maintenance

 

2.1.14 Effective-Date

Effective-date values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:effective-date

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#dateTime

This attribute can be used to indicate the date and time in which an intellectual property license takes effect, thereby implying access for authorized purposes.  This attribute may also convey the date and time in which other resource attributes become valid; for example, when a copyright or patent is granted.

2.1.15 Expiration-Date

Expiration-date values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:resource:expiration-date

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#dateTime

The date and time in which an intellectual property license expires, thereby terminating access.  This attribute may also convey the date and time in which other resource attribute elements are no longer valid; for example, when a copyright or patent expires.

2.2 Subject Attributes

2.2.1 Subject-ID

Subject-ID classification values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:subject:subject-id

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#string

This is the identifier for the subject, which may include user identifiers, machine identifiers, and/or application identifiers.

2.2.2 Organization

Organization classification values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:subject:organization

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#string

Organization shall denote the organization with which the subject in the request is affiliated.  More specifically, this attribute should denote the organization or organizations that have a controlling interest in the subject’s intellectual property rights and responsibilities with respect to the current request.  A common scheme such as DUNS SHOULD be used to promote interoperability.  Whichever range of values is chosen, it should coincide with the range of IP-Owner and IP-Licensee.

2.2.3 Business-Context 

The business context of the subject’s organization (identified by the organization attribute) to the organization that owns the resource (identified by the ip-owner attribute) SHALL be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:subject:business-context

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#anyURI

Recommended URN values for this attribute are:

urn:oasis:names:tc:xacml:3.0:ipc:subject:business-context:customer

urn:oasis:names:tc:xacml:3.0:ipc:subject:business-context:supplier

urn:oasis:names:tc:xacml:3.0:ipc:subject:business-context:partner

urn:oasis:names:tc:xacml:3.0:ipc:subject:business-context:primary-contractor

urn:oasis:names:tc:xacml:3.0:ipc:subject:business-context:subcontractor

urn:oasis:names:tc:xacml:3.0:ipc:subject:business-context:authorized-sublicensor

This profile does not specify how to interpret the meaning of multiple values of business-context in a request context containing multiple values of organization or ip-owner.

2.2.4 Subject-To-Organization-Relationship

This attribute identifies the type of affiliation that the subject of the request has with the organization identified by the organization attribute.  Subject-to-organization-relationship classification values shall be designated with the following attribute identifier:

urn:oasis:names:tc:xacml:3.0:ipc:subject:subject-to-organization-relationship

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#anyURI

Implementers can create sub-categories of Subject-to-organization-relationship to represent roles or functions within their organizations. Some recommended values of the attribute SHALL be

urn:oasis:names:tc:xacml:3.0:ipc:subject:subject-to-organization-relationship:employee

urn:oasis:names:tc:xacml:3.0:ipc:subject:subject-to-organization-relationship:contractor

A request context may contain multiple values for this attribute; however, this profile does not specify how to interpret the meaning of multiple values of subject-to-organization-relationship in a request context containing multiple values of organization.

2.2.5 Agreement-Id

The business document representing the IP agreement that covers this subject shall be designated with the following attribute identifier.

urn:oasis:names:tc:xacml:3.0:ipc:subject:agreement-id

The DataType of this attribute is http://www.w3.org/2001/XMLSchema#string

2.3 Obligations

The <Obligation> element will be used in the XACML response to notify requestor that additional processing requirements are needed.  This profile focuses on the use of obligations to encryption and visual marking.  The XACML response may contains one or more obligations.  Processing of an obligation is application specific.  An <Obligation> may contain the object (resource) action pairing information.  If multiple vocabularies are used for resource definitions the origin of the vocabulary MUST be identified.

The obligation should conform to following structure:

urn:oasis:names:tc:xacml:3.0:ipc:obligation

2.3.1 Encrypt

The Encrypt obligation shall be designated with the following identifier:

urn:oasis:names:tc:xacml:3.0:ipc:obligation:encrypt

The encrypt obligation can be used to command PEPs (Policy Enforcement Points) to encrypt the resource. This profile does not specify the type of encryption or other parameters to be used; rather, the details of implementation are left to the discretion of policy authors and software developers as to how to best meet their individual requirements.

