Letteratura scientifica selezionata sul tema "Authorizations"

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Authorizations".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Articoli di riviste sul tema "Authorizations"

1

van der Zee, Ivar T., Rick A. Vreman, Lawrence Liberti e Mario Alanis Garza. "Regulatory reliance pathways during health emergencies: enabling timely authorizations for COVID-19 vaccines in Latin America". Revista Panamericana de Salud Pública 46 (30 agosto 2022): 1. http://dx.doi.org/10.26633/rpsp.2022.115.

Testo completo
Abstract (sommario):
Objectives. To map the timing and nature of regulatory reliance pathways used to authorize COVID-19 vaccines in Latin America. Methods. An observational study was conducted assessing the characteristics of all COVID-19 vaccine authorizations in Latin America. For every authorization it was determined whether reliance was used in the authorization process. Subgroups of reference national regulatory authorities (NRAs) and non-reference NRAs were compared. Results. 56 authorizations of 10 different COVID-19 vaccines were identified in 18 countries, of which 25 (44.6%) used reliance and 12 (21.4%) did not. For the remaining 19 (33.0%) it was not possible to determine whether reliance was used. Reference agencies used reliance less often (40% of authorizations with a known pathway) compared to non-reference agencies (100%). The median review time was just 15 days and does not meaningfully differ between reliance and non-reliance authorizations. Conclusions. This study demonstrated that for these vaccines, despite reliance pathways being associated with numerous rapid authorizations, independent authorization review times were not considerably longer than reliance reviews; reliance pathways were not a prerequisite for rapid authorization. Nevertheless, reliance pathways provided rapid authorizations in response to the COVID-19 emergency.
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Sharma, Mallika, Annika Gustafson, Barbara Jagels e Tracy Wong. "Collaboration with commercial payor to eliminate prior authorization." Journal of Clinical Oncology 37, n. 27_suppl (20 settembre 2019): 9. http://dx.doi.org/10.1200/jco.2019.37.27_suppl.9.

Testo completo
Abstract (sommario):
9 Background: For commercial insurance plans, there is often a requirement to obtain prior-authorization for specific services. Prior-authorization though intended to ensure medical necessity, can cause significant delays in patient care and create an unnecessary administrative burden. It often leads to undue anxiety in patients, dissatisfaction among providers and substantial waste in the system. To increase our efficiency and improve patient and provider experience, we partnered with one of our region’s largest commercial payors to eliminate prior-authorization. Methods: A Lean Six-sigma DMAIC approach was adopted: Define- created a process map. Measure- calculated baseline for prior-authorization denials. Analyze- conducted retrospective analysis to identify areas to improve. Improve- conducted provider training for appropriate imaging guidelines. Control- established internal auditing to check provider compliance. Results: At SCCA, we found that 94.8% of prior-authorizations were approved instantly or after providing more documentation, thus prior-authorization did not add value. Moreover, 2.15% were approved after peer-to-peer review that involves significant administrative burden and delay in care. Only 3% prior-authorizations did not meet medical necessity criteria, major reasons being- PET/CT and CT CAP ordered in combination, or PET/CT ordered without clear justification. 2.46% prior-authorizations led to a patient receiving a letter of denial. SCCA and the payor agreed to eliminate prior-authorizations for all imaging (except PET and PET/CT). This required all ordering providers to attest to completion of training on the NCCN Imaging Appropriate Use Criteria. In addition, a quarterly internal audit was put in place to check provider compliance to NCCN guidelines for ordering Imaging tests. SCCA achieved a 100% provider training completion rate and 100% provider compliance to NCCN guidelines in the first two internal audits. Conclusions: A strong partnership and shared vision with a payor enabled us to eliminate wasteful prior-authorizations. Our high training completion rate and compliance rate implies strong support from our providers and leadership to provide value-based care to our patients.
Gli stili APA, Harvard, Vancouver, ISO e altri
3

McLaughlin, Rob. "Authorizations for maritime law enforcement operations". International Review of the Red Cross 98, n. 902 (agosto 2016): 465–90. http://dx.doi.org/10.1017/s1816383117000340.

