Using temporal probabilistic logic for optimal monitoring of security events with limited resources

[1]  Sushil Jajodia,et al.  Pareto-Optimal Adversarial Defense of Enterprise Systems , 2015, TSEC.

[2]  Amos Azaria,et al.  Behavioral Analysis of Insider Threat: A Survey and Bootstrapped Prediction in Imbalanced Data , 2014, IEEE Transactions on Computational Social Systems.

[3]  Robert F. Erbacher,et al.  Extending Case-Based Reasoning to Network Alert Reporting , 2012, 2012 International Conference on Cyber Security.

[4]  Farouk Kamoun,et al.  DDoS flooding attack detection scheme based on F-divergence , 2012, Comput. Commun..

[5]  Song Guo,et al.  Discriminating DDoS Attacks from Flash Crowds Using Flow Correlation Coefficient , 2012, IEEE Transactions on Parallel and Distributed Systems.

[6]  Frank Stajano,et al.  The Quest to Replace Passwords: A Framework for Comparative Evaluation of Web Authentication Schemes , 2012, 2012 IEEE Symposium on Security and Privacy.

[7]  Paulo Shakarian,et al.  Annotated Probabilistic Temporal Logic: Approximate Fixpoint Implementation , 2012, TOCL.

[8]  Sushil Jajodia,et al.  Cauldron mission-centric cyber situational awareness with defense in depth , 2011, 2011 - MILCOM 2011 Military Communications Conference.

[9]  Luca Viganò,et al.  Distributed temporal logic for the analysis of security protocol models , 2011, Theor. Comput. Sci..

[10]  Vincent Conitzer,et al.  Stackelberg vs. Nash in Security Games: An Extended Investigation of Interchangeability, Equivalence, and Uniqueness , 2011, J. Artif. Intell. Res..

[11]  Sudipto Guha,et al.  Linear programming in the semi-streaming model with application to the maximum matching problem , 2011, Inf. Comput..

[12]  Paulo Shakarian,et al.  Annotated probabilistic temporal logic , 2011, TOCL.

[13]  Vern Paxson,et al.  Outside the Closed World: On Using Machine Learning for Network Intrusion Detection , 2010, 2010 IEEE Symposium on Security and Privacy.

[14]  Sarit Kraus,et al.  A graph-theoretic approach to protect static and moving targets from adversaries , 2010, AAMAS.

[15]  Phiniki Stouppa,et al.  Data Privacy for Knowledge Bases , 2009, LFCS.

[16]  Sarit Kraus,et al.  Playing games for security: an efficient exact algorithm for solving Bayesian Stackelberg games , 2008, AAMAS.

[17]  Anita D. D'Amico,et al.  The Real Work of Computer Network Defense Analysts , 2007, VizSEC.

[18]  Karen Scarfone,et al.  Common Vulnerability Scoring System , 2006, IEEE Security & Privacy.

[19]  Ernesto Damiani,et al.  Supporting location-based conditions in access control policies , 2006, ASIACCS '06.

[20]  Angelos D. Keromytis,et al.  Detecting Targeted Attacks Using Shadow Honeypots , 2005, USENIX Security Symposium.

[21]  John C. Mitchell,et al.  A derivation system and compositional logic for security protocols , 2005, J. Comput. Secur..

[22]  J. Desrosiers,et al.  A Primer in Column Generation , 2005 .

[23]  Thomas Lukasiewicz,et al.  Combining probabilistic logic programming with the power of maximum entropy , 2004, Artif. Intell..

[24]  Pierangela Samarati,et al.  Logics for Authorizations and Security , 2004 .

[25]  Matt Bishop,et al.  What Is Computer Security? , 2003, IEEE Secur. Priv..

[26]  Joseph Y. Halpern,et al.  Using first-order logic to reason about policies , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[27]  Ninghui Li,et al.  DATALOG with Constraints: A Foundation for Trust Management Languages , 2003, PADL.

[28]  Sandro Etalle,et al.  An Improved Constraint-Based System for the Verification of Security Protocols , 2002, SAS.

[29]  John DeTreville,et al.  Binder, a logic-based security language , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[30]  Sushil Jajodia,et al.  Applications of Data Mining in Computer Security , 2002, Advances in Information Security.

[31]  Joachim Biskup,et al.  Lying versus refusal for known potential secrets , 2001, Data Knowl. Eng..

[32]  Sushil Jajodia,et al.  Flexible support for multiple access control policies , 2001, TODS.

[33]  Pasi Eronen,et al.  An expert system for analyzing firewall rules , 2001 .

[34]  Sabrina De Capitani di Vimercati,et al.  Access Control: Policies, Models, and Mechanisms , 2000, FOSAD.

[35]  J. Hooker Logic-Based Methods for Optimization: Combining Optimization and Constraint Satisfaction , 2000 .

[36]  V. S. Subrahmanian,et al.  Temporal Probabilistic Logic Programs , 1999, ICLP.

[37]  Hasan M. Jamil Belief reasoning in MLS deductive databases , 1999, SIGMOD '99.

[38]  Vern Paxson,et al.  Bro: a system for detecting network intruders in real-time , 1998, Comput. Networks.

[39]  Sarit Kraus,et al.  Foundations of Secure Deductive Databases , 1995, IEEE Trans. Knowl. Data Eng..

[40]  Marianne Winslett,et al.  Formal query languages for secure relational databases , 1994, TODS.

[41]  Anil Nerode,et al.  Mixed integer programming methods for computing nonmonotonic deductive databases , 1994, JACM.

[42]  R. Raman,et al.  Modelling and computational techniques for logic based integer programming , 1994 .

[43]  V. S. Subrahmanian,et al.  Probabilistic Logic Programming , 1992, Inf. Comput..

[44]  Sarit Kraus,et al.  Declarative Foundations of Secure Deductive Databases , 1992, ICDT.

[45]  Anil Nerode,et al.  Implementing deductive databases by linear programming , 1992, PODS '92.

[46]  Glenn H. MacEwen,et al.  A logic for reasoning about security , 1990, [1990] Proceedings. The Computer Security Foundations Workshop III.

[47]  Robert G. Jeroslow,et al.  Computation-oriented reductions of predicate to propositional logic , 1988, Decis. Support Syst..

[48]  Piero P. Bonissone Using T-norm-based uncertainty calculi in a naval situation assessment application , 1988, Int. J. Approx. Reason..

[49]  Piero P. Bonissone,et al.  Summarizing and propagating uncertain information with triangular norms , 1990, Int. J. Approx. Reason..

[50]  Joxan Jaffar,et al.  Constraint logic programming , 1987, POPL '87.

[51]  Dorothy E. Denning,et al.  An Intrusion-Detection Model , 1987, IEEE Transactions on Software Engineering.

[52]  Nils J. Nilsson,et al.  Probabilistic Logic * , 2022 .

[53]  Tamer Basar,et al.  A Tutorial on Dynamic and Differential Games , 1986 .

[54]  M. L. Fisher,et al.  An analysis of approximations for maximizing submodular set functions—I , 1978, Math. Program..

[55]  E.L. Lawler,et al.  Optimization and Approximation in Deterministic Sequencing and Scheduling: a Survey , 1977 .

[56]  G. Boole An Investigation of the Laws of Thought: On which are founded the mathematical theories of logic and probabilities , 2007 .