 

The following is an example of the Encrypt obligation:

<ObligationExpressions>

  <ObligationExpression

   ObligationId="urn:oasis:names:tc:xacml:3.0:ipc:obligation:encrypt"

   FulfillOn="Permit"/>

  </ObligationExpression>                  

</ObligationExpressions>

2.3.2 Marking

Marking classification values shall be designated with the following identifier:

urn:oasis:names:tc:xacml:3.0:ipc:obligation:marking

The marking obligation can be used to command PEPs (Policy Enforcement Points) to embed visual marks, sometimes called watermarks, on data viewed both on-screen and in printed form.  Policy authors may use this obligation to meet legal or contractual requirements by forcing PEPs to display text or graphics in accordance with <Permit> decisions.  This profile does not specify the text or graphics which can be rendered; rather, the details of implementation are left to the discretion of policy authors as to how to best meet their individual requirements.

 

The following is an example of the marking obligation:

<ObligationExpressions>

  <ObligationExpression

      ObligationId="urn:oasis:names:tc:xacml:3.0:ipc:obligation:marking"

      FulfillOn="Permit">

    <AttributeAssignmentExpression

        AttributeId="urn:oasis:names:tc:xacml:3.0:example:attribute:text">

      <AttributeValue

        DataType="http://www.w3.org/2001/XMLSchema#string"

        >Copyright 2011 Acme</AttributeValue>

    </AttributeAssignmentExpression>

  </ObligationExpression>                  

</ObligationExpressions>

3      Identifiers

This profile defines the following URN identifiers.

3.1 Profile Identifier

The following identifier SHALL be used as the identifier for this profile when an identifier in the form of a URI is required.

urn:oasis:names:tc:xacml:3.0:ipc

4      Examples (non-normative)

This section contains examples of how the profile attributes can be used.

4.1 Copyright

This example illustrates the use of a copyright for the following scenario:

ip-owner (Acme) grants ip-Licensee (Wiley Corp) the right to use copyrighted materials (software, images, multimedia) for a limited time in exchange for fees.  ip-licensee must protect licensed material from unauthorized usage.

 

Subject attributes

Resource attributes

Obligations

organization: Wiley Corp

copyright: true

encrypt

agreement-id: CR101

ip-owner:  Acme

marking:  Copyright 2011 Acme

 

ip-licensee: Wiley Corp

 

 

agreement-type: copyright-grant

 

 

agreement-id: CR101

 

 

effective-date: 2011-07-01T00:00:00

 

 

expiration-date: 2021-06-30T00:00:00

 

 

4.1.1 Copyright Request

 

<Request ReturnPolicyIdList="true"

  CombinedDecision="false"

  xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17">

  <Attributes Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject">

    <Attribute

      AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:organization"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >Wiley Corp</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:agreement-id"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >CR101</AttributeValue>

    </Attribute>

  </Attributes>

  <Attributes Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource">

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:copyright"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#boolean"

        >true</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-owner"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >Acme</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-licensee"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >Wiley Corp</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#anyURI"

        >urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:copyright-grant</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-id"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >CR101</AttributeValue>

    </Attribute>

    <Attribute

      AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:effective-date"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#dateTime"

        >2011-07-01T00:00:00</AttributeValue>

    </Attribute>     

    <Attribute

      AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:expiration-date"

      IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#dateTime"

        >2021-06-30T00:00:00</AttributeValue>

    </Attribute>

  </Attributes>

</Request>

4.1.2 Copyright Policy

This policy can be summarized as follows:

 

Target: This policy is only applicable to resource type copyright

AND the agreement-type copyright-grant

 

Rule: This rule is only applicable if Resource ip-owner = Acme

Then if

Subject organization = Wiley Corp AND

Subject agreement-id = Resource agreement-id (CR101, in this case) AND

Resource ip-licensee = Wiley Corp AND

“Date and Time” is in the range of effective-date and expiration-date

Then PERMIT

 

Obligation: 

On PERMIT mark AND encrypt the resource.