Testo completo
Abstract (sommario):
AbstractAlthough there are areas of uncertainty and overlap, authorizations for maritime law enforcement operations are beholden to a different regime from that which governs the conduct of armed conflict at sea. This article seeks to briefly describe five regularly employed authorizations for maritime law enforcement operations at sea: flag State consent, agreed pre-authorization, coastal State jurisdiction, UN Security Council resolutions, and the right of visit.
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Bargeron, Leonce, Alice Bonaime e Shawn Thomas. "The Timing and Source of Long-Run Returns Following Repurchases". Journal of Financial and Quantitative Analysis 52, n. 2 (aprile 2017): 491–517. http://dx.doi.org/10.1017/s0022109017000084.

Testo completo
Abstract (sommario):
This paper investigates the timing and source of anomalous positive long-run abnormal returns following repurchase authorizations. Returns between program authorization and completion announcements are indistinguishable from 0. Abnormal returns occur onlyaftercompletion announcements. Long-run returns are largely attributable to announcement returns at subsequent authorizations and takeover attempts; that is, anomalous post-authorization returns are not persistent drifts but rather step functions. These findings have important implications for prior papers examining this most persistent and widespread anomaly. Further, our results serve to refocus the search for a rational explanation for the anomaly on subsequent repurchase announcements and takeover bids.
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Xu, Yang, Wuqiang Gao, Quanrun Zeng, Guojun Wang, Ju Ren e Yaoxue Zhang. "A Feasible Fuzzy-Extended Attribute-Based Access Control Technique". Security and Communication Networks 2018 (5 giugno 2018): 1–11. http://dx.doi.org/10.1155/2018/6476315.

Testo completo
Abstract (sommario):
Attribute-based access control (ABAC) is a maturing authorization technique with outstanding expressiveness and scalability, which shows its overwhelmingly competitive advantage, especially in complicated dynamic environments. Unfortunately, the absence of a flexible exceptional approval mechanism in ABAC impairs the resource usability and business time efficiency in current practice, which could limit its growth. In this paper, we propose a feasible fuzzy-extended ABAC (FBAC) technique to improve the flexibility in urgent exceptional authorizations and thereby improving the resource usability and business timeliness. We use the fuzzy assessment mechanism to evaluate the policy-matching degrees of the requests that do not comply with policies, so that the system can make special approval decisions accordingly to achieve unattended exceptional authorizations. We also designed an auxiliary credit mechanism accompanied by periodic credit adjustment auditing to regulate expediential authorizations for mitigating risks. Theoretical analyses and experimental evaluations show that the FBAC approach enhances resource immediacy and usability with controllable risk.
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Vandenberghe, Karolien. "Dual-Use Regulation 2021/821: What’s Old & What’s New in EU Export Control". Global Trade and Customs Journal 16, Issue 9 (1 settembre 2021): 479–88. http://dx.doi.org/10.54648/gtcj2021053.

Testo completo
Abstract (sommario):
Regulation 2021/821 of 20 May 2021, which sets up a European Union (EU) regime for the control of exports, brokering, technical assistance, transit, and transfer of dual-use items, enters into force on 9 September 2021. While the main features of the EU’s dual-use regime remain the same, Regulation 2021/821 introduces some novelties. Export control is extended to technical assistance. Member States are granted more options to use local controls applicable to non-listed items, particularly in the case of cyber-surveillance items being used for repression or serious human rights violations, and generally in the case of a Member State creating national controls. In addition to the new authorization for large projects, two new EU authorizations are created: the intra-group software authorization (EU007) and the encryption authorization (EU008). The role of an internal compliance program (ICP), now clearly defined, is strengthened: an ICP is a legal necessity for holders of general global export authorizations and for applicants of the intra-group export of software and technology authorization. Finally, administrative provisions are added to improve cooperation between customs authorities and dual-use authorities at the national level, as well as to improve the exchange of information among the Member States, including with regard to the coordination of enforcement, at EU level. Dual-Use, EU Export Control, Regulation 428/2009, Regulation 2021/821
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Hugo, Audra, Daniella Pena, Emily Meichun Ko, Ashley Ford Haggerty e Anna Jo Bodurtha Smith. "Prior authorizations for PARP inhibitors in ovarian cancer." Journal of Clinical Oncology 40, n. 16_suppl (1 giugno 2022): 5549. http://dx.doi.org/10.1200/jco.2022.40.16_suppl.5549.

