Literatura académica sobre el tema "Access control"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Access control".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "Access control"

1

Chepuru, Anitha, Dr K. Venugopal Rao y Amardeep Matta. "Server Access Control". International Journal of Scientific Research 1, n.º 7 (1 de junio de 2012): 78–79. http://dx.doi.org/10.15373/22778179/dec2012/31.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Abd-Ali, Jamal. "A Metamodel for Hybrid Access Control Policies". Journal of Software 10, n.º 7 (julio de 2015): 784–87. http://dx.doi.org/10.17706//jsw.10.7.784-797.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Saunders, G., M. Hitchens y V. Varadharajan. "Role-based access control and the access control matrix". ACM SIGOPS Operating Systems Review 35, n.º 4 (octubre de 2001): 6–20. http://dx.doi.org/10.1145/506084.506085.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Penelova, Maria. "Access Control Models". Cybernetics and Information Technologies 21, n.º 4 (1 de diciembre de 2021): 77–104. http://dx.doi.org/10.2478/cait-2021-0044.

Texto completo
Resumen
Abstract Access control is a part of the security of information technologies. Access control regulates the access requests to system resources. The access control logic is formalized in models. Many access control models exist. They vary in their design, components, policies and areas of application. With the developing of information technologies, more complex access control models have been created. This paper is concerned with overview and analysis for a number of access control models. First, an overview of access control models is presented. Second, they are analyzed and compared by a number of parameters: storing the identity of the user, delegation of trust, fine-grained policies, flexibility, object-versioning, scalability, using time in policies, structure, trustworthiness, workflow control, areas of application etc. Some of these parameters describe the access control models, while other parameters are important characteristics and components of these models. The results of the comparative analysis are presented in tables. Prospects of development of new models are specified.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Schuldt, Alison. "PAR access control". Nature Reviews Molecular Cell Biology 12, n.º 11 (21 de octubre de 2011): 693. http://dx.doi.org/10.1038/nrm3220.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Subramanian, Savithri. "Control and access". Contributions to Indian Sociology 42, n.º 1 (abril de 2008): 93–122. http://dx.doi.org/10.1177/006996670704200105.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Friedman, Michael. "Access-control software". Computers & Security 7, n.º 5 (octubre de 1988): 523. http://dx.doi.org/10.1016/0167-4048(88)90293-3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Collinson, Helen. "Workstation access control". Computers & Security 14, n.º 2 (enero de 1995): 121. http://dx.doi.org/10.1016/0167-4048(95)90061-6.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Zuva, T. "Hybridization of Bimodal Biometrics for Access Control Authentication". International Journal of Future Computer and Communication 3, n.º 6 (diciembre de 2014): 444–51. http://dx.doi.org/10.7763/ijfcc.2014.v3.344.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Shuriya.b, Shuriya b. "Role based Access Control using Cp-Abe Algorithm". Indian Journal of Applied Research 4, n.º 7 (1 de octubre de 2011): 171–72. http://dx.doi.org/10.15373/2249555x/july2014/51.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Tesis sobre el tema "Access control"

1

SILVESTRE, BRUNO OLIVEIRA. "INTERINSTITUTIONAL ACCESS: AUTHENTICATION AND ACCESS CONTROL". PONTIFÍCIA UNIVERSIDADE CATÓLICA DO RIO DE JANEIRO, 2005. http://www.maxwell.vrac.puc-rio.br/Busca_etds.php?strSecao=resultado&nrSeq=6619@1.