 

<Policy xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17"

        PolicyId="copyright-approve"

        RuleCombiningAlgId="urn:oasis:names:tc:xacml:1.0:rule-combining-algorithm:deny-overrides"

        Version="1">

  <Description>Example copyright material policy</Description>

  <Target>

    <AnyOf>

      <AllOf>

        <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:boolean-equal">

          <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#boolean"

            >true</AttributeValue>

          <AttributeDesignator

            AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:copyright"

            Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

            DataType="http://www.w3.org/2001/XMLSchema#boolean"

            MustBePresent="false"/>

        </Match>

        <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:anyURI-equal">

          <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#anyURI"

            >urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:copyright-grant</AttributeValue>

          <AttributeDesignator

            AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type"

            Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

            DataType="http://www.w3.org/2001/XMLSchema#anyURI"

            MustBePresent="false"/>

        </Match>

      </AllOf>

    </AnyOf>

  </Target>

  <Rule Effect="Permit" RuleId="Right_to_use_copyrighted_material_match">

    <Description>Allow if subject's association to the designated custodian of the copyright agrees</Description>

    <Target>

      <AnyOf>

        <AllOf>

          <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

            <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

              >Acme</AttributeValue>

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-owner"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#string"

              MustBePresent="false"/>

          </Match>

        </AllOf>

      </AnyOf>

    </Target>

    <Condition>

      <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:and">

        <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

          <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

            >Wiley Corp</AttributeValue>

          <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:organization"

              Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"

              DataType="http://www.w3.org/2001/XMLSchema#string"

              MustBePresent="false"/>

          </Apply>

        </Apply>

        <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

          <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:agreement-id"

              Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"

              DataType="http://www.w3.org/2001/XMLSchema#string"

              MustBePresent="false"/>

          </Apply>

          <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-id"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#string"

              MustBePresent="false"/>

          </Apply>

        </Apply>

        <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

          <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

            >Wiley Corp</AttributeValue>

          <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-licensee"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#string"

              MustBePresent="false"/>

          </Apply>

        </Apply>

        <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-greater-than-or-equal">

          <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:1.0:environment:current-dateTime"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:environment"

              DataType="http://www.w3.org/2001/XMLSchema#dateTime"

              MustBePresent="false"/>

          </Apply>

          <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:effective-date"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#dateTime"

              MustBePresent="false"/>

          </Apply>

        </Apply>

        <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-less-than">

          <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:1.0:environment:current-dateTime"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:environment"

              DataType="http://www.w3.org/2001/XMLSchema#dateTime"

              MustBePresent="false"/>

          </Apply>

          <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:expiration-date"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#dateTime"

              MustBePresent="false"/>

          </Apply>

        </Apply>

      </Apply>

    </Condition>

  </Rule>

  <ObligationExpressions>

    <ObligationExpression

      ObligationId="urn:oasis:names:tc:xacml:3.0:ipc:obligation:marking"

        FulfillOn="Permit">

      <AttributeAssignmentExpression

          AttributeId="urn:oasis:names:tc:xacml:3.0:example:attribute:text">

        <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

          >Copyright 2011 Acme</AttributeValue>

      </AttributeAssignmentExpression>

    </ObligationExpression>

    <ObligationExpression

      ObligationId="urn:oasis:names:tc:xacml:3.0:ipc:obligation:encrypt"

      FulfillOn="Permit">

    </ObligationExpression>

  </ObligationExpressions>

</Policy>       

4.2 Trademark

This example illustrates the use of a trademark for the following scenario:

ip-owner (Acme) grants ip-licensee (Wiley Foundation), a charitable organization, the right to use their trademark logo for a limited time.  ip-licensee must protect licensed material from unauthorized usage.

 

Subject attributes

Resource attributes

Obligations

organization: Wiley Foundation

trademark: true

Marking:  Acme

agreement-id: CR102

ip-owner:  Acme

 

 

ip-licensee:  Wiley Foundation

 

 

agreement-type: trademark-grant

 

 

agreement-id: CR102

 

 

effective-date:  2011-07-01T00:00:00

 

 

expiration-date:  2021-06-30T00:00:00

 

4.2.1 Trademark Request

<Request ReturnPolicyIdList="true"

    CombinedDecision="false"

    xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17">

  <Attributes Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject">

    <Attribute

       AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:organization"

       IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >Wiley Foundation</AttributeValue>

    </Attribute>     

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:agreement-id"

               IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >CR102</AttributeValue>

    </Attribute>     

   </Attributes>

   <Attributes Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource">

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:trademark"

               IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#boolean"

        >true</AttributeValue>

    </Attribute>          

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-owner"

               IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >Acme</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-licensee"

               IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >Wiley Corp</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type"

               IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#anyURI"

        >urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:trademark-grant</AttributeValue>

    </Attribute>      

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-id"

               IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

        >CR102</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:effective-date"

               IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#dateTime"

        >2011-07-01T00:00:00</AttributeValue>

    </Attribute>

    <Attribute AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:expiration-date"

               IncludeInResult="true">

      <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#dateTime"

        >2021-06-30T00:00:00</AttributeValue>

    </Attribute>

  </Attributes>

</Request>       

4.2.2 Trademark Policy

This policy can be summarized as follows:

 

Target: This policy is only applicable to resource type “trademark” AND ip-owner = “Acme”

 

Rule:  This rule is only applicable if Subject organization = Wiley Foundation

Then if

Subject agreement-id = Resource agreement-id (CR102, in this case) AND

“Date and Time” is in the range of effective-date and expiration-date THEN

PERMIT

 

Obligation: 

On PERMIT mark the resource.

 

<Policy xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17"

        PolicyId="trademark-approve"

        RuleCombiningAlgId="urn:oasis:names:tc:xacml:1.0:rule-combining-algorithm:deny-overrides"

        Version="1">

  <Description>Example trademark policy</Description>

  <Target>

    <AnyOf>

      <AllOf>

        <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:boolean-equal">

          <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#boolean"

            >true</AttributeValue>

          <AttributeDesignator

            AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:trademark"

            Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

            DataType="http://www.w3.org/2001/XMLSchema#boolean"

            MustBePresent="false"/>

        </Match>

        <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

          <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

            >Acme</AttributeValue>

          <AttributeDesignator

            AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-owner"

            Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

            DataType="http://www.w3.org/2001/XMLSchema#string"

            MustBePresent="false"/>

        </Match>

      </AllOf>

    </AnyOf>

  </Target>

  <VariableDefinition VariableId="acme-agreement-id">

    <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

      >CR102</AttributeValue>

  </VariableDefinition>

  <Rule Effect="Permit" RuleId="Rights_to_use_trademark_match">

    <Description>Allow if the IP owner grants use of trademark logo</Description>

    <Target>

      <AnyOf>

        <AllOf>

          <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

            <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

              >Wiley Foundation</AttributeValue>

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:organization"

              Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"

              DataType="http://www.w3.org/2001/XMLSchema#string"

              MustBePresent="false"/>

          </Match>

        </AllOf>

      </AnyOf>

    </Target>

    <Condition>

      <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:and">

        <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

          <VariableReference VariableId="acme-agreement-id"/>

          <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:agreement-id"

              Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"

              DataType="http://www.w3.org/2001/XMLSchema#string"

              MustBePresent="false"/>

          </Apply>

        </Apply>

        <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

          <VariableReference VariableId="acme-agreement-id"/>

          <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-id"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#string"

              MustBePresent="false"/>

          </Apply>

        </Apply>

        <Apply

      FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-greater-than-or-equal">

          <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:1.0:environment:current-dateTime"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:environment"