Testo completo
Abstract (sommario):
5549 Background: PARP inhibitors improve survival in ovarian cancer, especially in patients with BRCA 1/2 mutations or homologous recombination deficiency (HRD). However, these FDA-approved drugs cost $100,000 annually on average, and concerns have been raised about insurance barriers like prior authorization to such medications. Our objective was to examine the prevalence of prior authorization for PARP inhibitors in ovarian cancer overall, by frontline or recurrent maintenance, and by genetic status. Methods: We performed a retrospective cross-sectional study of ovarian cancer patients prescribed a PARP inhibitor within the University of Pennsylvania oncology practices from May 2020-2021. Using electronic medical records, we assessed the prevalence of prior authorization for PARP inhibitors overall, by frontline or recurrent maintenance, and by BRCA or HRD status. We then assessed the associated approval and appeal rates. Results: We identified 110 patients with ovarian cancer who were prescribed a PARP inhibitor. Of these, 67% (95%CI 57-75) experienced prior authorization for their PARP inhibitor. In contrast, 31 (95%CI 23-40) experienced prior authorization for other components of their gynecologic oncology care. Of patients in the frontline setting, 74 (95%CI 58-86) experienced prior authorization for FDA-approved PARP maintenance. Of patients prescribed PARP maintenance after recurrence, 58 (95%CI 45-71) experienced prior authorization. Of patients with germline BRCA, 70% (95%CI 47-85) experienced prior authorization for PARP inhibitors. Of patients with germline or somatic BRCA or HRD+, 76% (95%CI 61-87) experienced prior authorization. 95% (95%CI 86-94) of prior authorizations for PARP inhibitors were approved on their 1st appeal, and 99% (95%CI 95-100) were approved by the 2nd appeal. Conclusions: Two-thirds of patients of ovarian cancer patients who were prescribed PARP inhibitor experienced prior authorization, including equally high rates among women with germline or somatic BRCA mutations, as well as with HRD-deficient tumors. Given the nearly 100% approval after prior authorization, improvements in insurance processes are needed to streamline PARP inhibitor access in ovarian cancer.
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Hugo, Audra, Daniella Pena, Emily Meichun Ko, Ashley Ford Haggerty e Anna Jo Bodurtha Smith. "Prior authorizations for PARP inhibitors in ovarian cancer." Journal of Clinical Oncology 40, n. 16_suppl (1 giugno 2022): 5549. http://dx.doi.org/10.1200/jco.2022.40.16_suppl.5549.

Testo completo
Abstract (sommario):
5549 Background: PARP inhibitors improve survival in ovarian cancer, especially in patients with BRCA 1/2 mutations or homologous recombination deficiency (HRD). However, these FDA-approved drugs cost $100,000 annually on average, and concerns have been raised about insurance barriers like prior authorization to such medications. Our objective was to examine the prevalence of prior authorization for PARP inhibitors in ovarian cancer overall, by frontline or recurrent maintenance, and by genetic status. Methods: We performed a retrospective cross-sectional study of ovarian cancer patients prescribed a PARP inhibitor within the University of Pennsylvania oncology practices from May 2020-2021. Using electronic medical records, we assessed the prevalence of prior authorization for PARP inhibitors overall, by frontline or recurrent maintenance, and by BRCA or HRD status. We then assessed the associated approval and appeal rates. Results: We identified 110 patients with ovarian cancer who were prescribed a PARP inhibitor. Of these, 67% (95%CI 57-75) experienced prior authorization for their PARP inhibitor. In contrast, 31 (95%CI 23-40) experienced prior authorization for other components of their gynecologic oncology care. Of patients in the frontline setting, 74 (95%CI 58-86) experienced prior authorization for FDA-approved PARP maintenance. Of patients prescribed PARP maintenance after recurrence, 58 (95%CI 45-71) experienced prior authorization. Of patients with germline BRCA, 70% (95%CI 47-85) experienced prior authorization for PARP inhibitors. Of patients with germline or somatic BRCA or HRD+, 76% (95%CI 61-87) experienced prior authorization. 95% (95%CI 86-94) of prior authorizations for PARP inhibitors were approved on their 1st appeal, and 99% (95%CI 95-100) were approved by the 2nd appeal. Conclusions: Two-thirds of patients of ovarian cancer patients who were prescribed PARP inhibitor experienced prior authorization, including equally high rates among women with germline or somatic BRCA mutations, as well as with HRD-deficient tumors. Given the nearly 100% approval after prior authorization, improvements in insurance processes are needed to streamline PARP inhibitor access in ovarian cancer.
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Maerki, Ulrich, Albert Walther e Walter Rossbach. "Computerized ordering of experimental animals and test authorization". Laboratory Animals 24, n. 1 (1 gennaio 1990): 25–31. http://dx.doi.org/10.1258/002367790780890266.

