Entry Hicks:2010:LSA from tissec.bib

Last update: Sun Oct 15 02:58:48 MDT 2017                Valid HTML 3.2!

Index sections

Top | Symbols | Numbers | Math | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z

BibTeX entry

@Article{Hicks:2010:LSA,
  author =       "Boniface Hicks and Sandra Rueda and Luke {St. Clair}
                 and Trent Jaeger and Patrick McDaniel",
  title =        "A logical specification and analysis for {SELinux MLS}
                 policy",
  journal =      j-TISSEC,
  volume =       "13",
  number =       "3",
  pages =        "26:1--26:??",
  month =        jul,
  year =         "2010",
  CODEN =        "ATISBQ",
  DOI =          "https://doi.org/10.1145/1805874.1805982",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Wed Jul 28 14:57:15 MDT 2010",
  bibsource =    "http://portal.acm.org/;
                 http://www.math.utah.edu/pub/tex/bib/linux.bib;
                 http://www.math.utah.edu/pub/tex/bib/tissec.bib;
                 http://www.math.utah.edu/pub/tex/bib/unix.bib",
  abstract =     "The SELinux mandatory access control (MAC) policy has
                 recently added a multilevel security (MLS) model which
                 is able to express a fine granularity of control over a
                 subject's access rights. The problem is that the
                 richness of the SELinux MLS model makes it impractical
                 to manually evaluate that a given policy meets certain
                 specific properties. To address this issue, we have
                 modeled the SELinux MLS model, using a logical
                 specification and implemented that specification in the
                 Prolog language. Furthermore, we have developed some
                 analyses for testing information flow properties of a
                 given policy as well as an algorithm to determine
                 whether one policy is compliant with another. We have
                 implemented these analyses in Prolog and compiled our
                 implementation into a tool for SELinux MLS policy
                 analysis, called PALMS. Using PALMS, we verified some
                 important properties of the SELinux MLS reference
                 policy, namely that it satisfies the simple security
                 condition and $\star$-property defined by Bell and
                 LaPadula. We also evaluated whether the policy
                 associated to a given application is compliant with the
                 policy of the SELinux system in which it would be
                 deployed.",
  acknowledgement = ack-nhfb,
  articleno =    "26",
  fjournal =     "ACM Transactions on Information and System Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "multilevel security; policy analysis; policy
                 compliance; SELinux",
}

Related entries