메뉴 건너뛰기




Volumn 39, Issue 5, 2005, Pages 17-30

Labels and event processes in the asbestos operating system

Author keywords

Event processes; Information flow; Labels; Mandatory access control; Secure Web servers

Indexed keywords

EVENT PROCESSES; INFORMATION FLOW; MANDATORY ACCESS CONTROL; SECURE WEB SERVERS;

EID: 33845414042     PISSN: 01635980     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1095809.1095813     Document Type: Article
Times cited : (92)

References (46)
  • 1
    • 23844556716 scopus 로고    scopus 로고
    • Apache API notes, http://httpd.apache.org/docs/1.3/misc/API.html.
    • Apache API Notes
  • 6
    • 0023979646 scopus 로고
    • The v distributed system
    • March
    • David R. Cheriton. The V distributed system. Journal of the ACM, 31(3):314-33, March 1988.
    • (1988) Journal of the ACM , vol.31 , Issue.3 , pp. 314-333
    • Cheriton, D.R.1
  • 7
    • 0016949746 scopus 로고
    • A lattice model of secure information flow
    • May
    • Dorothy E. Denning. A lattice model of secure information flow. Communications of the ACM, 19(5):236-243, May 1976.
    • (1976) Communications of the ACM , vol.19 , Issue.5 , pp. 236-243
    • Denning, D.E.1
  • 8
    • 0017517624 scopus 로고
    • Certification of programs for secure information flow
    • July
    • Dorothy E. Denning and Peter J. Denning. Certification of programs for secure information flow. Communications of the ACM, 20(7):504-513, July 1977.
    • (1977) Communications of the ACM , vol.20 , Issue.7 , pp. 504-513
    • Denning, D.E.1    Denning, P.J.2
  • 10
    • 0033690785 scopus 로고    scopus 로고
    • LOMAC: Low water-mark integrity protection for COTS environments
    • Oakland, CA, May
    • Timothy Fraser. LOMAC: Low water-mark integrity protection for COTS environments. In P roc. 2000 IEEE Symposium on Security and Privacy, pp. 230-245, Oakland, CA, May 2000.
    • (2000) P Roc. 2000 IEEE Symposium on Security and Privacy , pp. 230-245
    • Fraser, T.1
  • 12
    • 0024089972 scopus 로고
    • The confused deputy (or why capabilities might have been invented)
    • October
    • Norman Hardy. The confused deputy (or why capabilities might have been invented). Operating Systems Review, 22(4):36-38, October 1988.
    • (1988) Operating Systems Review , vol.22 , Issue.4 , pp. 36-38
    • Hardy, N.1
  • 15
    • 0023168930 scopus 로고
    • Limiting the damage potential of discretionary Trojan horses
    • Oakland, CA, April
    • Paul A. Karger. Limiting the damage potential of discretionary Trojan horses. In Proc. 1987 IEEE Symposium on Security and Privacy, pp. 32-37, Oakland, CA, April 1987.
    • (1987) Proc. 1987 IEEE Symposium on Security and Privacy , pp. 32-37
    • Karger, P.A.1
  • 16
    • 0021197579 scopus 로고
    • An augmented capability architecture to support lattice security and traceability of access
    • Oakland, CA, April
    • Paul A. Karger and Andrew J. Herbert. An augmented capability architecture to support lattice security and traceability of access. In Proc. 1984 IEEE Symposium on Security and Privacy, pp. 2-12, Oakland, CA, April 1984.
    • (1984) Proc. 1984 IEEE Symposium on Security and Privacy , pp. 2-12
    • Karger, P.A.1    Herbert, A.J.2
  • 18
    • 0041983717 scopus 로고
    • Key Logic. March SEC009-01
    • Key Logic. The KeyKOS/KeySAFE System Design, March 1989. SEC009-01. http://www.agorics.com/Library/KeyKos/keysafe/Keysafe.html.
    • (1989) The KeyKOS/KeySAFE System Design
  • 20
    • 33845403940 scopus 로고    scopus 로고
    • Building secure high-performance web services with OKWS
    • Boston, MA, June
    • Maxwell Krohn. Building secure high-performance web services with OKWS. In Proc. 2004 USENIX Annual Technical Conference, pp. 185-198, Boston, MA, June 2004.
    • (2004) Proc. 2004 USENIX Annual Technical Conference , pp. 185-198
    • Krohn, M.1
  • 22
    • 0019608720 scopus 로고
    • Formal models for computer security
    • September
    • Carl E. Landwehr. Formal models for computer security. ACM Computing Surveys, 13(3):247-278, September 1981.
    • (1981) ACM Computing Surveys , vol.13 , Issue.3 , pp. 247-278
    • Landwehr, C.E.1
  • 26
    • 84860042175 scopus 로고    scopus 로고
    • LWIP
    • LWIP. http://savannah.nongnu.org/projects/lwip/.
  • 28
    • 0026910016 scopus 로고
    • Multilevel security in the UNIX tradition
    • August
    • M. Douglas McIlroy and James A. Reeds. Multilevel security in the UNIX tradition. Software - Practice and Experience, 22(8):673-694, August 1992.
    • (1992) Software - Practice and Experience , vol.22 , Issue.8 , pp. 673-694
    • McIlroy, M.D.1    Reeds, J.A.2
  • 29
    • 33646166700 scopus 로고    scopus 로고
    • Technical Report SRL2003-02, Johns Hopkins University Systems Research Laboratory
    • Mark S. Miller, Ka-Ping Yee, and Jonathan Shapiro. Capability myths demolished. Technical Report SRL2003-02, Johns Hopkins University Systems Research Laboratory, 2003. http://www.erights.org/elib/capability/duals/.
    • (2003) Capability Myths Demolished
    • Miller, M.S.1    Yee, K.-P.2    Shapiro, J.3
  • 31
    • 0001048139 scopus 로고    scopus 로고
    • Protecting privacy using the decentralized label model
    • October
    • Andrew C. Myers and Barbara Liskov. Protecting privacy using the decentralized label model. ACM Transactions on Computer Systems, 9(4):410-442, October 2000.
    • (2000) ACM Transactions on Computer Systems , vol.9 , Issue.4 , pp. 410-442
    • Myers, A.C.1    Liskov, B.2
  • 35
    • 84990666603 scopus 로고
    • Accent: A communication oriented network operating system kernel
    • Pacific Grove, CA, December
    • Richard F. Rashid and George G. Robertson. Accent: A communication oriented network operating system kernel. In Proc. 8th ACM Symposium on Operating Systems Principles, pp. 64-75, Pacific Grove, CA, December 1981.
    • (1981) Proc. 8th ACM Symposium on Operating Systems Principles , pp. 64-75
    • Rashid, R.F.1    Robertson, G.G.2
  • 37
    • 0016555241 scopus 로고
    • The protection of information in computer systems
    • September
    • Jerome H. Saltzer and Michael D. Schroeder. The protection of information in computer systems. Proc. of the IEEE, 63(9): 1278-1308, September 1975.
    • (1975) Proc. of the IEEE , vol.63 , Issue.9 , pp. 1278-1308
    • Saltzer, J.H.1    Schroeder, M.D.2
  • 38
    • 0001254670 scopus 로고
    • Description of a new variable-length key, 64-bit block cipher (Blowfish)
    • Springer-Verlag, December. LNCS 809
    • Bruce Schneier. Description of a new variable-length key, 64-bit block cipher (Blowfish). In Proc. Fast Software Encryption, Cambridge Security Workshop, pp. 191-204. Springer-Verlag, December 1993. LNCS 809.
    • (1993) Proc. Fast Software Encryption, Cambridge Security Workshop , pp. 191-204
    • Schneier, B.1
  • 40
    • 84860042172 scopus 로고    scopus 로고
    • SQLite. http://www.sqlite.org.
  • 44
    • 33845440496 scopus 로고    scopus 로고
    • The TrustedBSD MAC framework: Extensible kernel access control for FreeBSD 5.0
    • San Antonio, TX, June
    • Robert Watson, Wayne Morrison, Chris Vance, and Brian Feldman. The TrustedBSD MAC framework: Extensible kernel access control for FreeBSD 5.0. In Proc. 2003 USENIX Annual Technical Conference, pp. 285-296, San Antonio, TX, June 2003.
    • (2003) Proc. 2003 USENIX Annual Technical Conference , pp. 285-296
    • Watson, R.1    Morrison, W.2    Vance, C.3    Feldman, B.4
  • 45
    • 0036041527 scopus 로고    scopus 로고
    • SEDA: An architecture for well-conditioned, scalable Internet services
    • Château Lake Louise, Alberta, Canada, October
    • Matt Welsh, David Culler, and Eric Brewer. SEDA: An architecture for well-conditioned, scalable Internet services. In Proc. 18th ACM Symposium on Operating Systems Principles, pp. 230-243, Château Lake Louise, Alberta, Canada, October 2001.
    • (2001) Proc. 18th ACM Symposium on Operating Systems Principles , pp. 230-243
    • Welsh, M.1    Culler, D.2    Brewer, E.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.