Testo completo
Abstract (sommario):
The authorization procedure required by law in Switzerland and the internal set-up at Roche for acquiring experimental animals has made a computerized system for monitoring authorizations and animal deliveries essential. The INQUIRE software program, which can be run on the central computer, was used to set-up databases with information on all personnel who place orders and perform experiments (PERI), authorization matters (BEWI), orders (ORDR), deliveries (SPED), animal species (SPEC), animal strains (STRE), populations (POPU) and the management of various data (BARA). The authorizations database (BEWI) permits sequential searches on specific questions. The animals ordered in the ORDR database are constantly updated in BEWI, thus ensuring that the authorized animal quotas are not exceeded. Expiry of an authorization or an unregistered experimenter will come to light in the course of the plausibility study. Through ORDR the experimenter has a good overview of the animals that he has ordered or have been ordered for him, and he can select the most appropriate strain or population for his studies in STRE or POPU, which contain data on the genetic and physiological characteristics as well as the breeding and keeping of all sublines and stocks. Realization of the IFIS project has made it a simple matter to keep a check on the legal requirements pertaining to animal experimentation and to update the information and evaluate the entire stock of data at any time.
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Forrester, Caroline. "Benefits of Prior Authorizations". Journal of Managed Care & Specialty Pharmacy 26, n. 7 (luglio 2020): 820–22. http://dx.doi.org/10.18553/jmcp.2020.26.7.820.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Tesi sul tema "Authorizations"

1

Lui, W. C., e 雷永祥. "Flexible authorizations in workflow management systems". Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2002. http://hub.hku.hk/bib/B42577135.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Lui, W. C. "Flexible authorizations in workflow management systems". Click to view the E-thesis via HKUTO, 2002. http://sunzi.lib.hku.hk/hkuto/record/B42577135.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Firman, Fikri. "Outdoor Small Cell Deployment with Complementary Spectrum Authorizations, Licensed (LSA) and Unlicensed (LAA) : Techno-Economic Analysis". Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-207140.

Testo completo
Abstract (sommario):
The significant increase in mobile data traffc has put a considerable load on the wireless mobile networks. In the current highly competitive market, Mobile Network Operators (MNOs) have to strive to provide additional capacityof their network, by also considering the cost factor to make their business sustainable. Along with advances in spectrum-efficient technologies, small cells deployment have provided cost-efficient methods to provide additional capacity for indoor and outdoor subscribers. The gain of better spectrum utilization and opportunistic spectrum access have motivated the deployment of wireless networks utilizing below 6GHz spectrum, where there are opportunities for mobile networks to access the spectrum by co-existing with incumbent users and technologies. Two emerging complementary spectrum authorizations have attracted industry and academia, Licensed Shared Access (LSA) and License Assisted Access(LAA). In this thesis, the techno-economic aspects of operating under individual authorization (LSA) and general authorization (LAA) regimes are investigated and compared. The dynamics of operating under unlicensed spectrum are represented considering the scenario of two MNOs co-existing following the regulatory requirements. The results show that choosing the appropriate channel selection mechanism is of high importance when operating under the unlicensed regime (LAA). The results indicate that LAA can be an alternative for cost-efficient deployment method in some scenarios, for example when there is a low or moderate availability of LSA bandwidth. For the future work, we suggest an optimized user association to the small cells to provide a better load balancing mechanism.
Den avsevärda ökningen av den mobila datatrafiken har skapat stor belastning på de trådlösa mobilnäten. I den nuvarande mycket konkurrensutsatta marknaden, måste mobiloperatörerna (MNO) sträva efter att skapa ytterligare kapacitet i deras nätverk, samtidigt som de måste tänka på kostnadsfaktorerför att göra sin verksamhet hållbar. Tillsammans med framsteginom spektrumeffektiv teknik och driftsättning av små basstationer, ha rman fått fram kostnadseffektiva metoder för att öka kapaciteten för inom- och utomhusanvändare. Fördelen av bättre spektrumanvändning för frekvenser under 6 GHz och opportunistiska tillgång av spektrum, har motiverat utbyggnaden av trådlösanätverk. Detta möjliggör för mobila nätverk att använda spektrumet genom att samexistera med etablerade användare och tekniker. Två nya kompletterande spektrumtillstånd har lockat industrin och den akademiska världen, Licensed Shared Access (LSA) och License Assisted Access (LAA). I denna avhandling, har de tekno-ekonomiska aspekterna av LSA och LAA regimer undersökts och jämförts. Dynamiken av drift i olicensierat spektrum representeras i scenariot av två mobilnätsoperatörer samexisterar och följer lagkraven. Resultaten indikerar att valet av lämplig mekanism t.ex. val av rätt kanal är av stor betydelse vid användning av olicensierad regim (LAA). Resultatentyder på att LAA kan vara ett alternativ för kostnadseffektiv distributionsmetod i vissa scenarier, till exempel när det finns en låg eller måttlig tillgång på LSA bandbredd. För det framtida arbetet, föreslår vi en optimerad användarassociation till de små cellerna för att ge en bättre lastbalansering mekanism.
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Ruan, Chun, University of Western Sydney, of Science Technology and Environment College e School of Computing and Information Technology. "Models for authorization and conflict resolution". THESIS_CSTE_CIT_Ruan_C.xml, 2003. http://handle.uws.edu.au:8081/1959.7/546.

Testo completo
Abstract (sommario):
Access control is a significant issue in any secure computer system. Authorization models provide a formalism and framework for specifying and evaluating access control policies that determine how access is granted and delegated among particular users. The aim of this dissertation is to investigate flexible decentralized authorization model supporting authorization delegation, both positive and negative authorization, and conflict resolution. A graph based authorization framework is proposed which can support authorization delegations and both positive and negative authorizations. In particular, it is shown that the existing conflict resolution methods are limited when applied to decentralized authorization models and cyclic authorizations can even lead to undesirable situations. A new conflict resolution policy is then proposed, which can support well controlled delegation by giving predecessors higher priorities along the delegation path. The thesis provides a formal description of the proposed model and detailed descriptions of algorithms to implement it. The model is represented using labelled digraphs, which provide a formal basis for proving the semantic correctness of the model. A weighted graph based model is presented which allows grantors to further express degrees of certainties about their granting of authorizations. The work is further extended to consider more complex domains where subjects, objects and access rights are hierarchically structured and authorization inheritance along the hierarchies taken into account. A precise semantics is given which is based on stable model semantics, and, several important properties of delegatable authorization programs investigated. The framework provides users a reasonable method to express complex security policy. To address the many situations in which users may need to be granted or delegated authorizations for a limited period of time, a temporal decentralized authorization model is proposed in which temporal authorization delegations and negations are allowable. Proper semantic properties are further investigated. Finally, as an application, the thesis shows how the proposed authorization model can be used in a e-consent system on health data. A system architecture for e-consent is presented and different types of e-consent models discussed. The proposed model is shown to provide users a good framework for representing and evaluating these models.
Doctor of Philosphy (PhD)
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Pachas, Pérez Diego. "Mining Exploration in Peru: A Brief Scope on the Main Authorizations for the Development of an Exploration Project in Peru". Derecho & Sociedad, 2015. http://repositorio.pucp.edu.pe/index/handle/123456789/118585.

Testo completo
Abstract (sommario):
The purpose of the author in this article is to outline the main licenses regarding mineral exploration and publicize the usual paperwork and contingencies obtaining these permits.It also presents alternatives to traditional procedures, which are more useful in practice to expedite to start of mining exploration activities in Peru.
El fin del autor en este artículo es hacer un esbozo de los principales títulos habilitantes para lo referente a la exploración minera, así como dar a conocer los trámites y usuales contingencias que acarrean la obtención de estos permisos. Asimismo, se presentanalternativas a las tradicionales autorizaciones, que son más útiles en la práctica para agilizarel comienzo de actividades de exploración minera en el Perú.
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Crampton, Jason Alexis Valentine. "Authorization and antichains". Thesis, Birkbeck (University of London), 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.271717.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Humenn, Polar. "The authorization calculus". Related electronic resource: Current Research at SU : database of SU dissertations, recent titles available, full text:, 2008. http://wwwlib.umi.com/cr/syr/main.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Kini, Pranab. "Towards improving the performance of enterprise authorization systems using speculative authorization". Thesis, University of British Columbia, 2010. http://hdl.handle.net/2429/29561.

Testo completo
Abstract (sommario):
With the emergence of tighter corporate policies and government regulations, access control has become an integral part of business requirements in enterprises. The authorization process in enterprise systems follow the request-response model, where a policy enforcement point intercepts application requests, obtains authorization decisions from a remote policy decision point, and enforces those decisions. The two advantages of this model are (1) the separation between the application and authorization logic (2) reduction of authorization policy administration. However, the authorization process adds to the already existing latency for accessing resources, affecting enterprises negatively in terms of responsiveness of their systems. This dissertation presents an approach to reduce latency introduced by the authorization process. We present Speculative Authorization (SPAN), a prediction technique to address the problem of latency in enterprise authorization systems. SPAN predicts the possible future requests that could be made by a client, based on the present and past behavior of the client. Authorization decisions to the predicted requests are fetched even before the requests are made by the client, thus reducing the latency. SPAN is designed using a clustering technique that combines information about requests made by different clients in order to make predictions for a particular client. We present our results in terms of hit rate and precision, and demonstrate that SPAN improves the performance of authorization infrastructures. We also calculate the additional load incurred by the system to compute responses to the predicted requests, and provide measures to reduce the unnecessary load. Caching is a simple and inexpensive technique, popularly used to improve the latency of enterprise authorization systems. On the other hand, we have not seen any implementation of techniques like SPAN to reduce latency. To demonstrate the effectiveness of such techniques, we implement caching and SPAN in the same system, and show that combining the two techniques can further improve the performance of access control systems.
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Cabarkapa, Dragan. "Authorization Architecture for SWoT". Thesis, KTH, Radio Systems Laboratory (RS Lab), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-134639.

Testo completo
Abstract (sommario):
Social Web of Things (SWoT) is a user centric framework which facilitates interaction between software agents deployed on smart things and in the cloud. Software agents deployed on smart things are remotely accessible, host sensitive resources, and often represent high value targets. SWoT currently does not feature adequate security mechanisms which could protect software agents from unauthorized access. In this thesis, we aim to rectify this deficiency by introducing platform independent, exible, and user centric authorization mechanism inSWoT. We derive requirements and design of abstract authorization architecture from the preceding seminal work performed in SENSEI project. SENSEI and SWoT share same problem domain, but while SENSEI addresses enterprise use cases SWoT focusses on consumer use cases. This single but fundamental difference motivates adaptations of SENSEI contributions for application in SWoT. To realize concrete authorization architecture we perform extensive study of various authorization solutions. Results of our study indicate that novel User Managed Access (UMA) protocol represents promising solution for SWoT. We present the Authorization as a Service solution for SWoT framework, based on UMA protocol. This solution enables users to manage and control communication between software agents deployed on smart things and in the cloud from single centralized location. It also features runtime association of software agents, management, evaluation, and enforcement of access permissions for resources provided by software agents.
"Social Web of Things" (SWOT) är en användarcentrerad ram som underlättar samverkan mellan agenter som körs på smarta saker och i molnet. Agenter som körs på smarta saker är fjärråtkomst, värd känsliga resurser, och ofta utgör högt värde mål. För närvarande SWOT ramverket omfattar inte lämpliga säkerhetsmekanismer som skulle kunna skydda dessa agenter från obehörig åtkomst. I denna uppsats vill vi rätta till detta brist genom att införa plattformsoberoende, flexibel och användarvänlig centrerad auktorisation mekanism i SWOT ramen. Vi härleda krav och design av abstrakt tillstånd arkitektur från föregående sädes-arbete som utförs i ett SENSEI projektet. SENSEI och SWOT delar samma problem domän, men samtidigt SENSEI behandlar ärenden företagsbruk SWOT fokuserar på konsumenten användningsfall. Denna singel men grundläggande skillnaden motiverar anpassningar av SENSEI avgifter för ansökan i SWOT. Till realisera konkreta tillstånd arkitektur vi utför ett omfattande studie av olika lösningar för tillstånd. Resultat av vår studie tyder på att en ny användarhanterad tillgång (UMA) Protokollet utgör lovande lösning för SWOT. Vi presenterar tillståndet som en service lösning för SWOT ramverk, baserat på UMA-protokollet. Denna lösning gör det möjligt för användare att hantera och kontrollera kommunikationen mellan agenter utplacerade på smarta saker och i molnet från enstaka centraliserad plats. Dessutom gör vår lösning dynamisk sammanslutning av agenter, ledning, utvärdering och tillsyn av tillträde behörigheter för resurser som tillhandahålls av agenter.
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Björkenvall, Anton. "Authorization Tool for Usersand Media Archives in WordPress : A Role Based Authorization Plugin". Thesis, Uppsala universitet, Institutionen för informationsteknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-371460.