              DataType="http://www.w3.org/2001/XMLSchema#dateTime"

              MustBePresent="false"/>

          </Apply>

          <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:effective-date"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#dateTime"

              MustBePresent="false"/>

          </Apply>

        </Apply>

        <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-less-than">

          <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:1.0:environment:current-dateTime"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:environment"

              DataType="http://www.w3.org/2001/XMLSchema#dateTime"

              MustBePresent="false"/>

          </Apply>

          <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:dateTime-one-and-only">

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:expiration-date"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#dateTime"

              MustBePresent="false"/>

          </Apply>

        </Apply>

      </Apply>

    </Condition>

  </Rule>

  <ObligationExpressions>

    <ObligationExpression

      ObligationId="urn:oasis:names:tc:xacml:3.0:ipc:obligation:marking"

      FulfillOn="Permit" >

      <AttributeAssignmentExpression

        AttributeId="urn:oasis:names:tc:xacml:3.0:example:attribute:text">

        <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

          >Acme</AttributeValue>

      </AttributeAssignmentExpression>

    </ObligationExpression>

  </ObligationExpressions>

</Policy> 

4.3 Proprietary

This example illustrates the use of a trade secret for the following scenario:

ip-owner (Acme) grants ip-licensee (Wiley Corp) the right to use Acme trade secrets, technical drawings in this case, for a limited time for creation of products sold to ip-owner.  ip-licensee and ip-owner must protect licensed material from unauthorized usage.

 

Subject attributes

Resource attributes

Obligations

organization: Wiley Corp

proprietary: true

encrypt

subject-to-organization-relationship: supplier

ip-owner: Acme

marking:  Acme Proprietary Information: Limited Distribution

agreement-id: CR103

ip-licensee: Wiley Corp

 

 

agreement-type: technical-data-grant

 

 

valid-agreement-exists: true

 

 

agreement-id: CR103

 

 

work-effort: Acme Products

 

 

authorized-end-use: manufacture

 

4.3.1 Proprietary Request

<Request ReturnPolicyIdList="true" CombinedDecision="false"

            xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17">

  <Attributes Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject">

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:agreement-id"

        IncludeInResult="true">

      <AttributeValue

        DataType=http://www.w3.org/2001/XMLSchema#string

        >CR103</AttributeValue>

    </Attribute>

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:organization"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#string

        >Wiley Corp</AttributeValue>

    </Attribute>

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:subject-to-organization-relationship"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#anyURI

        >urn:oasis:names:tc:xacml:3.0:ipc:subject:subject-to-organization-relationship:supplier</AttributeValue>

    </Attribute>

  </Attributes>

  <Attributes Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource">

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-owner"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#string

        >Acme</AttributeValue>

    </Attribute>

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#anyURI

        >urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type:technical-data-grant</AttributeValue>

    </Attribute>

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:proprietary"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#boolean

        >true</AttributeValue>

    </Attribute>

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-licensee"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#string

        >Wiley Corp</AttributeValue>

    </Attribute>

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:work-effort"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#string

        >Acme Products</AttributeValue>

    </Attribute>

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:authorized-end-use"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#anyURI

        >urn:oasis:names:tc:xacml:3.0:ipc:resource:authorized-end-use:manufacture</AttributeValue>

    </Attribute>

  </Attributes>

  <Attributes Category="urn:oasis:names:tc:xacml:3.0:attribute-category:environment">

    <Attribute

        AttributeId="urn:oasis:names:tc:xacml:1.0:environment:current-dateTime"

        IncludeInResult="true">

      <AttributeValue DataType=http://www.w3.org/2001/XMLSchema#dateTime

        >2012-11-27T00:00:00</AttributeValue>

    </Attribute>

  </Attributes>

</Request>

 

4.3.2 Proprietary Policy

This policy can be summarized as follows:

 

Target: This policy is only applicable to resource type “proprietary” AND ip-owner = Acme

 

Rule:  This rule is only applicable if valid-agreement-exists*

Then if

Subject agreement-id= Resource agreement-id (CR103, in this case)

Then PERMIT

 

Obligation: 

On PERMIT mark AND encrypt the resource.

