Manageable fine-grained information flow
暂无分享,去创建一个
[1] Dorothy E. Denning,et al. A lattice model of secure information flow , 1976, CACM.
[2] Stephen Smalley,et al. Integrating Flexible Support for Security Policies into the Linux Operating System , 2001, USENIX Annual Technical Conference, FREENIX Track.
[3] Eddie Kohler,et al. Information flow control for standard OS abstractions , 2007, SOSP.
[4] Andrew C. Myers,et al. JFlow: practical mostly-static information flow control , 1999, POPL '99.
[5] John M. Boone,et al. INTEGRITY-ORIENTED CONTROL OBJECTIVES: PROPOSED REVISIONS TO THE TRUSTED COMPUTER SYSTEM EVALUATION CRITERIA (TCSEC), DoD 5200.28-STD , 1991 .
[6] Xin Zheng,et al. Secure web applications via automatic partitioning , 2007, SOSP.
[7] Mike Hibler,et al. The Flask Security Architecture: System Support for Diverse Security Policies , 1999, USENIX Security Symposium.
[8] Eddie Kohler,et al. Making information flow explicit in HiStar , 2006, OSDI '06.
[9] Steve Vandebogart,et al. Labels and event processes in the Asbestos operating system , 2005, TOCS.
[10] James A. Reeds,et al. Multilevel security in the UNIX tradition , 1992, Softw. Pract. Exp..
[11] Chris Vance,et al. The TrustedBSD MAC Framework: Extensible Kernel Access Control for FreeBSD 5.0 , 2003, USENIX Annual Technical Conference, FREENIX Track.
[12] Paul A. Karger,et al. An Augmented Capability Architecture to Support Lattice Security and Traceability of Access , 1984, 1984 IEEE Symposium on Security and Privacy.
[13] Micah Z. Brodsky,et al. Toward Secure Services from Untrusted Developers , 2007 .
[14] Andrew C. Myers,et al. SIF: Enforcing Confidentiality and Integrity in Web Applications , 2007, USENIX Security Symposium.
[15] Andrew C. Myers,et al. Protecting privacy using the decentralized label model , 2000, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].