Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Access control.

Zeitschriftenartikel zum Thema „Access control“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Access control" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Chepuru, Anitha, Dr K. Venugopal Rao und Amardeep Matta. „Server Access Control“. International Journal of Scientific Research 1, Nr. 7 (01.06.2012): 78–79. http://dx.doi.org/10.15373/22778179/dec2012/31.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Abd-Ali, Jamal. „A Metamodel for Hybrid Access Control Policies“. Journal of Software 10, Nr. 7 (Juli 2015): 784–87. http://dx.doi.org/10.17706//jsw.10.7.784-797.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Saunders, G., M. Hitchens und V. Varadharajan. „Role-based access control and the access control matrix“. ACM SIGOPS Operating Systems Review 35, Nr. 4 (Oktober 2001): 6–20. http://dx.doi.org/10.1145/506084.506085.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Penelova, Maria. „Access Control Models“. Cybernetics and Information Technologies 21, Nr. 4 (01.12.2021): 77–104. http://dx.doi.org/10.2478/cait-2021-0044.

Der volle Inhalt der Quelle
Annotation:
Abstract Access control is a part of the security of information technologies. Access control regulates the access requests to system resources. The access control logic is formalized in models. Many access control models exist. They vary in their design, components, policies and areas of application. With the developing of information technologies, more complex access control models have been created. This paper is concerned with overview and analysis for a number of access control models. First, an overview of access control models is presented. Second, they are analyzed and compared by a number of parameters: storing the identity of the user, delegation of trust, fine-grained policies, flexibility, object-versioning, scalability, using time in policies, structure, trustworthiness, workflow control, areas of application etc. Some of these parameters describe the access control models, while other parameters are important characteristics and components of these models. The results of the comparative analysis are presented in tables. Prospects of development of new models are specified.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Schuldt, Alison. „PAR access control“. Nature Reviews Molecular Cell Biology 12, Nr. 11 (21.10.2011): 693. http://dx.doi.org/10.1038/nrm3220.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Subramanian, Savithri. „Control and access“. Contributions to Indian Sociology 42, Nr. 1 (April 2008): 93–122. http://dx.doi.org/10.1177/006996670704200105.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Friedman, Michael. „Access-control software“. Computers & Security 7, Nr. 5 (Oktober 1988): 523. http://dx.doi.org/10.1016/0167-4048(88)90293-3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Collinson, Helen. „Workstation access control“. Computers & Security 14, Nr. 2 (Januar 1995): 121. http://dx.doi.org/10.1016/0167-4048(95)90061-6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Zuva, T. „Hybridization of Bimodal Biometrics for Access Control Authentication“. International Journal of Future Computer and Communication 3, Nr. 6 (Dezember 2014): 444–51. http://dx.doi.org/10.7763/ijfcc.2014.v3.344.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Shuriya.b, Shuriya b. „Role based Access Control using Cp-Abe Algorithm“. Indian Journal of Applied Research 4, Nr. 7 (01.10.2011): 171–72. http://dx.doi.org/10.15373/2249555x/july2014/51.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

KAINZ, Ondrej, Ján DROZD, Miroslav MICHALKO und František JAKAB. „RASPBERRY PI-BASED ACCESS CONTROL USING FACE RECOGNITION“. Acta Electrotechnica et Informatica 19, Nr. 4 (13.01.2020): 15–20. http://dx.doi.org/10.15546/aeei-2019-0025.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Zhou, Zhenji, Lifa Wu und Zheng Hong. „Context-Aware Access Control Model for Cloud Computing“. International Journal of Grid and Distributed Computing 6, Nr. 6 (31.12.2013): 1–12. http://dx.doi.org/10.14257/ijgdc.2013.6.6.01.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Ikponmwosa, Oghogho, Otuagoma S., Ufuoma Jeffrey Okieke, Ebimene E. E., Dania B. P., Azubogu D. I., Anamonye U.G. et al. „FACE RECOGNITION SYSTEM FOR AUTOMATIC DOOR ACCESS CONTROL“. Engineering and Technology Journal 08, Nr. 02 (03.02.2023): 1981–85. http://dx.doi.org/10.47191/etj/v8i2.03.