 

* Note: The PDP determines if a valid agreement exits via an attribute query to a PIP.

 

<Policy xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17"

        PolicyId="proprietary-approve"

        RuleCombiningAlgId="urn:oasis:names:tc:xacml:1.0:rule-combining-algorithm:deny-overrides"

        Version="1">

  <Description>Example proprietary (trade secret) material policy</Description>

  <Target>

    <AnyOf>

      <AllOf>

        <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:boolean-equal">

          <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#boolean"

            >true</AttributeValue>

          <AttributeDesignator

            AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:proprietary"

            Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

            DataType="http://www.w3.org/2001/XMLSchema#boolean"

            MustBePresent="false"/>

        </Match>

        <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

          <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

            >Acme</AttributeValue>

          <AttributeDesignator

            AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-owner"

            Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

            DataType="http://www.w3.org/2001/XMLSchema#string"

            MustBePresent="false"/>

        </Match>

      </AllOf>

    </AnyOf>

  </Target>

  <Rule Effect="Permit" RuleId="Rights_to_use_match">

    <Description>Allow if ip owner grants right to use technical data</Description>

    <Target>

      <AnyOf>

        <AllOf>

          <Match MatchId="urn:oasis:names:tc:xacml:1.0:function:boolean-equal">

            <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#boolean"

              >true</AttributeValue>

            <AttributeDesignator

              AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:valid-agreement-exists"

              Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

              DataType="http://www.w3.org/2001/XMLSchema#boolean"

              MustBePresent="false"/>

          </Match>         

        </AllOf>

      </AnyOf>

    </Target>

    <Condition>

      <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">

        <Apply

            FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-one-and-only">

          <AttributeDesignator

            AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:subject:agreement-id"

            Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"

            DataType="http://www.w3.org/2001/XMLSchema#string"

            MustBePresent="false"/>

        </Apply>

        <Apply

          FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-one-and-only">

          <AttributeDesignator

            AttributeId="urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-id"

            Category="urn:oasis:names:tc:xacml:3.0:attribute-category:resource"

            DataType="http://www.w3.org/2001/XMLSchema#string"

            MustBePresent="false"/>

        </Apply>           

      </Apply>            

    </Condition>

  </Rule>

  <ObligationExpressions>

    <ObligationExpression

      ObligationId="urn:oasis:names:tc:xacml:3.0:ipc:obligation:marking"

      FulfillOn="Permit">

      <AttributeAssignmentExpression

        AttributeId="urn:oasis:names:tc:xacml:3.0:example:attribute:text">

        <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string"

         >Acme Proprietary Information: Limited Distribution</AttributeValue>

      </AttributeAssignmentExpression>

    </ObligationExpression>

    <ObligationExpression

      ObligationId="urn:oasis:names:tc:xacml:3.0:ipc:obligation:encrypt"

      FulfillOn="Permit">

    </ObligationExpression>

  </ObligationExpressions>

</Policy>

 

5      Conformance

Conformance to this profile is defined for policies and requests generated and transmitted within and between XACML systems.

5.1 Attribute Identifiers

Conformant XACML policies and requests SHALL use the attribute identifiers defined in Section 2 for their specified purpose and SHALL NOT use any other identifiers for the purposes defined by attributes in this profile.  The following table lists the attributes that must be supported.

Note: “M” is mandatory “O” is optional.

