From Trusted to Secure: Building and Executing Applications That Enforce System Security
暂无分享,去创建一个
Trent Jaeger | Sandra Julieta Rueda | Boniface Hicks | Patrick D. McDaniel | P. Mcdaniel | Boniface Hicks | S. Rueda | T. Jaeger
[1] Peng Li,et al. Practical information flow control in Web-based information systems , 2005, 18th IEEE Computer Security Foundations Workshop (CSFW'05).
[2] Boniface Hicks,et al. Trusted declassification:: high-level policy for a security-typed language , 2006, PLAS '06.
[3] Andrew C. Myers,et al. Mostly-static decentralized information flow control , 1999 .
[4] Boniface Hicks,et al. From Languages to Systems: Understanding Practical Application Development in Security-typed Languages , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[5] Mike Hibler,et al. The Flask Security Architecture: System Support for Diverse Security Policies , 1999, USENIX Security Symposium.
[6] Andrew C. Myers,et al. Language-based information-flow security , 2003, IEEE J. Sel. Areas Commun..
[7] Trent Jaeger,et al. A logical specification and analysis for SELinux MLS policy , 2007, SACMAT '07.
[8] Trent Jaeger,et al. Policy management using access control spaces , 2003, TSEC.
[9] LiskovBarbara,et al. Protecting privacy using the decentralized label model , 2000 .
[10] Todd C. Miller,et al. Security-Enhanced Darwin: Porting SELinux to Mac OS X , 2007 .
[11] Andrei Sabelfeld,et al. Security-Typed Languages for Implementation of Cryptographic Protocols: A Case Study , 2005, ESORICS.
[12] D. Elliott Bell,et al. Secure Computer System: Unified Exposition and Multics Interpretation , 1976 .
[13] Heiko Mantel,et al. A Unifying Approach to the Security of Distributed and Multi-Threaded Programs , 2003, J. Comput. Secur..
[14] Andrew C. Myers,et al. Jif: java information flow , 1999 .
[15] Andrew C. Myers,et al. Protecting privacy using the decentralized label model , 2000, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].
[16] J. Meseguer,et al. Security Policies and Security Models , 1982, 1982 IEEE Symposium on Security and Privacy.
[17] Wayne Salamon,et al. Implementing SELinux as a Linux Security Module , 2003 .
[18] Geoffrey Smith,et al. A Sound Type System for Secure Flow Analysis , 1996, J. Comput. Secur..
[19] Geoffrey Smith,et al. Secure information flow in a multi-threaded imperative language , 1998, POPL '98.
[20] Trent Jaeger,et al. Toward Automated Information-Flow Integrity Verification for Security-Critical Applications , 2006, NDSS.
[21] Andrew C. Myers,et al. Using replication and partitioning to build secure distributed systems , 2003, 2003 Symposium on Security and Privacy, 2003..
[22] Dorothy E. Denning,et al. A lattice model of secure information flow , 1976, CACM.
[23] David Sands,et al. Dimensions and principles of declassification , 2005, 18th IEEE Computer Security Foundations Workshop (CSFW'05).
[24] Andrei Sabelfeld,et al. Secure Implementation of Cryptographic Protocols: A Case Study of Mutual Distrust , 2005 .
[25] Gene Sally. Embedded java with GCJ , 2006 .
[26] François Pottier,et al. Information flow inference for ML , 2003, TOPL.
[27] Tzi-cker Chiueh,et al. A General Dynamic Information Flow Tracking Framework for Security Applications , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[28] Andrew C. Myers,et al. Decentralized robustness , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[29] K. J. Bma. Integrity considerations for secure computer systems , 1977 .
[30] Chad Hanson. SELinux and MLS : Putting the Pieces Together , 2006 .
[31] Ricardo Medel,et al. Non-Interference for a Typed Assembly Language , 2005 .