Littérature scientifique sur le sujet « Authorization Policie »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Authorization Policie ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Authorization Policie"

1

Xu, Yang, Wuqiang Gao, Quanrun Zeng, Guojun Wang, Ju Ren et Yaoxue Zhang. « A Feasible Fuzzy-Extended Attribute-Based Access Control Technique ». Security and Communication Networks 2018 (5 juin 2018) : 1–11. http://dx.doi.org/10.1155/2018/6476315.

Texte intégral
Résumé :
Attribute-based access control (ABAC) is a maturing authorization technique with outstanding expressiveness and scalability, which shows its overwhelmingly competitive advantage, especially in complicated dynamic environments. Unfortunately, the absence of a flexible exceptional approval mechanism in ABAC impairs the resource usability and business time efficiency in current practice, which could limit its growth. In this paper, we propose a feasible fuzzy-extended ABAC (FBAC) technique to improve the flexibility in urgent exceptional authorizations and thereby improving the resource usability and business timeliness. We use the fuzzy assessment mechanism to evaluate the policy-matching degrees of the requests that do not comply with policies, so that the system can make special approval decisions accordingly to achieve unattended exceptional authorizations. We also designed an auxiliary credit mechanism accompanied by periodic credit adjustment auditing to regulate expediential authorizations for mitigating risks. Theoretical analyses and experimental evaluations show that the FBAC approach enhances resource immediacy and usability with controllable risk.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Sciberras, Josette, Raymond Zammit et Patricia Vella Bonanno. « The European framework for intellectual property rights for biological medicines ». Generics and Biosimilars Initiative Journal 10, no 4 (15 décembre 2021) : 172–83. http://dx.doi.org/10.5639/gabij.2021.1004.022.

Texte intégral
Résumé :
Introduction: The Pharmaceutical Strategy for Europe (2020) proposes actions related to intellectual property (IP) rights as a means of ensuring patients’ access to medicines. This review aims to describe and discuss the European IP framework and its impact on accessibility of biological medicines and makes some recommendations. Methods: A non-systematic literature review on IP for biological medicines was conducted. Data on authorizations and patent and exclusivity expiry dates of biological medicines obtained from the European Medicines Agency’s (EMA) website and literature was analysed quantitatively and qualitatively. Results: The analysis showed that as at end July 2021, 1,238 medicines were authorized in Europe, of which 332 (26.8%) were biological medicines. There were only 55 biosimilars for 17 unique biologicals. There is an increasing trend in biological authorizations but signifi cant delays in submission of applications for marketing authorization of biosimilars, with no signifi cant diff erences in the time for assessment for marketing authorization between originator biologicals and biosimilars. For some of the more recent biosimilars, applications for authorization were submitted prior to patent and exclusivity expiry. COVID vaccines confi rmed the impact of knowledge transfer on accessibility, especially when linked to joint procurement. Discussion: IP protects originator products and impacts the development of biosimilars. Strategies to improve competition in the EU biological market are discussed. Pricing policies alone do not increase biosimilar uptake since patients are switched to second generation products. Evergreening strategies might be abusing the IP framework, and together with trade secrets and disproportionate prices compared to R & D and manufacturing costs lead to an imbalance between market access and innovation. Conclusion: The European Pharmaceutical Strategy should focus on IP initiatives that support earlier authorization of biosimilars of new biologicals. Recommendations include knowledge sharing, simplifi cation of the regulatory framework and transparency of prices and R & D costs.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Bai, Yun, et Vijay Varadharajan. « On transformation of authorization policies ». Data & ; Knowledge Engineering 45, no 3 (juin 2003) : 333–57. http://dx.doi.org/10.1016/s0169-023x(02)00194-5.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Sabri, Khair Eddin. « An Algebraic Model to Analyze Role-Based Access Control Policies ». Modern Applied Science 12, no 10 (12 septembre 2018) : 50. http://dx.doi.org/10.5539/mas.v12n10p50.

Texte intégral
Résumé :
Role-Based Access Control (RBAC) is a well known access control model used to preserve the confidentiality of information by specifying the ability of users to access information based on their roles. Usually these policies would be manipulated by combining or comparing them especially when defined in a distributed way. Furthermore, these policies should satisfy predefined authorization constraints. In this paper, we present an algebraic model for specifying and analyzing RBAC policies. The proposed model enables us to specify policies and verify the satisfaction of predefined authorization constraints. Furthermore, the model allows us to combine policies and analyze their effect on predefined constraints. The model consists of few operators that give simplicity in specifying polices. We present a prototype tool used for facilitating the analysis.
Styles APA, Harvard, Vancouver, ISO, etc.
5

WANG, Qiang, Qiao LIU et Zhi-guang QIN. « Change impact analysis in authorization policies ». Journal of Computer Applications 31, no 1 (21 mars 2011) : 115–17. http://dx.doi.org/10.3724/sp.j.1087.2011.00115.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Fournet, Cédric, Andrew D. Gordon et Sergio Maffeis. « A type discipline for authorization policies ». ACM Transactions on Programming Languages and Systems 29, no 5 (2 août 2007) : 25. http://dx.doi.org/10.1145/1275497.1275500.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Li, Pei Wu. « The Research of Temporal-Based Authorization for Group-Centric Secure Information Sharing ». Advanced Materials Research 143-144 (octobre 2010) : 1223–27. http://dx.doi.org/10.4028/www.scientific.net/amr.143-144.1223.

Texte intégral
Résumé :
In this paper, we propose a temporal-based aythorization model for Group-centric Secure Information Sharing(g-SIS) . The traditional approach to information sharing focuses on attaching attributes and policies to an object as it is disseminated from producer to consumers in a system. In contrast, group-centric sharing brings subjects and objects together in a group to facilitate sharing. In such contexts, authorizations are influenced by the temporal ordering of subject and object group membership. That is, the authorizations are decided by the time that subject joins group and the time that object is added to group. But, the model doesn’t consider the time constraint of group enabling and access enabling. For example, a secure meeting room is open only at 8:00—10:00 am and 15:00—17:00 pm every Monday. We develop a temporal-based authorization model for group-centric information sharing which takes the temporal intervals of group and access enabling into consideration. We also discuss a usage scenario to illustrate practical application in secure meeting system.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Iyer, Padmavathi, et Amirreza Masoumzadeh. « Learning Relationship-Based Access Control Policies from Black-Box Systems ». ACM Transactions on Privacy and Security 25, no 3 (31 août 2022) : 1–36. http://dx.doi.org/10.1145/3517121.

Texte intégral
Résumé :
Access control policies are crucial in securing data in information systems. Unfortunately, often times, such policies are poorly documented, and gaps between their specification and implementation prevent the system users, and even its developers, from understanding the overall enforced policy of a system. To tackle this problem, we propose the first of its kind systematic approach for learning the enforced authorizations from a target system by interacting with and observing it as a black box. The black-box view of the target system provides the advantage of learning its overall access control policy without dealing with its internal design complexities. Furthermore, compared to the previous literature on policy mining and policy inference, we avoid exhaustive exploration of the authorization space by minimizing our observations. We focus on learning relationship-based access control (ReBAC) policy, and show how we can construct a deterministic finite automaton (DFA) to formally characterize such an enforced policy. We theoretically analyze our proposed learning approach by studying its termination, correctness, and complexity. Furthermore, we conduct extensive experimental analysis based on realistic application scenarios to establish its cost, quality of learning, and scalability in practice.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Schwartz, Aaron L., Troyen A. Brennan, Dorothea J. Verbrugge et Joseph P. Newhouse. « Measuring the Scope of Prior Authorization Policies ». JAMA Health Forum 2, no 5 (28 mai 2021) : e210859. http://dx.doi.org/10.1001/jamahealthforum.2021.0859.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Becker, Moritz Y., et Sebastian Nanz. « A logic for state-modifying authorization policies ». ACM Transactions on Information and System Security 13, no 3 (juillet 2010) : 1–28. http://dx.doi.org/10.1145/1805974.1805976.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Authorization Policie"

1

Calzavara, Stefano <1985&gt. « Static verification and enforcement of authorization policies ». Doctoral thesis, Università Ca' Foscari Venezia, 2013. http://hdl.handle.net/10579/3044.

Texte intégral
Résumé :
La tesi affronta il problema della verifica e dell'imposizione di politiche di autorizzazione tramite tecniche di analisi statica. I contributi principali sono tre: una semantica formale per grsecurity, che permette di validare in modo efficiente una serie di proprietà di sicurezza desiderabili per una gestione degli accessi basata su ruoli; un'estensione di RCF basata su logica affine per garantire il rispetto di espressive politiche di autorizzazione relative all'utilizzo di risorse; una metodologia di verifica per applicazioni Android atta a garantire una forma di controllo degli accessi protetta da acquisizione indebita di privilegi. Tutte le tecniche proposte sono dimostrate corrette e sono discusse le problematiche relative alla loro implementazione pratica.
The thesis addresses the problem of the verification and enforcement of authorization policies through static analysis techniques. The main contributions are threefold: a formal semantics for grsecurity, which allows us to effectively validate a number of desirable security properties for role-based access control systems; an extension of RCF based on affine logic, to guarantee the enforcement of expressive authorization policies predicating on resource usage bounds; a verification methodology for Android applications, targeted to the enforcement of an access control policy robust against privilege escalation attacks. All the proposed techniques are proved sound and the issues related to their practical implementation are discussed.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Truong, Anh. « Efficient Automated Security Analysis of Complex Authorization Policies ». Doctoral thesis, Università degli studi di Trento, 2015. https://hdl.handle.net/11572/368624.

Texte intégral
Résumé :
Access Control is becoming increasingly important for today's ubiquitous systems. Sophisticated security requirements need to be ensured by authorization policies for increasingly complex and large applications. As a consequence, designers need to understand such policies and ensure that they meet the desired security constraints while administrators must also maintain them so as to comply with the evolving needs of systems and applications. These tasks are greatly complicated by the expressiveness and the dimensions of the authorization policies. It is thus necessary to provide policy designers and administrators with automated analysis techniques that are capable to foresee if, and under what conditions, security properties may be violated. For example, some analysis techniques have already been proposed in the literature for Role-Based Access Control (RBAC) policies. RBAC is a security model for access control that has been widely adopted in real-world applications. Although RBAC simplifies the design and management of policies, modifications of RBAC policies in complex organizations are difficult and error prone activities due to the limited expressiveness of the basic RBAC model. For this reason, RBAC has been extended in several directions to accommodate various needs arising in the real world such as Administrative RBAC (ARBAC) and Temporal RBAC (TRBAC). This Dissertation presents our research efforts to find the best trade-off between scalability and expressiveness for the design and benchmarking of analysis techniques for authorization policies. We review the state-of-the-art of automated analysis for authorization policies, identify limitations of available techniques and then describe our approach that is based on recently developed symbolic model checking techniques based on Satisfiability Modulo Theories (SMT) solving (for expressiveness) and carefully tuned heuristics (for scalability). Particularly, we present the implementation of the techniques on the automated analysis of ARBAC and ATRBAC policies and discuss extensive experiments that show that the proposed approach is superior to other state-of-the-art analysis techniques. Finally, we discuss directions for extensions.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Chatvichienchai, Somchai. « Studies on Translating Access Authorization Policies of XML Documents ». 京都大学 (Kyoto University), 2004. http://hdl.handle.net/2433/147569.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Bai, Yun, of Western Sydney Nepean University et School of Computing and Information Technology. « On formal specification of authorization policies and their transformations : thesis ». THESIS_XXX_CIT_Bai_Y.xml, 2000. http://handle.uws.edu.au:8081/1959.7/564.

Texte intégral
Résumé :
Most of today's information systems are quite complex and often involve multi-user resource-sharing. In such a system, authorization policies are needed to ensure that the information flows in the desired way and to prevent illegal access to the system resource. Overall, authorization policies provide the ability to limit and control accesses to systems, applications and information. These policies need to be updated to capture the changing requirements of applications, systems and users. These updatings are implemented through the transformation of authorization policies. In this thesis, the author proposes a logic based formal approach to specifying authorization policies and to reason about the transformation and sequence of transformations of authorization policies and its application in object oriented databases. The author defines the structure of the policy transformation and employs model-based semantics to perform the transformation under the principle of minimum change. The language is modified to consider a sequence of authorization policy transformations. It handles more complex transformations and solves certain problems. The language is able to represent incomplete information, default authorizations and allows denials to be expressed explicitly. The proposed language is used to specify a variety of well known access control policies such as static separation of duty, dynamic separation of duty and Chinese wall security policy. The authorization formalization is also applied to object oriented databases.
Doctor of Philosophy (PhD)
Styles APA, Harvard, Vancouver, ISO, etc.
5

Bai, Yun. « On formal specification of authorization policies and their transformations : thesis ». Thesis, View thesis View thesis, 2000. http://handle.uws.edu.au:8081/1959.7/564.

Texte intégral
Résumé :
Most of today's information systems are quite complex and often involve multi-user resource-sharing. In such a system, authorization policies are needed to ensure that the information flows in the desired way and to prevent illegal access to the system resource. Overall, authorization policies provide the ability to limit and control accesses to systems, applications and information. These policies need to be updated to capture the changing requirements of applications, systems and users. These updatings are implemented through the transformation of authorization policies. In this thesis, the author proposes a logic based formal approach to specifying authorization policies and to reason about the transformation and sequence of transformations of authorization policies and its application in object oriented databases. The author defines the structure of the policy transformation and employs model-based semantics to perform the transformation under the principle of minimum change. The language is modified to consider a sequence of authorization policy transformations. It handles more complex transformations and solves certain problems. The language is able to represent incomplete information, default authorizations and allows denials to be expressed explicitly. The proposed language is used to specify a variety of well known access control policies such as static separation of duty, dynamic separation of duty and Chinese wall security policy. The authorization formalization is also applied to object oriented databases.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Bai, Yun. « On formal specification of authorization policies and their transformations : thesis / ». View thesis View thesis, 2000. http://library.uws.edu.au/adt-NUWS/public/adt-NUWS20030612.090157/index.html.

Texte intégral
Résumé :
Thesis (Ph.D.)--University of Western Sydney, 2000.
"A thesis submitted for the degree of Doctor of Philosophy at University of Western Sydney - Nepean." "September 2000." Bibliography : leaves 141-150.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Kibwage, Stephen Sakawa. « Role-Based Access Control Administration of Security Policies and Policy Conflict Resolution in Distributed Systems ». NSUWorks, 2015. http://nsuworks.nova.edu/gscis_etd/30.

Texte intégral
Résumé :
Security models using access control policies have over the years improved from Role-based access control (RBAC) to newer models which have added some features like support for distributed systems and solving problems in older security policy models such as identifying policy conflicts. Access control policies based on hierarchical roles provide more flexibility in controlling system resources for users. The policies allow for granularity when extended to have both allow and deny permissions as well as weighted priority attribute for the rules in the policies. Such flexibility allows administrators to succinctly specify access for their system resources but also prone to conflict. This study found that conflicts in access control policies were still a problem even in recent literature. There have been successful attempts at using algorithms to identify the conflicts. However, the conflicts were only identified but not resolved or averted and system administrators still had to resolve the policy conflicts manually. This study proposed a weighted attribute administration model (WAAM) containing values that feed the calculation of a weighted priority attribute. The values are tied to the user, hierarchical role, and secured objects in a security model to ease their administration and are included in the expression of the access control policy. This study also suggested a weighted attribute algorithm (WAA) using these values to resolve any conflicts in the access control policies. The proposed solution was demonstrated in a simulation that combined the WAAM and WAA. The simulation's database used WAAM and had data records for access control policies, some of which had conflicts. The simulation then showed that WAA could both identify and resolve access control policy (ACP) conflicts while providing results in sub-second time. The WAA is extensible so implementing systems can extend WAA to meet specialized needs. This study shows that ACP conflicts can be identified and resolved during authorization of a user into a system.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Lima, Paulo Ricardo Barbieri Dutra. « SGPCA SISTEMA GERENCIADOR DE POLÍTICAS DE CONTROLE DE ACESSO ». Universidade Federal de Santa Maria, 2008. http://repositorio.ufsm.br/handle/1/8050.

Texte intégral
Résumé :
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior
Information is the most precious assets to organizations; hence it is necessary to have mechanisms to protect it and to make it available only to whom have factual permission to use it. Considering the need for protection of the information in organizations it is proposed in this work a system to manage access control policies which can be easily used, that is, it does not require any knowledge of policies codification language. Further, as the creation of new policies could generate conflicts with existent ones, this work also proposes algorithms which manage automatically, in a period of policies creation, the control of some kinds of conflicts, such as interest conflicts. As result, we have offer a Access Control Police Management System that enable that the process of generation and editing policies occurs easily and without conflicts. The reference model used in this work refers to health organizations; however this study can be applied in other fields.
A informação é o bem mais valioso para as organizações, logo deve-se ter mecanismos para que ela possa ser bem protegida e que seja disponível somente para quem tem real permissão de utilizá-la. Dado esta necessidade de proteção da informação nas organizações, propõe-se neste trabalho um sistema de gerenciamento de políticas de controle de acesso, que possa ser utilizado de forma facilitada, ou seja, não requerendo conhecimento de linguagem de codificação de políticas. Adicionalmente, como a criação de novas políticas pode gerar conflitos com as já existentes, este trabalho propõe também algoritmos que gerenciam automaticamente, em tempo de criação das políticas, o controle de alguns tipos de conflitos, tais como conflitos de interesse. Como resultado tem-se um Sistema Gerenciador de Políticas de Controle de Acesso que possibilita que o processo de geração e edição de políticas ocorra de maneira facilitada e sem conflitos. O modelo de referência utilizado neste trabalho refere-se no âmbito de organizações da saúde, mas o estudo realizado pode ser utilizado em outras áreas.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Blanc, François. « Les engagements dans le droit français des concentrations ». Thesis, Paris 2, 2012. http://www.theses.fr/2012PA020059.

Texte intégral
Résumé :
De prime abord, le droit des concentrations illustre le rôle moderne joué par l’État dans l’économie : il ne s’agit plus de construire les marchés, mais de contrôler ponctuellement un ou plusieurs opérateur(s) en particulier. L’État libéral soumet ainsi à autorisation préalable les rapprochements d’entreprises, afin de vérifier que ceux-ci ne portent pas atteinte à la concurrence. Pourtant, dans le silence de la loi, tout se passe comme si l’administration se servait de la concentration comme d’un vecteur d’une réorganisation des marchés. Le procédé est d’autant plus subtil qu’il implique étroitement les entreprises elles-mêmes : tout repose sur les « engagements » que celles-ci proposent à l’administration dans le but de prévenir les effets anticoncurrentiels de leur projet. Car ces engagements connaissent une mutation juridique décisive : une fois émis, ils deviennent une mesure de police économique, incorporée dans l’autorisation administrative. Le procédé, développé à l’époque de l’économie administrée, dénote la constance du droit français par-delà la variation des objectifs économiques. Or, ces engagements contraignent les parties à la concentration, d’une part dans leurs actes avec d’autres opérateurs sur le marché et, d’autre part, dans leurs rapports à l’administration : ils orientent l’action de la concentration vis-à-vis des tiers tout en prolongeant le contrôle administratif. Incorporant les engagements dans son acte, l’administration modifie puis surveille les relations entre les parties et les tiers à l’opération. Aussi, son intervention se déplace, ratione temporis, de la concentration en projet à la concentration réalisée, et, ratione personae, des parties à l’opération aux tiers. Elle se déplace en somme de la concentration vers le marché. S’il ne s’agit donc plus, comme par le passé, de construire directement le marché, l’administration utilise désormais à cette fin les entreprises soumises à son autorisation
At first sight, the mergers’s control illustrates the modern role played by the State in the economy: the aim is not to organize the markets anymore, but to control from time to time one or several particular operators. The liberal State submit the companies’s merging processes to prior authorization, so as to make sure they do not negatively affect the competition. Nevertheless, in the silence of the law, everything goes as if the administration was using mergers as drivers of the markets’s reorganization. This process is evenmore subtil because it implies closely the companies themselves: everything depends on the commitments the companies offer to the administration, in order to prevent the non competitive effects of their project. These commitments are indeed undergoing a major legal change: once issued, they become a measure of economic restriction, embedded in the administration’s authorization. This process, that has been developed from the time of planned economy, suggests a certain permanency of the French law, despite the economic goals’s variation. Yet, these commitments constrain the parties about to merge: on the one hand regarding their actions towards other operators on the market, and on the other hand, regarding their relation with the administration : at the same time they direct the merger according to the stakeholders, and extend the administrative control. In short, when embedding the commitments in its act, the administration first changes the relations between the parties and the stakeholders, then follows up the relations’s execution. Thus, its intervention swifts ratione temporis, -from the merger in progress to the merger achieved, ratione personae, from the parties to the stakeholders’ operations, and ratione materia, from the merger to the market. Time has gone when the administration used to build the market directly ; now it uses to this end the companies that have to require her authorization
Styles APA, Harvard, Vancouver, ISO, etc.
10

BARLETTA, Michele. « Authorization Policies in Security-Sensitive Web Services and Applications - Formal Modeling and Analysis ». Doctoral thesis, 2012. http://hdl.handle.net/11562/398135.

Texte intégral
Résumé :
La sicurezza di applicazioni distribuite orientate ai servizi è cruciale in diversi ambiti quali l'e-commerce e l'e-governance, capaci di supportare transazioni di carattere finanziario ed amministrativo tra diverse parti in rete. Lo sviluppo di tali applicazioni coinvolge problemi di sicurezza che spaziano dall'autenticazione delle parti coinvolte, alla gestione del controllo degli accessi in accordo con normative finanziarie e legali. La specifica delle applicazioni orientate alla sicurezza si concentra su diversi livelli di astrazione, per esempio, protocolli per lo scambio di messaggi, insiemi di funzionalità di interfaccia, tipi di dati manipolati, flusso di lavoro, policy di autorizzazione, etc. Un comune paradigma di progettazione nelle applicazioni distribuite consiste nel separare in maniera esplicita l'attuazione delle politiche di autorizzazione dal flusso di esecuzione del sistema, non considerando l'interazione tra tali livelli. Nonostante tale approccio sia conveniente in quanto semplice e adatto per ragionare su importanti proprietà delle politiche di autorizzazione, esso non fornisce il giusto livello di astrazione per esaminare l'interazione (a volte subdola) tra i due livelli. Per esempio, la creazione di un certificato come effetto di una istruzione di esecuzione può abilitare una regola di autorizzazione che consenta l'accesso ad una particolare risorsa. Similmente, il risultato di regole di autorizzazione può essere usato come guardia per istruzioni di esecuzione del sistema. La tesi presentata si focalizza sull'analisi a design-time delle applicazioni orientate alla sicurezza, presentando i seguenti contributi. Come primo contributo, ho sviluppato un framework formale per la specifica e la verifica automatica delle applicazioni distribuite orientate alla sicurezza e organizzate in due livelli: un livello di esecuzione (workflow) ed un livello di autorizzazione (authorization policy). Concentrandomi sul livello di autorizzazione, ho progettato un framework chiamato DKAL-Light basato sul linguaggio DKAL, adatto a specificare gli aspetti dinamici della comunicazione e capace di modellare forme di intervento umano durante l'esecuzione automatizzata di tali processi. Ho sviluppato inoltre tecniche "ad hoc" di verifica automatica di proprietà di sicurezza per tali applicazioni. Inoltre, ho proposto l'implementazione di uno strumento (prototipo) chiamato WSSMT per la meccanizzazione del framework a due livelli. Come esempi concreti per mostrare la flessibilità dell'approccio utilizzato, ho considerato casi di studio appartenenti all'e-commerce e all'e-government forniti in ambito industriale.
The security of distributed service-oriented applications is crucial in several ap- plications such as e-commerce and e-governance, supporting business and administrative transactions among several parties over the Internet. Their development involves security issues ranging from authentication to the management of the access control on shared resources according to given business and legal models. The specification of security-sensitive applications spans several levels of abstraction, e.g., the protocol for exchanging messages, the set of interface functionalities, the types of the manipulated data, the workflow, the authorization policy, etc. A com- mon design paradigm in distributed applications consists of clearly separating the enforcement of policies at the authorization policy level and of the process work- flow at the workflow level of the applications, so that the interplay between these two levels is abstracted away. While such an approach is attractive because it is quite simple and permits one to reason about crucial properties of the policies un- der consideration, it does not provide the right level of abstraction to specify and reason about the way the workflow may interfere with the policies, and vice versa. For example, the creation of a certificate as a side effect of a workflow operation may enable a policy rule to fire and grant access to a certain resource; without executing the operation, the policy rule should remain inactive. Similarly, policy queries may be used as guards for workflow transitions. This thesis focuses on design-time analysis of security-sensitive applications and presents the following main contributions. As the first contribution, I developed a formal framework for the specification and automated analysis of distributed security-sensitive applications organized in two levels: one for the workflow and one for the authorization policies. I formalized the interface functionalities that allow the policy level and the workflow level to interact in a principled way so as to enable the specification of the behavior of distributed systems. As the sec- ond contribution, focusing on the authorization policy level, I proposed a logical framework called DKAL-light, based on the DKAL authorization language, suit- able to specify the dynamic aspects needed to model the communication level and capable to model some forms of human intervention (non-mechanizable activities), e.g. issuing of credentials or certificates, crucial for the correct execution of the system. As the third contribution, I developed “ad-hoc” automated verification techniques for a restricted, but useful in practice, class of secure-sensitive applications in order to solve practical instances of reachability problems I defined. I have also shown how message sequence charts and suitably defined causality graphs can drive and foster the automated verification (by SMT solvers) of security-sensitive applications. Finally, a prototype tool called WSSMT for the mechanization of the two-level framework is presented. As concrete examples, I considered industrial case studies arising in e-business and e-government area in order to show the suitability and flexibility of our approach and our prototype tool.
Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "Authorization Policie"

1

Colorado Commission on Higher Education. The Degree Authorization Act : Statutes and policies pertaining to authorization to operate as a postsecondary education institution and to award credits and degrees in Colorado. Denver, Colo : Colorado Commission on Higher Education, 1994.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Domestic politics and multilateral authorization for war. Chicago : University of Chicago Press, 2011.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Division, Alaska Treasury. General investment policies : A review of the bases for the policies, including relevant objectives, factors, and standards, as well as responsibilities, authorizations, and limitations. [Juneau, Alaska] : State of Alaska, Dept. of Revenue, Treasury Division, 1990.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

US DEPARTMENT OF AGRICULTURE. Draft record of decision : North Fork Eagle Creek Wells special use authorization. New Mexico] : Forest Service, Southwestern Region, Lincoln National Forest, 2015.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

US DEPARTMENT OF AGRICULTURE. Final environmental impact statement : North Fork Eagle Creek Wells special use authorization. New Mexico] : Forest Service, Southwestern Region, Lincoln National Forest, 2015.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

US GOVERNMENT. Authorization for Use of Military Force Against Iraq Resolution of 2002. [Washington, D.C : U.S. G.P.O., 2002.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

United States. Joint Task Force Transformation Initiative. Guide for security authorization of federal information systems : A security life cycle approach. Gaithersburg, MD : U.S. Dept. of Commerce, National Institute of Standards and Technology, 2008.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

United States. Congress. Senate. Committee on Governmental Affairs. District of Columbia Police Authorization and Expansion Act of 1989 : Report of the Committee on Governmental Affairs, United States Senate, to accompany H.R. 1502 ... Washington : U.S. G.P.O., 1989.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

US GOVERNMENT. An Act to Amend Chapter 443 of Title 49, United States Code, to Extend the Authorization of the Aviation Insurance Program, and for Other Purposes. [Washington, D.C. ? : U.S. G.P.O., 1997.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

United States. Department of Defense. Office of the Secretary of Defense. Military power of the People's Republic of China : A report to Congress pursuant to the National Defense Authorization Act, fiscal year 2000. [Washington, D.C.?] : Office of the Secretary of Defense, 2009.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Authorization Policie"

1

Arthur, Will, David Challener et Kenneth Goldman. « Extended Authorization (EA) Policies ». Dans A Practical Guide to TPM 2.0, 217–48. Berkeley, CA : Apress, 2015. http://dx.doi.org/10.1007/978-1-4302-6584-9_14.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Barker, Steve. « Logical Approaches to Authorization Policies ». Dans Logic Programs, Norms and Action, 349–73. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-29414-3_19.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Nait-Bahloul, Sarah, Emmanuel Coquery et Mohand-Saïd Hacid. « Authorization Policies for Materialized Views ». Dans IFIP Advances in Information and Communication Technology, 525–30. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30436-1_43.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Frau, Simone, et Mohammad Torabi Dashti. « Analysis of Communicating Authorization Policies ». Dans Security and Trust Management, 97–112. Berlin, Heidelberg : Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38004-4_7.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Ruan, Chun, et Vijay Varadharajan. « Integration of Graph Based Authorization Policies ». Dans Lecture Notes in Computer Science, 359–68. Berlin, Heidelberg : Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11875604_42.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Fournet, Cédric, Andrew D. Gordon et Sergio Maffeis. « A Type Discipline for Authorization Policies ». Dans Programming Languages and Systems, 141–56. Berlin, Heidelberg : Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-31987-0_11.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Zhang, Boyun, Puneet Gill, Nelu Mihai et Mahesh Tripunitara. « Granularity and Usability in Authorization Policies ». Dans Communications in Computer and Information Science, 68–86. Cham : Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-93956-4_5.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Ardagna, C. A., E. Damiani, S. De Capitani di Vimercati et P. Samarati. « Towards Privacy-Enhanced Authorization Policies and Languages ». Dans Data and Applications Security XIX, 16–27. Berlin, Heidelberg : Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11535706_2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Bertino, Elisa, et Elena Ferrari. « Administration policies in a multipolicy authorization system ». Dans Database Security XI, 341–55. Boston, MA : Springer US, 1998. http://dx.doi.org/10.1007/978-0-387-35285-5_21.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Robinson, Philip, Florian Kerschbaum et Andreas Schaad. « From Business Process Choreography to Authorization Policies ». Dans Data and Applications Security XX, 297–309. Berlin, Heidelberg : Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11805588_21.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Authorization Policie"

1

Becker, Moritz Y., Jason F. Mackay et Blair Dillaway. « Abductive Authorization Credential Gathering ». Dans 2009 IEEE International Symposium on Policies for Distributed Systems and Networks - POLICY. IEEE, 2009. http://dx.doi.org/10.1109/policy.2009.23.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Iranmanesh, Zeinab, Morteza Amini et Rasool Jalili. « A Logic for Multi-domain Authorization Considering Administrators ». Dans 2008 IEEE Workshop on Policies for Distributed Systems and Networks - POLICY. IEEE, 2008. http://dx.doi.org/10.1109/policy.2008.23.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Winslett, Marianne. « Policy-Driven Distributed Authorization : Status and Prospects ». Dans Eighth IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'07). IEEE, 2007. http://dx.doi.org/10.1109/policy.2007.35.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Dobmeier, Wolfgang, et Gunther Pernul. « Towards Privacy-Aware Handling of Authorizations ». Dans Eighth IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'07). IEEE, 2007. http://dx.doi.org/10.1109/policy.2007.47.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Constandache, Ionut, Daniel Olmedilla et Frank Siebenlist. « Policy-Driven Negotiation for Authorization in the Grid ». Dans Eighth IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'07). IEEE, 2007. http://dx.doi.org/10.1109/policy.2007.36.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Stihler, Maicon, Altair O. Santin et Arlindo L. Marcon. « Managing distributed UCONabc policies with authorization assertions and policy templates ». Dans 2015 20th IEEE Symposium on Computers and Communication (ISCC). IEEE, 2015. http://dx.doi.org/10.1109/iscc.2015.7405583.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Rosendo, Daniel, Judith Kelner et Patrícia Endo. « A High-level Authorization Framework for Software-Defined Networks ». Dans XXXVI Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos. Sociedade Brasileira de Computação - SBC, 2018. http://dx.doi.org/10.5753/sbrc_estendido.2018.14177.

Texte intégral
Résumé :
Enterprise network managers need to control the access to their network resources and protect them from malicious users. Current Network Access Control (NAC) solutions rely on approaches, such as firewalls, VLAN, ACL, and LDAP that are inflexible and require per-device and vendor-specific configurations, being error-prone. Besides, misconfigurations may result in vulnerabilities that could compromise the overall network security. Managing security policies involve dealing with many access control rules, conflicting policies, rule priorities, right delegation, dynamics of the network, etc. This work presents HACFlow, a novel, autonomic, and policy-based framework for access control management in OpenFlow networks. HACFlow simplifies and automates the network management allowing network operators to govern rights of network entities by defining dynamic, fine-grained, and high-level access control policies. We analyzed the performance of HACFlow and compared it against related approaches.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Laborde, Romain, Marwan Cheaito, Francois Barrere et Abdelmalek Benzekri. « Toward Self-Contained Authorization Policies ». Dans 2010 IEEE International Symposium on Policies for Distributed Systems and Networks. IEEE, 2010. http://dx.doi.org/10.1109/policy.2010.18.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Bartsch, Steffen, et M. Angela Sasse. « Guiding decisions on authorization policies ». Dans the 27th Annual ACM Symposium. New York, New York, USA : ACM Press, 2012. http://dx.doi.org/10.1145/2245276.2232015.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Da Silva, Carlos Eduardo, Welkson De Medeiros et Silvio Sampaio. « PEP4Django A Policy Enforcement Point for Python Web Applications ». Dans IX Workshop de Gestão de Identidades Digitais. Sociedade Brasileira da Computação, 2019. http://dx.doi.org/10.5753/wgid.2019.14021.

Texte intégral
Résumé :
Traditionally, access control mechanisms have been hard-coded into application components. Such approach is error-prone, mixing business logic with access control concerns, and affecting the flexibility of security policies, as is the case with IFRN SUAP Django-based system. The externalization of access control rules allows their decoupling from business logic, through the use of authorization servers where access control policies are stored and queried for computing access decisions. In this context, this paper presents an approach that allows a Django Web application to delegate access control decisions to an external authorization server. The approach has been integrated into an enterprise level system, which has been used for experimentation. The results obtained indicate a negligible overhead, while allowing the modification of access control policies without interrupting the system.
Styles APA, Harvard, Vancouver, ISO, etc.

Rapports d'organisations sur le sujet "Authorization Policie"

1

Gage, B., B. Kosinski et H. Shieh. Session Authorization Policy Element. RFC Editor, avril 2003. http://dx.doi.org/10.17487/rfc3520.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Barbir, A., O. Batuner, A. Beck, T. Chan et H. Orman. Policy, Authorization, and Enforcement Requirements of the Open Pluggable Edge Services (OPES). RFC Editor, août 2004. http://dx.doi.org/10.17487/rfc3838.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Lavadenz, Magaly, Jongyeon Ee, Elvira Armas et Grecya López. Leaders’ Perspectives on the Preparation of Bilingual/Dual Language Teachers. Center for Equity for English Learners, 2021. http://dx.doi.org/10.15365/ceel.policy.10.

Texte intégral
Résumé :
This research and policy brief uplifts findings from a 2020 survey of 223 California school district leaders. Findings regarding the preparation of beginning bilingual/dual language educators indicate that leaders rated teachers’ linguistic competencies in two languages as the most important ability, followed by teachers’ understanding of bilingualism and biliteracy development and linguistic pedagogical knowledge. Respondents rated beginning bilingual teachers’ preparation to meet the needs of their districts/schools as “moderately well” (M=3.1 out of 5). The brief concludes by identifying policy recommendations for state and local levels as well as for institutions of higher education policies and practice in this statewide “new ecology of biliteracy”: (1) data collection and reporting on bilingual teacher demographics and authorization; (2) increased quality of fieldwork and clinical experiences for future bilingual teachers; (3) increased funding for bilingual teacher preparation programs to diversity pipelines into bilingual education preparation programs, recruitment, support, and program completion; and (4) differentiated professional development experiences for beginning bilingual teachers including mentoring, learning communities, and cross-departmental teams.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Cochrane, C. B. Summary and Assessment Acquisition Policy Implications : National Defense Authorization Act for Fiscal Year 1993 and Department of Defense Appropriations Act for Fiscal Year 1993. Fort Belvoir, VA : Defense Technical Information Center, janvier 1993. http://dx.doi.org/10.21236/ada273210.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Bush, Joseph, Eileen Westervelt, Brian Clark, David Schwenk, Stephen Briggs, Daniel Shepard, Michael Cary Long, Tapan Patel, Melanie Johnson et Eric Lynch. Installation utility monitoring and control system technical guide. Engineer Research and Development Center (U.S.), août 2022. http://dx.doi.org/10.21079/11681/45081.

Texte intégral
Résumé :
Army policy calls for each installation to install a building automation system (aka utility monitoring and control system [UMCS]) to provide for centralized monitoring of buildings and utilities to reduce energy and water commodity and maintenance costs. Typically, the UMCS, including building control systems (BCS), is installed and expanded in piecemeal fashion resulting in intersystem incompatibilities. The integration of multivendor BCSs into a single basewide UMCS, and subsequent UMCS operation, can present technical and administrative challenges due to its complexity and cybersecurity requirements. Open Control Systems technology and open communications protocols, including BACnet, LonWorks, and Niagara Framework, help overcome technical incompatibilities. Additional practical considerations include funding, control systems commissioning, staffing, training, and the need for a commitment to proper operation, use, and sustainment of the UMCS. This document provides guidance to Army installations to help achieve a successful basewide UMCS through its full life cycle based on DoD criteria and technical requirements for Open Control Systems and cybersecurity. It includes institutional knowledge on technical solutions and business processes amassed from decades of collaboration with Army installations and learned from and with their staff. Detailed activities spanning both implementation and sustainment include planning, procurement, installation, integration, cybersecurity authorization, and ongoing management.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Bilingual Authorization Program Standards Content Analysis White Paper. Center for Equity for English Learners, 2020. http://dx.doi.org/10.15365/ceel.statement.2020.1.

Texte intégral
Résumé :
This white paper was developed in consultation with the Bilingual Authorization Working Group and reviews the 2009 California Commission on Teacher Credentialing (CTC) Bilingual Authorization Program Standards (BAPS). The analysis included current research in the field of bilingualism, equity, and dual language education. This Working Paper was presented to the CTC to influence and support efforts to update the BAPS. For each of the first set of five program standards, the authors offer: (1) descriptions of key elements within the standard; (2) recommended revisions; and (3) implications related to assessment, policy, and practice. The authors accepted standard 6 as written. Key recommendations included addressing the absence of field work and clinical experience. This paper includes a glossary of terms as well as an extended reference list across a variety topics in bilingual education.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie