Analyzing Integrity Protection in the SELinux Example Policy
暂无分享,去创建一个
[1] Mike Hibler,et al. The Flask Security Architecture: System Support for Diverse Security Policies , 1999, USENIX Security Symposium.
[2] Trent Jaeger,et al. Practical safety in flexible access control models , 2001, TSEC.
[3] Trent Jaeger,et al. Policy management using access control spaces , 2003, TSEC.
[4] Jeffrey D. Ullman,et al. Protection in operating systems , 1976, CACM.
[5] Crispin Cowan,et al. Linux security modules: general security support for the linux kernel , 2002, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].
[6] K J Biba,et al. Integrity Considerations for Secure Computer Systems , 1977 .
[7] D. E. Bell,et al. Secure Computer Systems : Mathematical Foundations , 2022 .
[8] Daniel F. Sterne,et al. A Domain and Type Enforcement UNIX Prototype , 1995, Comput. Syst..
[9] Timothy Fraser,et al. LOMAC: Low Water-Mark integrity protection for COTS environments , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[10] Paul A. Karger,et al. Thirty years later: lessons from the Multics security evaluation , 2002, 18th Annual Computer Security Applications Conference, 2002. Proceedings..
[11] Spencer E. Minear,et al. Providing Policy Control Over Object Operations in a Mach-Based System , 1995, USENIX Security Symposium.
[12] David D. Clark,et al. A Comparison of Commercial and Military Computer Security Policies , 1987, 1987 IEEE Symposium on Security and Privacy.
[13] Sushil Jajodia,et al. A logical language for expressing authorizations , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[14] Trent Jaeger,et al. Managing access control policies using access control spaces , 2002, SACMAT '02.