Der volle Inhalt der Quelle
Annotation:
A face recognition system for automatic door access control has been developed in this work with a view to providing a relatively more robust and foolproof access control which can provide better security and reduce human errors inherent in other conventional methods. The system was designed with machine learning and artificial intelligence to capture faces, train faces with machine mode, and run trained faces to grant access to the user. The system uses the RaspberryPi module, camera module, servo motor and the GSM module which were all incorporated into the fabricated building to make up the prototype developed to provide access control by means of facial biometrics. In order to grant access to registered users, various photos of the users were taken in different positions and expressions with proper illumination. The user’s face is been captured by the camera module and saved in the database with the help of Raspberry Pi Module. Good lighting condition and other favorable conditions helps the camera module to recognize faces and sends signal to the Raspberry Pi which processes these images and opens the door with the help of the servo motor. The developed prototype was used to train fifty (50) users. It granted access to all fifty (50) users when there was proper illumination and pose but five (5) and nine (9) users respectively were denied access due to challenges of poor illumination and pose variation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Yaokumah, Winfred. „Modelling the Impact of Administrative Access Controls on Technical Access Control Measures“. Information Resources Management Journal 30, Nr. 4 (Oktober 2017): 53–70. http://dx.doi.org/10.4018/irmj.2017100104.

Der volle Inhalt der Quelle
Annotation:
Almost all computing systems and applications in organizations include some form of access control mechanisms. Managing secure access to computing resources is an important but a challenging task, requiring both administrative and technical measures. This study examines the influence of administrative access control measures on technical access control mechanisms. Based on the four access control clauses defined by ISO/IEC27002, this study develops a model to empirically test the impact of access control policies on systems and applications control activities. The study employs Partial Least Square Structural Equation Modelling (PLS-SEM) to analyze data collected from 223 samples through a survey questionnaire. The results show that the greatest significant impact on applications and systems access control measures is through access control policies mediated by users' responsibilities and accountability and user access management activities. But the direct impact of access control policies on applications and systems access control measures is not significant.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Karjoth, Günter. „Access control with IBM Tivoli access manager“. ACM Transactions on Information and System Security 6, Nr. 2 (Mai 2003): 232–57. http://dx.doi.org/10.1145/762476.762479.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

R. Bauer Mengelberg, Juan. „Teaching System Access Control“. Issues in Informing Science and Information Technology 2 (2005): 139–58. http://dx.doi.org/10.28945/817.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Junquera-Sánchez, Javier, Carlos Cilleruelo, Luis De-Marcos und José-Javier Martinez-Herráiz. „Access Control beyond Authentication“. Security and Communication Networks 2021 (01.10.2021): 1–11. http://dx.doi.org/10.1155/2021/8146553.

Der volle Inhalt der Quelle
Annotation:
Nowadays, the Zero Trust model has become one of the standard security models. This paradigm stipulates as mandatory the protection of each endpoint, looking for providing security to all the network. To meet this end, it is necessary to guarantee the integrity of the access control systems. One possibility for bringing security to the different endpoints is continuous authentication, as an access control system. Continuous authentication is the set of technologies capable of determining if a user’s identity remains in time; whether he is the legitimate user (i.e., the only one who should know the secret credentials) or the identity has been impersonated by someone else after the authentication’s process was completed. Continuous authentication does not require the active participation of the user. Aiming to identify the different technologies involved in continuous authentication’s implementations, evaluation methods, and its use cases, this paper presents a systematic review that synthesizes the state of the art. This review is conducted to get a picture about which data sources could allow continuous authentication, in which systems it has been successfully implemented, and which are the most adequate ways to process the data. This review also identifies the defining dimensions of continuous authentication systems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Baláž, Anton, Branislav Madoš und Michal Ambróz. „Android Access Control Extension“. Acta Informatica Pragensia 4, Nr. 3 (31.12.2015): 310–17. http://dx.doi.org/10.18267/j.aip.77.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Hamby, Sherry. „Coercion, Access, and Control“. Criminal Justice Review 43, Nr. 1 (13.02.2018): 5–9. http://dx.doi.org/10.1177/0734016817751581.

Der volle Inhalt der Quelle
Annotation:
This special issue on drugging presents five articles that make important contributions to this still emerging literature. Although historical incidents of drugging, which is the nonconsensual administration of psychoactive substances, have been documented for decades, scientific scholarship on this phenomenon is relatively new. These articles provide in-depth consideration of conceptual issues around this behavior, which can be difficult to detect and is not always perceived as an offense by young adults. The authors also contribute important new quantitative and qualitative data on a range of risk factors include differential vulnerability across racial groups and sexual identities. Data on victimization responses and revictimization are presented. Regarding perpetrators, an analysis of the media treatment of high-status perpetrators, in this case medical professionals, also illuminates ongoing challenges in the social perceptions of drugging and the criminal status of the offense.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Ye, Shuiming, Ying Luo, Jian Zhao und Sen-ChingS Cheung. „Anonymous Biometric Access Control“. EURASIP Journal on Information Security 2009, Nr. 1 (2009): 865259. http://dx.doi.org/10.1186/1687-417x-2009-865259.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Toledo, Rodolfo, Angel Nunez, Eric Tanter und Jacques Noye. „Aspectizing Java Access Control“. IEEE Transactions on Software Engineering 38, Nr. 1 (Januar 2012): 101–17. http://dx.doi.org/10.1109/tse.2011.6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Toledo, Rodolfo, und Eric Tanter. „Access Control in JavaScript“. IEEE Software 28, Nr. 5 (September 2011): 76–84. http://dx.doi.org/10.1109/ms.2010.154.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Alhamdani, Wasim A. „Resilent Access Control Model“. Journal of Applied Security Research 12, Nr. 4 (02.10.2017): 478–96. http://dx.doi.org/10.1080/19361610.2017.1354273.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Barker, Steve, Marek J. Sergot und Duminda Wijesekera. „Status-Based Access Control“. ACM Transactions on Information and System Security 12, Nr. 1 (Oktober 2008): 1–47. http://dx.doi.org/10.1145/1410234.1410235.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Stevens, Gunnar, und Volker Wulf. „Computer-supported access control“. ACM Transactions on Computer-Human Interaction 16, Nr. 3 (September 2009): 1–26. http://dx.doi.org/10.1145/1592440.1592441.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Stankovski, Stevan, Gordana Ostojic, Nikola Djukic, Srdjan Tegeltija und Aleksandar Milojkovic. „Bluetooth parking access control“. Sensor Review 34, Nr. 3 (10.06.2014): 244–54. http://dx.doi.org/10.1108/sr-06-2012-643.

Der volle Inhalt der Quelle
Annotation:
Purpose – The purpose of this paper is to describe an approach of using mobile phones with Bluetooth technology to enter/exit restricted area. Design/methodology/approach – Applied Bluetooth technology implemented in mobile phones enables the user to perform the identification and the state of presence while entering/exiting the parking space without stopping the vehicle. For the successful implementation of this method for presence detection and proper identification, it is necessary to determine the values of the Bluetooth signal. Findings – This paper discuses a case study that has been done at entry/exit of parking lots. The obtained experimental results show that mobile phones with the Bluetooth technology can be successfully applied as presence detection sensors, as well as in processes for the identification of the user/object in the move. Practical implications – The paper gives a primer how mobile phones with Bluetooth technology, in addition to their basic purpose, can be used as identification devices to enter/exit restricted area. Originality/value – The users have possibilities to access restricted area using a common device – a mobile phone with Bluetooth technology. Successful implementation of developed access control system is based on determining the proper value of the Bluetooth signal strength field that extends around the control cabinet in which the Bluetooth devices are situated.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Hu, Vincent C., D. Richard Kuhn und David F. Ferraiolo. „Attribute-Based Access Control“. Computer 48, Nr. 2 (Februar 2015): 85–88. http://dx.doi.org/10.1109/mc.2015.33.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Moffett, Jonathan D., und Morris S. Sloman. „Content-dependent access control“. ACM SIGOPS Operating Systems Review 25, Nr. 2 (April 1991): 63–70. http://dx.doi.org/10.1145/122120.122125.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Hu, Vincent C., und Rick Kuhn. „Access Control Policy Verification“. Computer 49, Nr. 12 (Dezember 2016): 80–83. http://dx.doi.org/10.1109/mc.2016.368.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Nicola, Rocco De, GianLuigi Ferrari, Rosario Pugliese und Betti Venneri. „Types for access control“. Theoretical Computer Science 240, Nr. 1 (Juni 2000): 215–54. http://dx.doi.org/10.1016/s0304-3975(99)00232-7.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Murray, Bill. „Security and access control“. Computer Fraud & Security Bulletin 1992, Nr. 12 (Dezember 1992): 10–15. http://dx.doi.org/10.1016/s0142-0496(09)90145-x.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Parker, T. A. „Network access control developments“. Computer Audit Update 1990, Nr. 6 (Januar 1990): 3–10. http://dx.doi.org/10.1016/s0960-2593(05)80056-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Jackson, Keith. „Horatius access control system“. Computer Fraud & Security Bulletin 11, Nr. 6 (April 1989): 17–19. http://dx.doi.org/10.1016/0142-0496(89)90204-x.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Gan, Guohua, E. Chen, Zhiyuan Zhou und Yan Zhu. „Token-Based Access Control“. IEEE Access 8 (2020): 54189–99. http://dx.doi.org/10.1109/access.2020.2979746.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Domingo-Ferrer, Joseph. „Algorithm- sequenced access control“. Computers & Security 10, Nr. 7 (November 1991): 639–52. http://dx.doi.org/10.1016/0167-4048(91)90122-t.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Parker, Tom. „Role based access control“. Computers & Security 14, Nr. 5 (Januar 1995): 418. http://dx.doi.org/10.1016/0167-4048(95)97115-q.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Bhatia, Rekha, und Manpreet Singh Gujral. „Privacy Aware Access Control“. International Journal of Information Technologies and Systems Approach 10, Nr. 2 (Juli 2017): 17–30. http://dx.doi.org/10.4018/ijitsa.2017070102.

Der volle Inhalt der Quelle
Annotation:
Due to the ever increasing number of web services available through the Internet, the privacy as a fundamental human right is endangered. Informed consent and collection of information are two important aspects while interacting on the Internet through web services. The ease of data access and the ready availability of it through Internet, made it easier for interested parties to intrude into the individual's privacy in unprecedented ways. The regulatory and technical solutions adopted to curb this have achieved only a limited success. The main culprits in this regard are the incompatibilities in the regulatory measures and standards. This research work focuses on privacy preserving access control for sharing sensitive information in the arena of web services, provides some recent outlooks towards the critical need of privacy aware access control technologies and a comprehensive review of the existing work in this arena. Besides, a novel framework for privacy aware access to web services is also provided.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Ye, Shuiming, Ying Luo, Jian Zhao und Sen-Ching S. Cheung. „Anonymous Biometric Access Control“. EURASIP Journal on Information Security 2009 (2009): 1–17. http://dx.doi.org/10.1155/2009/865259.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

КОРЧИНСЬКИЙ, ВОЛОДИМИР, ІРИНА ТАРАСЕНКО, СЕРГІЙ РАЦИБОРИНСЬКИЙ, ОЛЕКСАНДР АКАЄВ und АРТЕМ ХАДЖИОГЛО. „AUTOMATED ACCESS CONTROL SYSTEMS“. Herald of Khmelnytskyi National University. Technical sciences 331, Nr. 1 (29.02.2024): 291–96. http://dx.doi.org/10.31891/2307-5732-2024-331-44.

Der volle Inhalt der Quelle
Annotation:
The paper provides an overview and analysis of the problems in the application of automated access control systems based on NFC. The capabilities of the Arduino platform are investigated and an access control system with an RFID-NFC module is developed on its basis. The use of automated access control systems in the modern world is becoming increasingly relevant. It involves a number of benefits that such systems can bring to businesses and other entities. These systems simplify and speed up the process of identifying a person, save time and increase the efficiency of security services, but still require human control. RFID-NFC technology is up-to-date, so the development and use of this technology for an access control system can solve the problem of unauthorized access to premises and/or controlled areas. Also, a company/enterprise can save money on identification devices, since various documents with an embedded NFC tag can be used as an identifier. For example, it can be a passport of a citizen of Ukraine, a passport of a citizen of Ukraine for travelling abroad, a certificate of registration, bank cards and a smartphone with NFC function, etc. An automated access control system is a set of advanced technologies and software designed to control and restrict access to a specific private territory/controlled area. The main purpose of an automated access control system is to ensure security, control and monitoring of access to a private territory/controlled area. Such systems are used to identify personnel, vehicles, etc. that have access to a restricted area/controlled zone. Access control systems can be integrated with other security systems, such as video surveillance systems, intrusion detection/prevention systems, etc.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

DUNDUA, Besik, Khimuri RUKHAIA, Mikheili RUKHAIA und Lali TIBUA. „PρLog for Access Control“. Journal of Technical Science and Technologies 5, Nr. 2 (06.02.2017): 41–44. http://dx.doi.org/10.31578/jtst.v5i2.108.

Der volle Inhalt der Quelle
Annotation:
In this article we show how access control policies can be expressed in PρLog,which is a system for programming with conditional transformation rules, controlledby strategies. PρLog combines the power of logic programming withrewriting, which makes it convenient to reason about the policies.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Kim, Jinsu, und Namje Park. „Role Based Access Control based File Access Control Mechanism with Smart Contract“. Journal of Korean Institute of Information Technology 17, Nr. 9 (30.09.2019): 113–21. http://dx.doi.org/10.14801/jkiit.2019.17.9.113.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Bertolino, Antonia, Said Daoudagh, Francesca Lonetti, Eda Marchetti und Louis Schilders. „Automated testing of eXtensible Access Control Markup Language‐based access control systems“. IET Software 7, Nr. 4 (August 2013): 203–12. http://dx.doi.org/10.1049/iet-sen.2012.0101.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Lobo, Jorge. „Relationship-based access control: More than a social network access control model“. Wiley Interdisciplinary Reviews: Data Mining and Knowledge Discovery 9, Nr. 2 (06.09.2018): e1282. http://dx.doi.org/10.1002/widm.1282.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Lijun Chen, S. H. Low und J. C. Doyle. „Random Access Game and Medium Access Control Design“. IEEE/ACM Transactions on Networking 18, Nr. 4 (August 2010): 1303–16. http://dx.doi.org/10.1109/tnet.2010.2041066.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Zhu, Nafei, Fangbo Cai, Jingsha He, Yixuan Zhang, Wenxin Li und Zhao Li. „Management of access privileges for dynamic access control“. Cluster Computing 22, S4 (24.02.2018): 8899–917. http://dx.doi.org/10.1007/s10586-018-2018-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Lun-wei, Wang, Liao Xiang-ke und Wang Huai-min. „Access request trustworthiness in weighted access control framework“. Wuhan University Journal of Natural Sciences 10, Nr. 1 (Januar 2005): 65–69. http://dx.doi.org/10.1007/bf02828619.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Danilescu, Marcel, und Victor Besliu. „TRUST- BASED MODELING MAC-TYPE ACCESS CONTROL THROUGH ACCESS AND ACTIONS CONTROL POLICIES“. Journal of Engineering Science XXVIII, Nr. 2 (Juni 2021): 67–78. http://dx.doi.org/10.52326/jes.utm.2021.28(2).05.

Der volle Inhalt der Quelle
Annotation:
In recent decades, the number of researches on access control and user actions in computer systems has increased. Over time, there have been two models of implementing Mandatory Access Control (MAC) policies for government institutions and Discretionary Access Control (DAC) for the business environment, policies that various access control modeling solutions seek to implement. Among the access control modeling solutions developed are Role-Based Access Control (RBAC) and Attribute-Based Access Control (ABAC), presented in the U.S.A. by the National Institute of Standard and Technology (NIST). In Romania, in 2010, the access control solution based on trust was presented. This paper presents Mandatory Access Control policy modeling using the trust-based access and actions control modeling solution.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Osborn, Sylvia, Ravi Sandhu und Qamar Munawer. „Configuring role-based access control to enforce mandatory and discretionary access control policies“. ACM Transactions on Information and System Security 3, Nr. 2 (Mai 2000): 85–106. http://dx.doi.org/10.1145/354876.354878.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Zhang, Rui, Fausto Giunchiglia, Bruno Crispo und Lingyang Song. „Relation-Based Access Control: An Access Control Model for Context-Aware Computing Environment“. Wireless Personal Communications 55, Nr. 1 (05.08.2009): 5–17. http://dx.doi.org/10.1007/s11277-009-9782-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Jain, Taniya. „Secure Big Data Access Control Policies for Cloud Computing Environment“. International Journal of Innovative Research in Computer Science & Technology 5, Nr. 2 (31.03.2017): 253–56. http://dx.doi.org/10.21276/ijircst.2017.5.2.8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie