Вы находитесь на странице: 1из 7

2016 International Conference on Software Security and Assurance

Security Requirements Engineering: A


Systematic Mapping (2010-2015)
Naurin Farooq Khan, Naveed Ikram

Ibn-e-sina Empirical Lab

Riphah International University

Islamabad

Abstract—We perform systematic mapping study in the RQ2: Which continent and country is leading in the
field of security requirements engineering covering the security requirements engineering research?
time period of 2010-2015. Our aim is to find problems
that the literature has addressed during the five year RQ3: What is the distribution of studies with respect
period. Our primary studies comprised of 251 studies. We to journal and conferences?
identified 15 clusters regarding problems faced in
RQ4. What are the problems and their solutions that
security requirements engineering and identified their
have been reported in the literature in the last five
solutions. Our future work includes conducting a
years?
Systematic Literature Review on security requirements
engineering. Index Terms—Systematic Mapping, Security
II. MAPPING STUDY PROCESS
Requirements Engineering, Literature Survey
A.Scope, Search String And Selection Criteria
I.INTRODUCTION
We, as a first step set the scope of our search
Considering security at the requirements level has
strategy in terms of considering those studies which
recently gained momentum. There was a time when
consider security. Safety and security terms are
it was considered as an after-thought but the
ambiguous in a way that both of them talk about
vulnerabilities associated with information systems
protection of the system under consideration. In
made considering security at requirements level an
order to find out if the literature takes safety in the
essential issue. Currently there exists a synthesized
similar
evidence from the literature about the security
requirements engineering and a frame work has been terms as security we searched first 100 papers of IEEE
developed by carrying out a systematic literature Xplore database with the search string. “safety” AND
review [1]. The SLR comprise of the evidence from the “requirements engineering” We found that security and
literature till 2009. In order to see what that security safety although are to some extent similar, have been
requirement’s engineering momentum has brought addressed differently in the literature. Different standards
to surface in the last five years there is a need to have been made for each. Each has a different lifecycle.
carry out a systematic review for the period of 2010 Literature had come up with the view that both are
till the end of 2015. As a first step we carry out a interdependent on four fronts [2]. To such extent the
systematic mapping study to identify evidence safety and security are different in literature that it is
clusters and maps. We aim to answer some generic considered conflicting at some parts. Things are going in
questions along with a specific question. Our research the direction to align both the concepts but presently
questions are: safety and security are dealt differently in the literature
[3]. We found only one paper that address security but did
RQ1: What type of studies have been researched in
not have the term “security” [4] with the above
security requirements engineering?
mentioned search string. Since problems can arise when it
comes to different lifecycles and artifacts and RQ1: What type of studies have been researched in
methodologies we left out safety from our search terms. security requirements engineering?
B. Strategy for Deriving Search Terms and Search String In
order to finalize our search string, we first finalized our RQ2: Which continent and country is leading in the
search terms. We searched the IEEE Xplore database with security requirements engineering research?
the key word “threat” and “secure software
RQ3: What is the distribution of studies with respect to
development” to find out if there were any studies that
journal and conferences?
were pertaining to security without explicitly using these
words. We found only two articles [5] [6], in the former
A.Study Type
while found only one [7] paper in the latter case.
Therefore we decided to leave these two terms out of our In order to answer research question 1, we categorized
search strategy. The databases selected were IEEE Xplore the type of studies into empirical and non-empirical ones.
and Scopus. Our final search string is as follows: It was found that in the last five years much of the
emphasis is being paid to the non-empirical studies
“Security” AND “Requirements Engineering” OR
comprising of 39 % examples followed by 27 % solutions
“Requirements Analysis” OR “Requirements and 2 % reporting about the tools developed for different
Elicitation” OR “Requirements Modeling” security requirements initiatives (Fig. 1). In empirical
studies we found that 18 % contributed as case studies, 6
C. Inclusion and Exclusion Criteria % as experimental studies followed by evaluation with 4
% and surveys/ interviews as 3 %. While 2% studies were
We selected those studies that have been published in the
experience reports.
time period of 2010-2015 and which considered building
security in at the requirements level. On the other hand B. Top Countries and continents
we did not consider studies published prior to year 2010
and also left out those which were not written in English. To answer our research question 2, we plotted a bubble
chart on the world map as shown in Fig. 2. The top
D. Primary Studies continent was Europe with 138 studies being conducted
there. Asia was second with 61 studies followed by
IEEE Xplore resulted in 293 studies while Scopus gave 496
America with 40 studies. Australia and Africa contributed
results. We discarded the duplicates and irrelevant
towards 7 and 5 studies respectively. Among the
studies. The number of relevant studies found were 251,
European countries, Germany was at the top with 50
out of which 20 % were from IEEE Xplore with number of
studies. United States of America contributed to security
51 studies as shown in Table I. The 200 studies (80 %)
requirements engineering with 29 studies (Fig. 3). It
were from Scopus database.
should be noted that, as a world map we added those
countries to America continent bubble that belonged to
TABLE I. TOTAL NUMBER OF RELEVANT /IRRELEVANT
South America. Italy came third with 18 studies followed
STUDIES
by United Kingdom with 16 studies. China, Norway and
Database Total Relevant Perecentage India and Japan contributed towards 14 and 12 studies
Studies Studies of Relevant respectively. Countries that contributed with less than 3
Studies but more than 12 studies were; Spain, France Australia,
IEEE Xplore 293 51 20% Canada, South Korea, United Arab Emirates, Malaysia and
Scopus 496 200 80% Netherland. While countries such as Belgium, Estonia,
Total 798 251 - Greece, Saudi Arabia, Morocco, Brazil, Finland, Hungry
and Taiwan contributed with 3 or 2 studies. Those
countries that had an individual publications were;
III. ANALYSIS AND CLASSIFICATION
Algeria, Argentina, Austria, Costa Rica, Czech Republic,
We analyzed and classified primary studies according to Ireland, Nigeria, Pakistan and Kuwait (not shown in the Fig
the generic data that has to be extracted for mapping 3.).
study. In order to show the trends and build systematic
C. Conference/Journal Distribution
maps we give answers to our generic research questions in
this section.
In order to answer the third research question, we
differentiated between journal and conference papers
(Fig. 4). We found 48 studies had been published as
journal articles contributing towards 48 %. 198 studies
were conference papers contributing towards a
percentage of 79 %. We also found some studies that
were compiled as chapters in lecture notes of conference
proceedings. We differentiated them as book chapters FG 2 Continent wise distribution of studies
that contributed as 5 % of the total studies. Among the
journal paper studies we found the Requirements
Engineering (RE) journal on the top with 10 studies
followed by Information and Software Technology (IST)
and Journal of Systems and Software (JSS) journal with 4
studies each. International Journal of Security and its
Applications contributed towards 3 studies. Journal of
Universal Computer Science and Communications in
Computer and Information Science contributed towards 2 Journal(79%)
studies not shown in the Fig. 5 while other journal Conference(19%)
contributed towards individual study each.
Book Chapters(2%)
D. Year Wise Distribution
FG 3 Conference/Journal
The year wise distribution of studies is shown in Fig. 6.
Year 2014 was the top year when 62 studies were carried
out, followed by year 2012 with 48 studies. The year wise
distribution shows that the number of studies gradually
Column1
increased in between 2010 and 2012 with a little dip in
2013 and then peaked in 2014. However in 2015 the 10
number significantly lowered with only 24 studies being 8
reported in that year.
6
Column1
4
2
0

FIG 4 Top Journals


Example(39%)
Experiment(6%)
Experience(2%)
Tool(2%)
Evaluation(4%)
Survey/Interview(3%)
Solution(27%)

FIG 1 Study Type


C7-Legal Requirements: Problems related with
years eliciting/specifying legal or compliance requirements

C8-Experts: Insufficient knowledge or expertise of experts


70 and the problems it created. C9-Security not considered:
60 Those studies that generically talked about problems of
not considering security from the initial stages of software
50
development life cycle.
40
30 years C10-ISO: Problems related with ISO 27001 standard.
20
10 C11-Threats: Problems related with threat centric security
requirements engineering
0
2011
2010

2012
2013
2014
2015

C12-Human/environment not considered: Inconsideration


of stakeholders and environment during security
requirements engineering.
FIG 5 year
C13-Automatic Support: Lack of automatic support for
security implementation from specification
IV. HOT SPOTS AND DISCUSSION
C14-Change: Problems that arise due to changing security
In order to find hot spots and to answer our research requirements or topology.
question 4, we extracted the problems that the studies
were trying to address. We identified different problems C15-Ontologies: Lack of security ontologies.
that have been discussed in the literature and tried to
We found that 74 studies (29 %) were from the domain
cluster the similar problems. The reason was to security followed by methodologies with 17 (7%) studies
understand the nature of problems on which research is reporting the problem. The third and fourth clusters-
being carried out and to find hot spots. The clusters were integration of security and lack of evaluation had 14 (6%)
based on the similarity of the problem and on how many studies each. Problems related with the architecture were
studies reported the problem. The number of studies 10 (4 %) in number, followed by problems with natural
greater than 4 were considered as a cluster. The studies language documents with 9 studies. Seventh cluster,
reporting the problems of legal nature comprised of 8 (3%)
which were stand alone in terms of the problem that they
studies while the C8 and C9 clusters comprised of 7 studies
were reporting or problem being reported by less than 4 each. Threats, Human/environment not considered, ISO
studies were put into the ‘other’ category. There were 15 and change clusters had 5 (2 %) of the studies while
clusters as shown in Figure. 7 that were identified namely; ontologies cluster had 4 studies that reported the problem
with lack of ontologies. It should be noted that the clusters
C1-Domain Security: Studies that reported security consisted of studies that reported the similar but not
requirements engineering problems related to a specific identical problems. Therefore they can further be
domain categorized into subcategories that specifically define the
types of problem of identical nature. We identified top
C2-Methodologies: Studies that reported problem related four clusters for such subcategories and formed a word
to security requirements/elicitation/specification etc cloud based on the number of studies falling into each as
methodologies shown in Figure. 8. In domain security cluster, there were
10 types of sub categories as shown in the Table II. The top
C3-Integration of security: Problems that addressed the problems were related to the cloud domain with 12
integration of security requirements with other non- studies falling into this sub category followed by web
functional requirements domain with 10 studies. There were 8 studies related with
service oriented application and environment while 5
C4-Lack of evaluation: Studies that reported lack of studies were related with the mobile environment.
evaluations. Embedded systems, e-governance, internet of things and
business processes sub-categories – each of these sub-
C5-Architecture: Problems related with the lack of categories comprised of 4 studies. Software product line
considering architecture with security requirements and large projects, each consisted of 3 studies, while the
rest of the studies did not form any sub-category due to
C6-Documents: Problems of eliciting security requirement individual domain being considered. The methodologies
from documents or development of necessary documents. cluster had studies which fell into three subcategories;
Conformity of methodologies with the next phases of
Legal Threats, 5
SDLC, in need of extension and problems with insufficiency
Requiremen
of one single methodology to elicit/specify security
requirements. There were 6, 5, 6 studies falling into each Architectur ts, 8
,9
sub-category respectively. The third cluster – Integration e, 10
of security was further divided into three sub-categories;
problems of integration of security requirements with that Integration
of privacy, safety and usability requirements. 7 studies of Security, Domain
reported problems of security integration with privacy, 4 14 Security, 74
with safety and 3 studies with problems related with
usability integration with security. Lack of evaluation
cluster had 7 studies reporting lack of empirical
evaluation, 5 reporting lack of simple evaluation while 2 Other, 63
studies reported lack of comparisons. There were 63
studies that came in the other category – we did not make Ontologies,
any independent clusters since the number of similar 4
Methodolgi
studies was less than 4. However we found that there es, 17
were 3 studies that reported problems with trust Change
requirements, security patterns and problem of different (2%), 4
Human/Env
terminologies being used in the literature for security that Lack of ironment, 5
were in need of a consensus among them. There were 2 Security
Evaluation, Experts, 7 Automatic
studies each reporting problems related with fault non
14 ISO, 5 Suport, 5
tolerance of systems and formal methods. There were considered,
some studies that did not fall into any of the subcategory 7
in the other category, however at a more abstract level we FIG 6 Problem Clusters
were able to identify that they were addressing problem
like lack of methods, techniques, frameworks, process,
security requirements analysis, modularity and criteria etc.
for different security issues. Due to dissimilar nature of the
security issues, they were considered in the ‘other’
category. The rest of the studies discussed unique
problems within the ‘other’ category. We extracted the
solutions that are present in the literature to solve the
above classified problems. We classified the solutions into
8 categories namely; New method, New framework, New
process, Automation, New model, Extension of some
existing techniques, Evaluation carried out of existing
techniques/method and Combination or integration of
existing techniques/methods. We mapped the problem
hotspots with the solution categories. The Table III below
shows the number of studies that present a specific
solution for a specific problem cluster. For instance the C1
cluster (domain security) had 22 studies that solved the
similar problems with proposing a new method, 14 studies
which proposed a new framework, 1 study proposed a
new process, 1 study proposed a new model, 10 studies
that presented the extensions of existing
approaches/techniques, 1 study each contributed towards
presenting automation, evaluation and combining
different methods to solve the problem. Any solution that
we were unable to classify into any of the eight categories
was put into uncategorized column. 23 studies in the C1
cluster were unclassified so there were put into
uncategorized column. Rest of the mapping between
problem clusters and solution categories are shown in
Table III.
V. CONCLUSION AND FUTURE WORK [1] D. Mellado, C. Blanco, L. E. Sánchez, and E.
FernándezMedina, “A systematic review of security
We have performed a mapping study in the field of requirements engineering,” Comput. Stand. Interfaces, vol.
security requirements engineering as a preliminary steps 32, no. 4, pp. 153– 165, 2010. [2] G. Sabaliauskaite and A.
towards a deeper systematic literature review. We have P. Mathur, “Aligning Cyber-Physical System Safety and
covered the time period of 2010-2015 and have tried to Security,” in Complex Systems Design & Management Asia,
analyze, classify and found hot spots in the literature. Our Springer, 2015, pp. 41–53. [3] A.-L. Carter, “Safety-critical
classification included the type of studies being carried versus security-critical software,” Syst. Saf., pp. 1–6, 2010.
out, the top journals and the top contributing continents [4] I. Alexander, “Misuse cases: Use cases with hostile
and countries. We also found hot spots of different sort of intent,” Softw. IEEE, vol. 20, no. 1, pp. 58–66, 2003. [5] P.
security requirements engineering problems and their Ongsakorn, K. Turney, M. Thornton, S. Nair, S. Szygenda,
solution the literature is addressing. The hot spots rather and T. Manikas, “Cyber threat trees for large system threat
formed problem clusters having similar studies in its cataloging and analysis,” in Systems Conference, 2010 4th
circumference. We found 15 problem clusters and further Annual IEEE, 2010, pp. 610–615. [6] D. Ayed, M. Asim, and
divided into sub-categories that comprised of more D. Llewellyn-Jones, “An event processing approach for
specific related problems. We also carried out initial threats monitoring of service compositions,” in Risks and
mapping between these two; problem clusters and Security of Internet and Systems (CRiSIS), 2013
solution categories. We plan to carry out a deeper International Conference on, 2013, pp. 1–10. [7] G. Yee, X.
systematic literature review as a future work. Xie, and S. Majumdar, “Automated threat identification for
UML,” in Security and Cryptography (SECRYPT),
REFERENCES Proceedings of the 2010 International Conference on,
2010, pp. 1–7.

Вам также может понравиться