Texto completo
Resumen
COORDENAÇÃO DE APERFEIÇOAMENTO DO PESSOAL DE ENSINO SUPERIOR
O uso de computação distribuída vem expandindo seu escopo, saindo de aplicações em redes locais para aplicações envolvendo diversas instituições. Em termos de segurança, essa expansão introduz desafios em identificar usuários oriundos das diferentes organizações e definir seus direitos de acesso a determinado recurso. Abordagens comuns adotam a replicação do cadastro dos usuários pelas diversas instituições ou o compartilhamente de uma mesma identidade por um conjunto de usuários. Entretanto, essas estratégias apresentam deficiências, demandando, por exemplo, maior esforço de gerência por parte dos administradores e até esbarrando em políticas de privacidade. Neste trabalho propomos uma arquitetura que utiliza o conceito de papéis para a autenticação e o controle de acesso entre diferentes instituições. Baseado em uma relação de confiança entre as organizações, a arquitetura permite que os usuários sejam autenticados na instituições onde estão afiliados e utiliza o papel por eles desempenhados para controlar o acesso aos recursos disponibilizados pelas demais organizações.
Distributed computing has been expanding its scope from local area network applications to wide-area applications, involving different organizations. This expansion implies in several new security challenges, such as the identification of users originating from different organizations and the definition of their access rights. Commom aproaches involve replicating user data in several institutions or sharing identities among sets of users. However, these approaches have several limitations, sucj as the increased management effort of administrators or problems with privacy policies. This work proposes a framework for inter-institucional authentication. The framework is based on the concepts of RBAC (role-based access control) and of trust between organizations.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Atkins, Derek A. (Derek Allan). "Media Bank--access and access control". Thesis, Massachusetts Institute of Technology, 1995. http://hdl.handle.net/1721.1/61086.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

May, Brian 1975. "Scalable access control". Monash University, School of Computer Science and Software, 2001. http://arrow.monash.edu.au/hdl/1959.1/8043.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

de, la Motte L. "Professional Access Control". Thesis, Honours thesis, University of Tasmania, 2004. https://eprints.utas.edu.au/118/1/front_Thesis.pdf.

Texto completo
Resumen
Professional Access Control (PAC) is a self-administrating access control model for professional users which employs a peer review process and oversight by system administrators. It is characterised by the existence of ethical controls on the relationships between the users (those accessing data or granting access privileges to others) and data owners. Investigations revealed that the issue of availability was crucial to users in the hospital domain studied, and that to minimise the administrative burden on system administrators, the users needed to take some of the load. These factors led to the development of the new Trusted Access Control (TAC) model which gives users control. TAC is a fundamental access control model, complementary to the well-known Mandatory Access Control (MAC) and Discretionary Access Control (DAC) models. PAC uses TAC at its core and also incorporates Role Based Access Control (RBAC) and Provision Based Access Control (PBAC). This gives it the flexibility and user-friendliness necessary in the hospital environment, while still providing a high degree of data confidentiality and integrity protection. The required PAC functionality has been built into an Oracle package which can be used by new and existing applications, making it a viable access control solution for complex environments such as hospitals. When enabled workflow applications use the Oracle package, access control is automatically effected behind-the-scene, providing both usability benefits and reduced administrative burden.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Hoppenstand, Gregory S. "Secure access control with high access precision/". Thesis, Monterey, California. Naval Postgraduate School, 1988. http://hdl.handle.net/10945/23386.

Texto completo
Resumen
When classified data of different classifications are stored in a database, it is necessary for a contemporary database system to pass through other classified data to find the properly classified data. Although the user of the system may only see data classified at the user's level, the database system itself has breached the security by bringing the other classified data into the main memory from secondary storage. Additionally, the system is not efficient as it could be because unnecessary material has been retrieved. This is a problem in access precision. This thesis proposes a solution to the access precision and pass-through problems using a database counterpart to the mathematical concept of equivalence relations. Each record of the database contains at least one security attribute (e.g., classification) and the database is divided into compartments of records; Compartments are disjoint sets, where each compartment of records has the same aggregate of security attributes. A suitable database model, the Attribute-Based Data Model, is selected, and an example of implementation is provided. Keywords: Database security; Multilevel security; Computer security. (Theses)
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Magnussen, Gaute y Stig Stavik. "Access Control in Heterogenous Health Care Systems : A comparison of Role Based Access Control Versus Decision Based Access Control". Thesis, Norwegian University of Science and Technology, Department of Computer and Information Science, 2006. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9295.

