Access Control in Distributed Systems using SPKI Authorisation Certificates
暂无分享,去创建一个
[1] David W. Chadwick,et al. Using WebDAV for Improved Certificate Revocation and Publication , 2007, EuroPKI.
[2] Qiying Cao,et al. UCSMdess: Ubiquitous Computing Service Model based on D-S Evidence Theory and Extended SPKI/SDSI , 2008 .
[3] H.G. Okuno,et al. Privacy enhanced access control by SPKI , 2000, Proceedings Seventh International Conference on Parallel and Distributed Systems: Workshops.
[4] Min Wang. On the Security of Peer-to-Peer Computing Based on SPKI/SDSI , 2011, 2011 International Conference on Internet Technology and Applications.
[5] Sureswaran Ramadass,et al. Design of Simple and Efficient Revocation List Distribution in Urban areas for VANET's , 2010, ArXiv.
[6] Alessandro Armando,et al. Efficient symbolic automated analysis of administrative attribute-based RBAC-policies , 2011, ASIACCS '11.
[7] Joni da Silva Fraga,et al. Extending the SDSI / SPKI Model through Federation Webs , 2003, Communications and Multimedia Security.
[8] K. Gopinath,et al. SPKI/SDSI certificate chain discovery with generic constraints , 2008, Bangalore Compute Conf..
[9] Seppo Heikkinen,et al. Service Usage Accounting , 2011, IEEE Vehicular Technology Magazine.
[10] Butler W. Lampson,et al. SPKI Certificate Theory , 1999, RFC.
[11] Yih-Chun Hu,et al. Design and analysis of a lightweight certificate revocation mechanism for VANET , 2009, VANET '09.
[12] Peifang Zheng,et al. Tradeoffs in certificate revocation schemes , 2003, CCRV.
[13] F. Massacci,et al. Reasoning about Naming and Time for Credential-based Systems , 2022 .
[14] Joan Feigenbaum,et al. Delegation logic: A logic-based approach to distributed authorization , 2003, TSEC.
[15] Fabio Kon,et al. Trust in large-scale computational grids: an SPKI/SDSI extension for representing opinion , 2006, MCG '06.
[16] Li Huan-zhou,et al. A digital certificate revocation status promulgation scheme based on square residue , 2005, Proceedings Autonomous Decentralized Systems, 2005. ISADS 2005..
[17] Somesh Jha,et al. On generalized authorization problems , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..
[18] Yih-Chun Hu,et al. Efficient Certificate Revocation List Organization and Distribution , 2011, IEEE Journal on Selected Areas in Communications.
[19] Joni da Silva Fraga,et al. Federation Web: a scheme to compound authorization chains on large-scale distributed systems , 2003, 22nd International Symposium on Reliable Distributed Systems, 2003. Proceedings..
[20] Luigi V. Mancini,et al. Addressing interoperability issues in access control models , 2007, ASIACCS '07.
[21] Trent Jaeger,et al. Cut me some security , 2010, SafeConfig '10.
[22] Eric A. Brewer,et al. Towards robust distributed systems (abstract) , 2000, PODC '00.
[23] Maxim Raya,et al. Optimal revocations in ephemeral networks: A game-theoretic framework , 2010, 8th International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks.
[24] Jonathan K. Millen,et al. Efficient fault-tolerant certificate revocation , 2000, CCS.
[25] Gao Ying,et al. Hildht: Hilbert-based SDSI/SPKI certificate storage and relative search algorithm , 2010, 2010 2nd International Conference on Education Technology and Computer.
[26] Sudhir Agarwal,et al. Credential Based Access Control for Semantic Web Services , 2004 .
[27] Petra Wohlmacher,et al. Digital certificates: a survey of revocation methods , 2000, MULTIMEDIA '00.
[28] Xiaodong Lin,et al. NEHCM: A Novel and Efficient Hash-chain based Certificate Management scheme for vehicular communications , 2010, 2010 5th International ICST Conference on Communications and Networking in China.
[29] Anders Fongen,et al. Identity Management without Revocation , 2010, 2010 Fourth International Conference on Emerging Security Information, Systems and Technologies.
[30] Xiaoyang Sean Wang,et al. Authorization in trust management: Features and foundations , 2008, CSUR.
[31] Marianne Winslett,et al. Safety and consistency in policy-based authorization systems , 2006, CCS '06.
[32] Sean W. Smith,et al. Using SPKI/SDSI for Distributed Maintenance of Attribute Release Policies in Shibboleth , 2004, ICWI.
[33] Simon N. Foley. Authorisation Subterfuge by Delegation in Decentralised Networks , 2005, Security Protocols Workshop.
[34] David A. Cooper,et al. A model of certificate revocation , 1999, Proceedings 15th Annual Computer Security Applications Conference (ACSAC'99).
[35] Joseph Y. Halpern,et al. A logical reconstruction of SPKI , 2003 .
[36] Tuomas Aura,et al. On the structure of delegation networks , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).
[37] Michelle S. Wangham,et al. A Model to support SPKI Federations management through XKMS , 2007, IEEE International Conference on Web Services (ICWS 2007).
[38] Somesh Jha,et al. Model checking SPKI/SDSI , 2004, J. Comput. Secur..
[39] Sabrina De Capitani di Vimercati,et al. An algebra for composing access control policies , 2002, TSEC.
[40] Joan Feigenbaum,et al. Decentralized trust management , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.
[41] Gao Ying,et al. Research on CRL distribution in P2P systems , 2009, 2009 2nd IEEE International Conference on Computer Science and Information Technology.
[42] Yingjiu Li,et al. On the Release of CRLs in Public Key Infrastructure , 2006, USENIX Security Symposium.
[43] Hao Wang,et al. Reducing the Dependence of SPKI/SDSI on PKI , 2006, ESORICS.
[44] Stephan Eichler,et al. Performance analysis of scalable certificate revocation schemes for ad hoc networks , 2005, The IEEE Conference on Local Computer Networks 30th Anniversary (LCN'05)l.
[45] Martín Abadi,et al. A calculus for access control in distributed systems , 1991, TOPL.
[46] Diana Berbecaru,et al. On the Tradeoff between Performance and Security in OCSP-Based Certificate Revocation Systems for Wireless Environments , 2006, 11th IEEE Symposium on Computers and Communications (ISCC'06).
[47] Joachim Biskup,et al. Towards a credential-based implementation of compound access control policies , 2004, SACMAT '04.
[48] David A. Cooper. A more efficient use of delta-CRLs , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[49] Shengli Liu,et al. A distributed certificate revocation scheme based on one-way hash chain for wireless ad hoc networks , 2005, 2005 2nd Asia Pacific Conference on Mobile Technology, Applications and Systems.
[50] J. Forne,et al. Design of a certificate revocation platform , 2003, International Conference on Information Technology: Research and Education, 2003. Proceedings. ITRE2003..
[51] D. Berbecaru,et al. MBS-OCSP: an OCSP based certificate revocation system for wireless environments , 2004, Proceedings of the Fourth IEEE International Symposium on Signal Processing and Information Technology, 2004..
[52] Ladislav Huraj,et al. Authorization through trust chains in ad hoc grids , 2009, EATIS.
[53] Pekka Nikander,et al. Policy and Trust in Open Multi-Operator Networks , 2000, SMARTNET.
[54] Ninghui Li,et al. Distributed credential chain discovery in trust management: extended abstract , 2001, CCS '01.
[55] Dieter Gollmann,et al. A method for access authorisation through delegation networks , 2006, ACSW.
[56] Ninghui Li,et al. Automated trust negotiation using cryptographic credentials , 2005, CCS '05.
[57] Zhen Han,et al. A First-order Logic Semantics for SPKI/SDSI , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).
[58] Lujo Bauer,et al. Detecting and resolving policy misconfigurations in access-control systems , 2011, TSEC.
[59] Xiaoshe Dong,et al. A Distributed Trust Management Based on Authorizing Negotiation in Open and Dynamic Environments , 2008, 22nd International Conference on Advanced Information Networking and Applications (aina 2008).
[60] Ronald L. Rivest,et al. Certificate Chain Discovery in SPKI/SDSI , 2002, J. Comput. Secur..
[61] Martín Abadi,et al. On SDSI's linked local name spaces , 1997, Proceedings 10th Computer Security Foundations Workshop.
[62] Ninghui Li,et al. Denial of service attacks and defenses in decentralized trust management , 2006, 2006 Securecomm and Workshops.
[63] Moni Naor,et al. Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.
[64] Sean W. Smith,et al. Expressing Trust in Distributed Systems: the Mismatch Between Tools and Reality 1 , 2004 .
[65] Victoria Ungureanu. Efficient support for enterprise delegation policies , 2005, SAC '05.
[66] Yin Hui,et al. An Algorithm of Constructing Certificates Chain for Trusted P2P Network , 2010, 2010 International Conference on Challenges in Environmental Science and Computer Engineering.
[67] Claude Crépeau,et al. A certificate revocation scheme for wireless ad hoc networks , 2003, SASN '03.
[68] A. Prasad Sistla,et al. Language based policy analysis in a SPKI Trust Management System , 2006, J. Comput. Secur..
[69] Roy H. Campbell,et al. Supporting Dynamically Changing Authorizations in Pervasive Communication Systems , 2005, SPC.
[70] Manoj Kumar,et al. Comparative Analysis of Methods for Distribution of Certificate Revocation Information in Mobile Environment , 2011, 2011 International Conference on Communication Systems and Network Technologies.
[71] Chuang-Hue Moh,et al. ConChord: Cooperative SDSI Certificate Storage and Name Resolution , 2002, IPTPS.
[72] Yki Kortesniemi,et al. SPKI Performance and Certificate Chain Reduction , 2002, GI Jahrestagung.
[73] Lujo Bauer,et al. Real life challenges in access-control management , 2009, CHI.
[74] Joan Borrell,et al. Access control with safe role assignment for mobile agents , 2005, AAMAS '05.
[75] J. Indumathi,et al. A Comparative Study of SPKI/SDSI and K-SPKI/SDSI Systems , 2007 .
[76] Óscar Cánovas,et al. A Distributed Credential Management System for SPKI-based Delegation Systems , 2002 .
[77] Kevin Borders,et al. CPOL: high-performance policy evaluation , 2005, CCS '05.
[78] C. R. Ramakrishnan,et al. Efficient policy analysis for administrative role based access control , 2007, CCS '07.
[79] Massimiliano Pala. A proposal for collaborative internet-scale trust infrastructures deployment: the public key system (PKS) , 2010, IDTRUST '10.
[80] Yanhong A. Liu,et al. Efficient trust management policy analysis from rules , 2007, PPDP '07.
[81] J. Forne,et al. A test-bed for certificate revocation policies , 2003, 2003 IEEE Pacific Rim Conference on Communications Computers and Signal Processing (PACRIM 2003) (Cat. No.03CH37490).
[82] Jim Basney,et al. Federated login to TeraGrid , 2010, IDTRUST '10.
[83] Xiaoyang Sean Wang,et al. Risk assessment in distributed authorization , 2005, FMSE '05.
[84] Martin C. Rinard,et al. Automatic error finding in access-control policies , 2011, CCS '11.
[85] Dominik Wojtczak,et al. Trust Metrics for the SPKI/SDSI Authorisation Framework , 2011, ATVA.
[86] Andrew W. Appel,et al. Proof-carrying authentication , 1999, CCS '99.
[87] Pekka Nikander,et al. An Architecture for Authorization and Delegation in Distributed Object-Oriented Agent Systems , 1999 .
[88] Carlisle M. Adams,et al. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.
[89] Craig Gentry,et al. QuasiModo: Efficient Certificate Validation and Revocation , 2004, Public Key Cryptography.
[90] Jon Howell,et al. A Formal Semantics for SPKI , 2000, ESORICS.
[91] Dejvuth Suwimonteerabuth. Computing Minimum-Height Certificate Trees in SPKI/SDSI , 2010, IICS.
[92] G.F. Marias,et al. A Certificate Validation Protocol for VANETs , 2007, 2007 IEEE Globecom Workshops.
[93] Shaomin Zhang,et al. An Improved Delta and Over-issued Certificate Revocation Mechanism , 2008, 2008 ISECS International Colloquium on Computing, Communication, Control, and Management.
[94] Steve Barker. The next 700 access control models or a unifying meta-model? , 2009, SACMAT '09.
[95] Andrew S. Tanenbaum,et al. A certificate revocation scheme for a large-scale highly replicated distributed system , 2003, Proceedings of the Eighth IEEE Symposium on Computers and Communications. ISCC 2003.
[96] Xuemin Shen,et al. EDR: Efficient Decentralized Revocation Protocol for Vehicular Ad Hoc Networks , 2009, IEEE Transactions on Vehicular Technology.
[97] Prasant Mohapatra,et al. Trust Computations and Trust Dynamics in Mobile Adhoc Networks: A Survey , 2012, IEEE Communications Surveys & Tutorials.
[98] Andrew P. Martin,et al. A Survey of Trust in Workflows and Relevant Contexts , 2012, IEEE Communications Surveys & Tutorials.
[99] Nei Kato,et al. A Study on Certificate Revocation in Mobile Ad Hoc Networks , 2011, 2011 IEEE International Conference on Communications (ICC).
[100] Yin-Liang Zhao,et al. A scalable scheme for certificate revocation , 2005, 2005 International Conference on Machine Learning and Cybernetics.
[101] Tero Hasu,et al. A Revocation, Validation and Authentication Protocol for SPKI Based Delegation Systems , 2000, NDSS.
[102] Doo-Kwon Baik,et al. An effective access control mechanism in home network environment based on SPKI certificates , 2010, 2010 IEEE International Conference on Information Theory and Information Security.
[103] Lujo Bauer,et al. xDomain: cross-border proofs of access , 2009, SACMAT '09.
[104] Javier López,et al. On the deployment of a real scalable delegation service , 2007, Inf. Secur. Tech. Rep..
[105] Philip W. L. Fong. Relationship-based access control: protection model and policy language , 2011, CODASPY '11.
[106] Michelle S. Wangham,et al. Security Mechanisms for Mobile Agent Platforms Based on SPKI/SDSI Chains of Trust , 2003, SELMAS.
[107] Yih-Chun Hu,et al. Security certificate revocation list distribution for vanet , 2008, VANET '08.
[108] Jung-Hwa Shin,et al. An Access Control using SPKI Certificate in Peer-to-Peer Environment , 2003 .