[1] Clark D D, Wilson D R. A comparison of commercial and military computer security policies //IEEE Symposium of Security and Privacy, 1987: 184-194.
[2] SELinux . . http://www.nsa.gov/research/selinux/index.shtml.
[3] Ferraiolo D, Kuhn R. Role-based access controls //Proceedings of the 15th National Computer Security Conference, October 1992.
[4] Sandhu R, Coyne E J, Feinstein H L, et al. Role-based access control model [J]. IEEE Computer, 1996, 29(2): 38-47.
[5] Ferraiolo D F, Sandhu R, Gavrila S, et al. Proposed NIST standard for role-based access control [J]. ACM Transactions on Information and Systems Security, 2001, 4(3): 1-51.
[6] Boebert W, Kain R. A practical alternative to hierarchical integrity policies //Proceedings of the Eighth National Computer Security Conference, 1985.
[7] Brien R O, Rogers C. Developing applications on LOCK //Proc. 14th National Computer Security Conference, Washington DC, 1991: 147-156.
[8] Badger L, Sterne D F, Sherman D L, et al. A domain and type enforcement UNIX prototype . Usenix Computing Systems, 1996, 9(1): 47-83.
[9] Tidswell J, Potter J. An approach to dynamic domain and type enforcement, Microsoft Research Institute, Department of Computing, Macquarie University, NSW, Australia, 2000.
[10] Hallyn S E, Kearns P. Domain and type enforcement for Linux . . http://www.cs.wm.edu/~kearns/001lab.d/projects.d/als2000.pdf.
[11] Lampson B. Protection . ACM Operating Sys Reviews, 1974, 8(1): 18-24.
[12] Gaverila S, Barkley J. Formal specification for rbac user/role and role relationship management //Proc of third ACM Workshop on Role based access control, 1998: 81-90.
[13] Kuhn R. Mutual exclusion as a means of implementing separation of duty requirements in role based access control systems //Proc of Second ACM Workshop on Role based access control, 1997.
[14] Liang B, Shi W C, Sun Y F, et al. An approach to enforcing Clark-Wilson model in role-based access control model [J]. Chinese Journal of Electronics, 2004, 13(4): 596-599.
[15] Schneider F B. Enforceable security policies //ACM Transactions on Information and System Security, 2001.
[16] Source Forge Website. . http://sf.net.
[17] Spencer R, Smalley S, Loscocco P, et al. The flask security architecture: system support for diverse security policies //Proceedings of the 8th USENIX Security Symposium, Washington, DC, USA, 1999: 123-139.
[18] Vance C, Watson R. Security Enhanced BSD . TR of Network Associates Laboratories, 2003 . http://www.trustedbsd.org/sebsd.
[19] Smalley S. Configuring the SELinux Policy . TR of NSA. 2003 . http://www.nsa.gov/selinux.
[20] Shockley W. Implementing the clark/wilson integrity policy using current technology //Proceedings of NIST-NCSC National Computer Security Conference, 1998: 29-37.
[21] Lee T M P. Using mandatory integrity to enforce "commercial" security //IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 1988: 140-146.
|