Misuse Cases for Identifying System Dependability Threats

Abstract Misuse case analysis is a technique for early elicitation of security-related threats and requirements to planned information systems. Since the technique was first proposed in 2000, there have been many follow-up contributions both by the originators, their students and by other researchers. These contributions have focused partly on extensions and adaptations of the technique, and partly on empirical evaluations of its applicability. In this paper we review the work that has been done on misuse cases so far and point to future directions. In addition to the systematic review of previous work, this paper looks into the possibility of applying misuse cases for other dependability factors in addition to security and safety, providing examples where misuse cases are applied for availability, reliability, and robustness.

[1]  Ketil Stølen,et al.  The CORAS approach for model-based risk management applied to a telemedicine service , 2003, MIE.

[2]  Ian F. Alexander,et al.  Misuse Cases: Use Cases with Hostile Intent , 2003, IEEE Softw..

[3]  Neil Maiden,et al.  Scenarios, Stories, Use Cases: Through the Systems Development Life-Cycle , 2004 .

[4]  Tor Stålhane,et al.  Safety Hazard Identification by Misuse Cases: Experimental Comparison of Text and Diagrams , 2008, MoDELS.

[5]  Lillian. Rostad An extended misuse case notation: Including vulnerabilities and the insider threat , 2006 .

[6]  John P. McDermott,et al.  Abuse-case-based assurance arguments , 2001, Seventeenth Annual Computer Security Applications Conference.

[7]  John Mylopoulos,et al.  Security and privacy requirements analysis within a social setting , 2003, Proceedings. 11th IEEE International Requirements Engineering Conference, 2003..

[8]  Haralambos Mouratidis,et al.  Integrating Security and Systems Engineering: Towards the Modelling of Secure Information Systems , 2003, CAiSE.

[9]  Barbara Paech,et al.  MOQARE: misuse-oriented quality requirements engineering , 2008, Requirements Engineering.

[10]  A. Opdahl,et al.  A Reuse-Based Approach to Determining Secur ity Requirements , 2003 .

[11]  Andreas L. Opdahl,et al.  Experimental comparison of attack trees and misuse cases for security threat identification , 2009, Inf. Softw. Technol..

[12]  Donald Firesmith,et al.  Engineering Security Requirements , 2003, J. Object Technol..

[13]  Andreas L. Opdahl,et al.  Eliciting security requirements with misuse cases , 2004, Requirements Engineering.

[14]  Andreas L. Opdahl,et al.  Generalization/specialization as a structuring mechanism for misuse cases , 2002 .

[15]  Ivar Jacobson,et al.  Object-oriented software engineering - a use case driven approach , 1993, TOOLS.

[16]  F. Vraalsen,et al.  A UML Profile for the Identification and Analysis of Security Risks during Structured Brainstorming , 2004 .

[17]  Brian Ritchie,et al.  Integrating Model-based Security Risk Management into eBusiness Systems Development: The CORAS Approach , 2002, I3E.

[18]  Jan Jürjens,et al.  UMLsec: Extending UML for Secure Systems Development , 2002, UML.

[19]  Axel van Lamsweerde,et al.  Handling Obstacles in Goal-Oriented Requirements Engineering , 2000, IEEE Trans. Software Eng..

[20]  Magne Mæhre Industrial experiences with Misuse Cases , 2005 .

[21]  Dianxiang Xu,et al.  Misuse case-based design and analysis of secure software architecture , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[22]  David A. Basin,et al.  SecureUML: A UML-Based Modeling Language for Model-Driven Security , 2002, UML.

[23]  Guttorm Sindre A Look at Misuse Cases for Safety Concerns , 2007, Situational Method Engineering.

[24]  Nicolas Mayer,et al.  Alignment of Misuse Cases with Security Risk Management , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[25]  Ian F. Alexander,et al.  Initial industrial experience of misuse cases in trade-off analysis , 2002, Proceedings IEEE Joint International Conference on Requirements Engineering.

[26]  Alain Wegmann,et al.  Modelling the regulative role of business processes with use and misuse cases , 2005, Bus. Process. Manag. J..

[27]  Barbara Paech,et al.  Software Quality by Misuse Analysis , 2007 .

[28]  Tor Stålhane,et al.  A Comparison of Two Approaches to Safety Analysis Based on Use Cases , 2007, ER.

[29]  Donald Firesmith,et al.  Common Concepts Underlying Safety, Security, and Survivability Engineering , 2003 .

[30]  John P. McDermott,et al.  Using abuse case models for security requirements analysis , 1999, Proceedings 15th Annual Computer Security Applications Conference (ACSAC'99).

[31]  Susan Elliott Sim,et al.  A Comparative Evaluation of Three Approaches to Specifying Security Requirements , 2006 .

[32]  Donald Firesmith,et al.  Security Use Cases , 2003, J. Object Technol..

[33]  Peter Sommerlad,et al.  Security Patterns: Integrating Security and Systems Engineering , 2006 .