Testo completo
Abstract (sommario):
Access control is the central element of computer security and its principal objectives are to implement secure authentication and authorization in a system. Authentication is the verification that the credentials of a user are valid and authorization is the granting of permissions to a user to access system resources. This thesis describes the design and implementation of an authorization plugin, calledFile Authorization Manager, for WordPress built upon an already existing authentication plugin, called privateContent. Due to various factors mentioned in the thesis the implementation of said authorization plugin is, in its current state, not feature complete and therefore not working as intended. Due to these factors this thesis not only describes the design and implementation of an authorization plugin, but also the intricacies with developing plugins that alter the core functions of WordPress.
Gli stili APA, Harvard, Vancouver, ISO e altri

Libri sul tema "Authorizations"

1

Lehnert, Volker. Authorizations in SAP software: Design and configuration. Boston: Galileo Press, 2010.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

United States. Congress. Senate. Committee on Rules and Administration. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 1985.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

United States. Congress. Senate. Committee on Rules and Administration. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 1985.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

United States. Congress. Senate. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 1996.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Senate, United States Congress. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 1993.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Senate, United States Congress. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 1994.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

United States. Congress. Senate. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 1988.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

United States. Congress. Senate. Committee on Rules and Administration. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 1986.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Administration, United States Congress Senate Committee on Rules and. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 1986.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Senate, United States Congress. Expenditure authorizations and requirements for Senate committees. Washington: U.S. G.P.O., 2001.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Capitoli di libri sul tema "Authorizations"

1

De Capitani di Vimercati, Sabrina. "Authorizations". In Encyclopedia of Cryptography and Security, 65–68. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_810.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

De Capitani di Vimercati, Sabrina. "Authorizations". In Encyclopedia of Cryptography, Security and Privacy, 1–4. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_810-2.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Jajodia, Sushil, Michiharu Kudo e V. S. Subrahmanian. "Provisional Authorizations". In Advances in Information Security, 133–59. Boston, MA: Springer US, 2001. http://dx.doi.org/10.1007/978-1-4615-1467-1_8.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Arthur, Will, David Challener e Kenneth Goldman. "Authorizations and Sessions". In A Practical Guide to TPM 2.0, 163–216. Berkeley, CA: Apress, 2015. http://dx.doi.org/10.1007/978-1-4302-6584-9_13.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Atluri, Vijay, e Heechang Shin. "Geospatial Authorizations, Efficient Enforcement". In Encyclopedia of GIS, 379–85. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-35973-1_503.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Atluri, Vijay, e Heechang Shin. "Geospatial Authorizations, Efficient Enforcement". In Encyclopedia of GIS, 1–9. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-23519-6_503-2.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Atluri, Vijay, e Heechang Shin. "Geospatial Authorizations, Efficient Enforcement". In Encyclopedia of GIS, 730–38. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-17885-1_503.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Wang, Hua, e Jinli Cao. "Delegating Revocations and Authorizations". In Business Process Management Workshops, 294–305. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-78238-4_29.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Chinaei, Amir H., e Huaxin Zhang. "Hybrid Authorizations and Conflict Resolution". In Lecture Notes in Computer Science, 131–45. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11844662_10.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Ruan, Chun, e Vijay Varadharajan. "Reasoning on Weighted Delegatable Authorizations". In Lecture Notes in Computer Science, 279–86. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03573-9_23.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Atti di convegni sul tema "Authorizations"

1

Suntaxi, Gabriela, Aboubakr Achraf El Ghazi e Klemens Böhm. "Mutual Authorizations". In SACMAT '19: The 24th ACM Symposium on Access Control Models and Technologies. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3322431.3325415.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

A. Maciaszek, Leszek, e Mieczyslaw L. Owoc. "Designing Application Authorizations". In 2001 Informing Science Conference. Informing Science Institute, 2001. http://dx.doi.org/10.28945/2409.

Testo completo
Abstract (sommario):
Information systems must be protected from unauthorized access. Authorization has been studied extensively as the main form ofpreserving the security of databases. Every database management system provides a sophisticated set of options aimed at protecting the database from unauthorized access. An important practical problem is how to take advantage of the database security options to ensure that a user is permitted to access the database through the application program but may not be allowed to access the database directly via database query tools. A related issue is how to extend the user privileges on the client part of the application so that only authorized GUI controls are available to the user. In this paper we propose a model for the design of necessary authorization settings into both the client and the server parts of a database application. The settings are stored in an Authorization Database (ADB) to which the program connects to customize itself for the current user. The customization is based on an application role granted to the user. An application role is activated for a connection (user session). After the database server authenticates the user, the user login to the application role can be transparently obtained by the application from the ADB.
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Basin, David, Samuel J. Burri e Günter Karjoth. "Optimal workflow-aware authorizations". In the 17th ACM symposium. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2295136.2295154.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Beznosov, Konstantin (Kosta). "Flooding and recycling authorizations". In the 2005 workshop. New York, New York, USA: ACM Press, 2005. http://dx.doi.org/10.1145/1146269.1146285.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

"Semantic Interoperability of Authorizations". In 2nd International Workshop on Security In Information Systems. SciTePress - Science and and Technology Publications, 2004. http://dx.doi.org/10.5220/0002682402690278.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Zhang, Mingsheng, Wu Chen, Yisong Wang e Mingyi Zhang. "Flexible Authorizations with Logic Program". In 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing (NSWCTC). IEEE, 2009. http://dx.doi.org/10.1109/nswctc.2009.9.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Bertino, Elisa, Pierangela Samarati e Sushil Jajodia. "Authorizations in relational database management systems". In the 1st ACM conference. New York, New York, USA: ACM Press, 1993. http://dx.doi.org/10.1145/168588.168605.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Stubblefield, William A., e Karen S. Rogers. "The social life of engineering authorizations". In the conference. New York, New York, USA: ACM Press, 2000. http://dx.doi.org/10.1145/347642.347655.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Afinidad, F. B., T. E. Levin, C. E. Irvine e T. D. Nguyen. "A Model for Temporal Interval Authorizations". In Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS'06). IEEE, 2006. http://dx.doi.org/10.1109/hicss.2006.20.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Dobmeier, Wolfgang, e Gunther Pernul. "Towards Privacy-Aware Handling of Authorizations". In Eighth IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'07). IEEE, 2007. http://dx.doi.org/10.1109/policy.2007.47.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Rapporti di organizzazioni sul tema "Authorizations"

1

Lepinski, M., S. Kent e D. Kong. A Profile for Route Origin Authorizations (ROAs). RFC Editor, febbraio 2012. http://dx.doi.org/10.17487/rfc6482.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Schilling, Duane T. Assessment of CINC Authorizations to CINC Requirements (ACAR) (Follow-On). Fort Belvoir, VA: Defense Technical Information Center, marzo 2001. http://dx.doi.org/10.21236/ada411947.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Huston, G., e G. Michaelson. Validation of Route Origination Using the Resource Certificate Public Key Infrastructure (PKI) and Route Origin Authorizations (ROAs). RFC Editor, febbraio 2012. http://dx.doi.org/10.17487/rfc6483.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

DAUTEL, W. A. FFTF Authorization Agreement. Office of Scientific and Technical Information (OSTI), settembre 2000. http://dx.doi.org/10.2172/804751.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Vollbrecht, J., P. Calhoun, S. Farrell, L. Gommans, G. Gross, B. de, C. de, M. Holdrege e D. Spence. AAA Authorization Framework. RFC Editor, agosto 2000. http://dx.doi.org/10.17487/rfc2904.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Farrell, S., J. Vollbrecht, P. Calhoun, L. Gommans, G. Gross, B. de, C. de, M. Holdrege e D. Spence. AAA Authorization Requirements. RFC Editor, agosto 2000. http://dx.doi.org/10.17487/rfc2906.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Rosenberg, J. Presence Authorization Rules. RFC Editor, dicembre 2007. http://dx.doi.org/10.17487/rfc5025.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

DAUTEL, W. A. FFTF Authorization Agreement. Office of Scientific and Technical Information (OSTI), febbraio 2000. http://dx.doi.org/10.2172/801319.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Sakimura, N., J. Bradley e M. Jones. The OAuth 2.0 Authorization Framework: JWT-Secured Authorization Request (JAR). RFC Editor, agosto 2021. http://dx.doi.org/10.17487/rfc9101.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Vollbrecht, J., P. Calhoun, S. Farrell, L. Gommans, G. Gross, B. de, C. de, M. Holdrege e D. Spence. AAA Authorization Application Examples. RFC Editor, agosto 2000. http://dx.doi.org/10.17487/rfc2905.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Offriamo sconti su tutti i piani premium per gli autori le cui opere sono incluse in raccolte letterarie tematiche. Contattaci per ottenere un codice promozionale unico!

Vai alla bibliografia