Access Control Policy Specification and Enforcement.
Journal of Systems Architecture: the EUROMICRO Jour-
nal, 57(4):412–424.
Ferrara, A. L., Madhusudan, P., and Parlato, G. (2013).
Policy Analysis for Self-administrated Role-based Ac-
cess Control. In Proc. 19th International Conference on
Tools and Algorithms for the Construction and Analysis
of Systems, TACAS’13, pages 432–447, Berlin, Heidel-
berg. Springer-Verlag.
Fong, P. W. and Siahaan, I. (2011). Relationship-based Ac-
cess Control Policies and Their Policy Languages. In
Proc. 16th ACM Symposium on Access Control Mod-
els and Technologies, SACMAT ’11, pages 51–60, New
York, NY, USA. ACM.
Grimes, R. A. and Johansson, J. M. (2007). Windows Vista
Security: Securing Vista Against Malicious Attacks. John
Wiley & Sons, Inc., New York, NY, USA.
Harrison, M. A., Ruzzo, W. L., and Ullman, J. D. (1976).
Protection in Operating Systems. Communications of the
ACM, 19(8):461–471.
Kafura, D. and Gracanin, D. (2013). An Information Flow
Control Meta-model. In Proc. 18th ACM Symposium on
Access Control Models and Technologies, SACMAT ’13,
pages 101–112, New York, NY, USA. ACM.
Kuhn, D., Coyne, E., and Weil, T. (2010). Adding At-
tributes to Role-Based Access Control. IEEE Computer,
43(6):79–81.
K
¨
uhnhauser, W. E. and P
¨
olck, A. (2011). Towards Access
Control Model Engineering. In Proc. 7th Int. Conf. on
Information Systems Security, ICISS’11, pages 379–382,
Berlin, Heidelberg. Springer-Verlag.
Loscocco, P. A. and Smalley, S. D. (2001). Integrating Flex-
ible Support for Security Policies into the Linux Operat-
ing System. In Cole, C., editor, 2001 USENIX Annual
Technical Conference, pages 29–42.
Naldurg, P. and Raghavendra, K. (2011). SEAL: A Logic
Programming Framework for Specifying and Verifying
Access Control Models. In Proc. 16th ACM Symposium
on Access Control Models and Technologies, SACMAT
’11, pages 83–92, New York, NY, USA. ACM.
Park, S. M. and Chung, S. M. (2014). Privacy-preserving
Attribute-based Access Control for Grid Computing. Int.
J. Grid Util. Comput., 5(4):286–296.
PeBenito, C. J., Mayer, F., and MacMillan, K. (2006). Ref-
erence Policy for Security Enhanced Linux. In Proc. 3rd
Annual SELinux Symposium.
P
¨
olck, A. (2014). Small TCBs of Policy-controlled Operat-
ing Systems. Universit
¨
atsverlag Ilmenau.
Russello, G., Conti, M., Crispo, B., and Fernandes, E.
(2012). MOSES: Supporting Operation Modes on Smart-
phones. In Proc. 17th ACM symposium on Access Con-
trol Models and Technologies, SACMAT ’12, pages 3–
12, New York, NY, USA. ACM.
Sandhu, R., Ferraiolo, D., and Kuhn, R. (2000). The NIST
Model for Role-Based Access Control: Towards a Uni-
fied Standard. In Proc. 5th ACM Workshop on Role-
Based Access Control, pages 47–63, New York, NY,
USA. ACM. ISBN 1-58113-259-X.
Sandhu, R. S. (1992). The Typed Access Matrix Model. In
Proc. 1992 IEEE Symposium on Security and Privacy,
SP ’92, pages 122–136, Washington, DC, USA. IEEE
Computer Society.
Sarna-Starosta, B. and Stoller, S. D. (2004). Policy Analysis
for Security-Enhanced Linux. In Proc. 2004 Workshop
on Issues in the Theory of Security (WITS).
Shebaro, B., Oluwatimi, O., and Bertino, E. (2014).
Context-based Access Control Systems for Mobile De-
vices. IEEE Transactions on Dependable and Secure
Computing, PP(99):1–1.
Shen, H. (2009). A Semantic-Aware Attribute-Based Ac-
cess Control Model for Web Services. In Proc. 9th In-
ternational Conference on Algorithms and Architectures
for Parallel Processing, ICA3PP ’09, pages 693–703,
Berlin, Heidelberg. Springer-Verlag.
Smalley, S. and Craig, R. (2013). Security Enhanced (SE)
Android: Bringing Flexible MAC to Android. In 20th
Annual Network & Distributed System Security Sympo-
sium (NDSS).
Smalley, S. D. (2005). Configuring the SELinux Policy.
Technical Report 02-007, NAI Labs.
Spencer, R., Smalley, S., Loscocco, P., Hibler, M., Ander-
sen, D., and Lepreau, J. (1999). The Flask Security Ar-
chitecture: System Support for Diverse Security Policies.
In Proc. 8th USENIX Security Symposium.
Stoller, S. D., Yang, P., Gofman, M., and Ramakrishnan,
C. R. (2011). Symbolic Reachability Analysis for Pa-
rameterized Administrative Role Based Access Control.
Computers & Security, 30(2-3):148–164.
Watson, R. and Vance, C. (2003). Security-Enhanced
BSD. Technical report, Network Associates Laborato-
ries, Rockville, MD, USA.
Watson, R. N. M. (2013). A Decade of OS Access-control
Extensibility. ACM Queue, 11(1):20:20–20:41.
Xu, W., Shehab, M., and Ahn, G.-J. (2013). Visualization-
based policy analysis for SELinux: framework and user
study. International Journal of Information Security,
12(3):155–171.
Yuan, E. and Tong, J. (2005). Attributed Based Access Con-
trol (ABAC) for Web Services. In ICWS ’05: Proc. IEEE
International Conference on Web Services, pages 561–
569, Washington, DC, USA. IEEE Press.
Zanin, G. and Mancini, L. V. (2004). Towards a Formal
Model for Security Policies Specification and Validation
in the SELinux System. In Proc. of the 9th ACM Sympo-
sium on Access Control Models and Technologies, pages
136–145. ACM.
Zhang, X., Li, Y., and Nalla, D. (2005). An Attribute-based
Access Matrix Model. In Proc. 2005 ACM Symposium
on Applied Computing, SAC ’05, pages 359–363, New
York, NY, USA. ACM.
AUniformModelingPatternforOperatingSystemsAccessControlPolicieswithanApplicationtoSELinux
99