 

Identifiers

urn:oasis:names:tc:xacml:3.0:ipc:resource:copyright

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:patent

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:proprietary

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:public-domain

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:trademark

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-owner

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:ip-licensee

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-id

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:agreement-type

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:valid-agreement-exists

O

urn:oasis:names:tc:xacml:3.0:ipc:resource:number-of-valid-agreements

O

urn:oasis:names:tc:xacml:3.0:ipc:resource:work-effort

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:authorized-end-use

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:effective-date

M

urn:oasis:names:tc:xacml:3.0:ipc:resource:expiration-date

M

urn:oasis:names:tc:xacml:3.0:ipc:subject:subject-id

M

urn:oasis:names:tc:xacml:3.0:ipc:subject:organization

M

urn:oasis:names:tc:xacml:3.0:ipc:subject:subject-to-organization-relationship

M

urn:oasis:names:tc:xacml:3.0:ipc:subject:business-context

M

urn:oasis:names:tc:xacml:3.0:ipc:subject:agreement-id

M

urn:oasis:names:tc:xacml:3.0:ipc:obligation:encrypt

M

urn:oasis:names:tc:xacml:3.0:ipc:obligation:marking

M

5.2 Attribute Values

Conformant XACML policies and requests SHALL use attribute values in the specified range or patterns as defined for each attribute in Section 2 (when a range or pattern is specified).

NOTE: In order to process conformant XACML policies and requests correctly, PIP and PEP modules may have to translate native data values into the datatypes and formats specified in this profile.

Appendix A. Acknowledgements

The following individuals have participated in the creation of this specification and are gratefully acknowledged:

Participants:

John Tolbert, The Boeing Company

Crystal Hayes, The Boeing Company

Richard Hill, The Boeing Company

Paul Tyson, Bell Helicopter Textron

Danny Thorpe, Quest Software

Remon Sinnema, EMC

Andy Han, Nextlabs Inc

Erik Rissanen, Axiomatics AB

David Brossard, Axiomatics AB

Committee members during profile development:

Person

Organization

Role

David Brossard

Axiomatics

Voting Member

gerry gebel

Axiomatics

Member

Srijith Nair

Axiomatics

Member

Erik Rissanen

Axiomatics

Voting Member

Richard Skedd

BAE SYSTEMS plc

Member

Abbie Barbir

Bank of America

Member

Radu Marian

Bank of America

Member

Rakesh Radhakrishnan

Bank of America

Member

Ronald Jacobson

CA Technologies

Member

Masum Hasan

Cisco Systems

Member

Anil Tappetla

Cisco Systems

Member

Gareth Richards

EMC

Member

Remon Sinnema

EMC

Voting Member

Matt Crooke

First Point Global Pty Ltd.

Member

Allan Foster

Forgerock Inc.

Member

Michiharu Kudo

IBM

Member

Sridhar Muppidi

IBM

Member

Vernon Murdoch

IBM

Member

Nataraj Nagaratnam

IBM

Member

Gregory Neven

IBM

Member

Franz-Stefan Preiss

IBM

Member

Ron Williams

IBM

Member

David Chadwick

Individual

Member

David Choy

Individual

Member

Bill Parducci

Individual

Chair

Richard Sand

Individual

Member

Mike Schmidt

Individual

Member

David Staggs

Jericho Systems

Voting Member

Thomas Hardjono

M.I.T.

Member

Anthony Nadalin

Microsoft

Voting Member

Andy Han

NextLabs, Inc.

Member

Naomaru Itoi

NextLabs, Inc.

Member

Kamalendu Biswas

Oracle

Member

Willem de Pater

Oracle

Member

Subbu Devulapalli

Oracle

Member

Rich Levinson

Oracle

Secretary

Hal Lockhart

Oracle

Chair

Sid Mishra

Oracle

Member

Prateek Mishra

Oracle

Member

Roger Wigenstam

Oracle

Member

YanJiong WANG

Primeton Technologies, Inc.

Member

Danny Thorpe

Quest Software

Voting Member

Kenneth Peeples

Red Hat

Member

Anil Saldhana

Red Hat

Member

Darran Rolls

SailPoint Technologies

Member

Jan Herrmann

Siemens AG

Member

Crystal Hayes

The Boeing Company

Voting Member

Richard Hill

The Boeing Company

Voting Member

John Tolbert

The Boeing Company

Voting Member

Jean-Paul Buu-Sao

Transglobal Secure Collaboration Participation, Inc. (TSCP)

Voting Member

Martin Smith

US Department of Homeland Security

Member

John Davis

Veterans Health Administration

Voting Member

Duane DeCouteau

Veterans Health Administration

Member

Mohammad Jafari

Veterans Health Administration

Voting Member

Steven Legg

ViewDS

Voting Member

Johann Nallathamby

WSO2

Member

Asela Pathberiya

WSO2

Member

Prabath Siriwardena

WSO2

Member

 

 

Appendix B. Non-Normative Text

This table maps possible overlaps between IP type classifications.  This list is neither normative nor exhaustive, but serves as a guide for interoperable implementations.

Copyright

Patent

Proprietary

Public-Domain

Trademark

Copyright

-

Yes

No

No

Yes

Patent

Yes

-

No

No

Yes

Proprietary

No

No

-

No

No

Public-Domain

No

No

No

-

No

Trademark

Yes

Yes

No

No

-

 

Appendix C. Revision History

 

Revision

Date

Editor

Changes Made

CD 1

6/18/2009

John Tolbert

Initial committee draft.

WD 2

2/25/2010

John Tolbert

Revised committee draft.

CD 2

5/5/10

John Tolbert

Revised committee draft, fixed links and formatting.

WD 3

8/9/2011

John Tolbert/Crystal Hayes

Added resource attributes for “Effective Date”, “Expiration Date”, and “Use Restrictions”; changed text for “License”; updated membership list.

WD4

9/7/2011

Paul Tyson, with response by John Tolbert and Crystal Hayes

Removed PII and Nationality from glossary.  Removed Nationality as a subject attribute.  Changed “License” to “Agreement”.  Added resource and subject attributes for “IP Agreement”.  Removed “Use Restrictions” and “Authority” from resource attributes.  Moved “Encryption Type”, “Marking”, and “Disposal” to Obligations.  Posed additional questions and comments for consideration.

WD5

10/13/2011

John Tolbert/Richard Hill

Removed all action attributes.  Added “Affiliation Type” as a subject attribute.  Removed “Disposal” as an obligation.  Changed “Organization” to “Organizational-Affiliation”.  Added sample policies.

WD6

11/16/2011

John Tolbert, Richard Hill, Crystal Hayes, and Paul Tyson

Removed IP-Type and IP-Data, replaced with individual URNs.  Added text to introduction and glossary.  Incorporated Paul Tyson’s changes from edited WD-05.

WD7

1/29/2012

John Tolbert, Richard Hill, Crystal Hayes, Paul Tyson, David Brossard, Danny Thorpe, Remon Sinnema

Added URNs for “Affiliation-Type” and “Agreement-Type”.  Added new subject attribute values with URNs for “Organizational-relationship” and “Organization-Type”.  Changed DataType of "Effective-Date" and "Expiration-Date" from date to dateTime. Changed some attribute descriptions. Fixed typographical errors.  Changed (Updated) examples.

WD8

4/30/2012

John Tolbert, Richard Hill, Andy Han, Erik Rissanen

Changed attribute name “Organizational-Affiliation” to “Organization”. Added additional guidance to descriptions to section 2.1 "Resource Attributes", section 2.1.9 "Agreement-Id", section 2.2.4 "Affiliation-Type".

 

Removed "profiles" from obligation urn examples. Updated examples; moved some rule target matches to the rule’s condition section.

WD9

12/13/2012

John Tolbert, Richard Hill, Crystal Hayes, Erik Rissanen, Steven Legg, Jean-Paul Buu-Sau

Changed “organizational-relationship” to “subject-to-organization-relationship”.  Changed “affiliation-type” to “business-context”.  Added Subject-ID, Valid-Agreement-Exists, Number-of-valid-agreements, Authorized-end-use, and Work-effort.  Updated examples.