Texto completo
Resumen

Role based access control (RBAC) is widely used in health care systems today. Some of the biggest systems in use at Norwegian hospitals utilizes role based integration. The basic concept of RBAC is that users are assigned to roles, permissions are assigned to roles and users acquire permissions by being members of roles. An alternative approach to the role based access distribution, is that information should be available only to those who are taking active part in a patient’s treatment. This approach is called decision based access control (DBAC). While some RBAC implementations grant access to a groups of people by ward, DBAC ensures that access to relevant parts of the patient’s medical record is given for treatment purposes regardless of which department the health care worker belongs to. Until now the granularity which the legal framework describes has been difficult to follow. The practical approach has been to grant access to entire wards or organizational units in which the patient currently resides. Due to the protection of personal privacy, it is not acceptable that any medical record is available to every clinician at all times. The most important reason to implement DBAC where RBAC exists today, is to get an access control model that is more dynamic. The users should have the access they need to perform their job at all times, but not more access than needed. With RBAC, practice has shown that it is very hard to make dynamic access rules when properties such as time and tasks of an employee’s work change. This study reveals that pretty much all security measures in the RBAC systems can be overridden by the use of emergency access features. These features are used extensively in everyday work at the hospitals, and thereby creates a security risk. At the same time conformance with the legal framework is not maintained. Two scenarios are simulated in a fictional RBAC and DBAC environment in this report. The results of the simulation show that a complete audit of the logs containing access right enhancements in the RBAC environment is unfeasible at a large hospital, and even checking a few percent of the entries is also a very large job. Changing from RBAC to DBAC would probably affect this situation to the better. Some economical advantages are also pointed out. If a change is made, a considerable amount of time that is used by health care workers to unblock access to information they need in their everyday work will be saved.

Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Macfie, Alex. "Semantic role-based access control". Thesis, University of Westminster, 2014. https://westminsterresearch.westminster.ac.uk/item/964y2/semantic-role-based-access-control.

Texto completo
Resumen
In this thesis we propose two semantic ontological role-based access control (RBAC) reasoning processes. These processes infer user authorisations according to a set of role permission and denial assignments, together with user role assignments. The first process, SO-RBAC (Semantic Ontological Role-Based Access Control) uses OWL-DL to store the ontology, and SWRL to perform reasoning. It is based mainly on RBAC models previously described using Prolog. This demonstrates the feasibility of writing an RBAC model in OWL and performing reasoning inside it, but is still tied closely to descriptive logic concepts, and does not effectively exploit OWL features such as the class hierarchy. To fully exploit the capabilities of OWL, it was necessary to enhance the SO-RBAC model by programming it in OWL-Full. The resulting OWL-Full model, ESO-RBAC (Enhanced Semantic Ontological Role-Based Access Control), uses Jena for performing reasoning, and allows an object-oriented definition of roles and of data items. The definitions of roles as classes, and users as members of classes representing roles, allows user-role assignments to be defined in a way that is natural to OWL. All information relevant to determining authorisations is stored in the ontology. The resulting RBAC model is more flexible than models based on predicate logic and relational database systems. There are three motivations for this research. First, we found that relational database systems do not implement all of the features of RBAC that we modelled in Prolog. Furthermore, implementations of RBAC in database management systems is always vendor-specific, so the user is dependent on a particular vendor's procedures when granting permissions and denials. Second, Prolog and relational database systems cannot naturally represent hierarchical data, which is the backbone of any semantic representation of RBAC models. An RBAC model should be able to infer user authorisations from a hierarchy of both roles and data types, that is, determine permission or denial from not just the type of role (which may include sub-roles), but also the type of data (which may include sub-types). Third, OWL reasoner-enabled ontologies allow us to describe and manipulate the semantics of RBAC differently, and consequently to address the previous two problems efficiently. The contribution of this thesis is twofold. First, we propose semantic ontological reasoning processes, which are domain and implementation independent, and can be run from any distributed computing environment. This can be developed through integrated development environments such as NetBeans and using OWL APIs. Second, we have pioneered a way of exploiting OWL and its reasoners for the purpose of defining and manipulating the semantics of RBAC. Therefore, we automatically infer OWL concepts according to a specific stage that we define in our proposed reasoning processes. OWL ontologies are not static vocabularies of terms and constraints that define the semantics of RBAC. They are repositories of concepts that allow ad-hoc inference, with the ultimate goal in RBAC of granting permissions and denials.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Schmidt, Ronald. "Distributed Access Control System". Universitätsbibliothek Chemnitz, 2001. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200100336.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Knight, G. S. "Scenario-based access control". Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape3/PQDD_0021/NQ54421.pdf.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Lukefahr, Joseph W. "Service-oriented access control". Thesis, Monterey, California: Naval Postgraduate School, 2014. http://hdl.handle.net/10945/43948.

Texto completo
Resumen
Approved for public release; distribution is unlimited
As networks grow in complexity and data breaches become more costly, network administrators need better tools to help design networks that provide service-level availability while restricting unauthorized access. Current research, specifically in declarative network management, has sought to address this problem but fails to bridge the gap between service-level requirements and low-level configuration directives. We introduce service-oriented access control, an approach that frames the problem in terms of maintaining service-level paths between users and applications. We show its use in several scenarios involving tactical networks typically seen in the military’s field artillery community.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Libros sobre el tema "Access control"

1

Emily, Pattullo y Key Note Publications, eds. Access control. 4a ed. Hampton: Key Note, 2002.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Jane, Griffiths y Key Note Publications, eds. Access control. 6a ed. Hampton: Key Note, 2004.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Dominic, Fenn y Key Note Publications, eds. Access control. 2a ed. Hampton: Key Note, 1999.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Jenny, Baxter y Key Note Publications, eds. Access control. 7a ed. Hampton: Key Note, 2005.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Larson, Jessica Megan. Snowflake Access Control. Berkeley, CA: Apress, 2022. http://dx.doi.org/10.1007/978-1-4842-8038-6.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Hugo, Cornwall, ed. Hugo Cornwall's new hacker's handbook. 4a ed. London: Century, 1989.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Ferraiolo, David. Role-based access control. 2a ed. Boston: Artech House, 2007.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Hoppenstand, Gregory S. Secure access control with high access precision. Monterey, California: Naval Postgraduate School, 1988.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Kayem, Anne V. D. M., Selim G. Akl y Patrick Martin. Adaptive Cryptographic Access Control. Boston, MA: Springer US, 2010. http://dx.doi.org/10.1007/978-1-4419-6655-1.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Boonkrong, Sirapat. Authentication and Access Control. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6570-3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "Access control"

1

Malik, Waqar. "Access Control". En Learn Swift 2 on the Mac, 177–83. Berkeley, CA: Apress, 2015. http://dx.doi.org/10.1007/978-1-4842-1627-9_19.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

de Villiers, Sidriaan. "Access Control". En The Cyber Risk Handbook, 321–34. Hoboken, NJ, USA: John Wiley & Sons, Inc., 2017. http://dx.doi.org/10.1002/9781119309741.ch22.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Yao, Jiewen y Vincent Zimmer. "Access Control". En Building Secure Firmware, 335–82. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6106-4_10.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Malik, Waqar. "Access Control". En Learn Swift on the Mac, 109–15. Berkeley, CA: Apress, 2015. http://dx.doi.org/10.1007/978-1-4842-0376-7_11.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Ferrari, Elena. "Access Control". En Encyclopedia of Database Systems, 1–6. New York, NY: Springer New York, 2014. http://dx.doi.org/10.1007/978-1-4899-7993-3_6-3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Yang, Kan. "Access Control". En Encyclopedia of Wireless Networks, 1–3. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-78262-1_289.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Ferrari, Elena. "Access Control". En Encyclopedia of Database Systems, 7–11. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-39940-9_6.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Pieprzyk, Josef, Thomas Hardjono y Jennifer Seberry. "Access Control". En Fundamentals of Computer Security, 565–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-662-07324-7_17.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Shekhar, Shashi y Hui Xiong. "Access Control". En Encyclopedia of GIS, 10. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-35973-1_14.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Yang, Kan. "Access Control". En Encyclopedia of Wireless Networks, 1–3. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-319-32903-1_289-1.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "Access control"

1

Barker, Steve. "Personalizing access control by generalizing access control". En Proceeding of the 15th ACM symposium. New York, New York, USA: ACM Press, 2010. http://dx.doi.org/10.1145/1809842.1809866.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Jaeger, Trent, Antony Edwards y Xiaolan Zhang. "Managing access control policies using access control spaces". En the seventh ACM symposium. New York, New York, USA: ACM Press, 2002. http://dx.doi.org/10.1145/507711.507713.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Osborn, Sylvia. "Mandatory access control and role-based access control revisited". En the second ACM workshop. New York, New York, USA: ACM Press, 1997. http://dx.doi.org/10.1145/266741.266751.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Swaminathan, Kishore. "Negotiated Access Control". En 1985 IEEE Symposium on Security and Privacy. IEEE, 1985. http://dx.doi.org/10.1109/sp.1985.10019.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Lawson, Curt y Feng Zhu. "Sentential access control". En the 50th Annual Southeast Regional Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2184512.2184582.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Gehani, Ashish y Surendar Chandra. "Parameterized access control". En the 4th international conference. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1460877.1460922.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Naldurg, Prasad y Roy H. Campbell. "Dynamic access control". En the eighth ACM symposium. New York, New York, USA: ACM Press, 2003. http://dx.doi.org/10.1145/775412.775442.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Cautis, Bogdan. "Distributed access control". En the 12th ACM symposium. New York, New York, USA: ACM Press, 2007. http://dx.doi.org/10.1145/1266840.1266850.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Arnab, Alapan y Andrew Hutchison. "Persistent access control". En the 2007 ACM workshop. New York, New York, USA: ACM Press, 2007. http://dx.doi.org/10.1145/1314276.1314286.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Barkley, John, Konstantin Beznosov y Jinny Uppal. "Supporting relationships in access control using role based access control". En the fourth ACM workshop. New York, New York, USA: ACM Press, 1999. http://dx.doi.org/10.1145/319171.319177.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Informes sobre el tema "Access control"

1

Stokes, E., D. Byrne, B. Blakley y P. Behera. Access Control Requirements for LDAP. RFC Editor, mayo de 2000. http://dx.doi.org/10.17487/rfc2820.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Treado, Stephen J., Steven C. Cook y Michael Galler. Distributed biometric access control testbed. Gaithersburg, MD: National Institute of Standards and Technology, 2004. http://dx.doi.org/10.6028/nist.ir.7190.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Hu, Vincent C., David F. Ferraiolo y D. Rick Kuhn. Assessment of access control systems. Gaithersburg, MD: National Institute of Standards and Technology, 2006. http://dx.doi.org/10.6028/nist.ir.7316.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Quirolgico, Stephen, Vincent Hu y Tom Karygiannis. Access control for SAR systems. Gaithersburg, MD: National Institute of Standards and Technology, 2011. http://dx.doi.org/10.6028/nist.ir.7815.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Bierman, A. y M. Bjorklund. Network Configuration Access Control Model. RFC Editor, marzo de 2018. http://dx.doi.org/10.17487/rfc8341.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Koskelo, Markku, Steven Kadner y Steven Horowitz. Biometric Access Control System Industrialization. Office of Scientific and Technical Information (OSTI), mayo de 2020. http://dx.doi.org/10.2172/1763279.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Hu, Vincent C. Blockchain for Access Control Systems. National Institute of Standards and Technology, diciembre de 2021. http://dx.doi.org/10.6028/nist.ir.8403-draft.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Hu, Vincent C. Blockchain for Access Control Systems. Gaithersburg, MD: National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.ir.8403.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Hu, Vincent C. Access Control for NoSQL Databases. Gaithersburg, MD: National Institute of Standards and Technology, 2024. http://dx.doi.org/10.6028/nist.ir.8504.ipd.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Hu, Vincent. Access Control on NoSQL Databases. Gaithersburg, MD: National Institute of Standards and Technology, 2024. http://dx.doi.org/10.6028/nist.ir.8504.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía