2005
DOI: 10.1109/tac.2005.850643
|View full text |Cite
|
Sign up to set email alerts
|

Characterizing intransitive noninterference for 3-domain security policies with observability

Abstract: As a final remark, we note that our adaptive control scheme is modular, that is the adaptive law and the control law are separated. Hence, one has the flexibility of modifying or adjusting one of these laws without affecting the other. Particularly, a least square based adaptive law can be used instead of the gradient algorithm, and parameter projection may be combined or replaced by another robustness modification technique. REFERENCES Characterizing Intransitive Noninterference for 3-Domain Security Policie… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2011
2011
2023
2023

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 23 publications
(15 citation statements)
references
References 14 publications
(21 reference statements)
0
15
0
Order By: Relevance
“…Recently, in [13,14] for discrete event systems Nejib Ben Hadj-Alouane et al proposed an algorithmic approach to the verification of intransitive noninterference. The basic concept of their approach is to use an observability based on a purge function, called iP-observability, to capture intransitive noninterference, and reduce the checking of iP-observability to the checking of P-observability, which can be done efficiently.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Recently, in [13,14] for discrete event systems Nejib Ben Hadj-Alouane et al proposed an algorithmic approach to the verification of intransitive noninterference. The basic concept of their approach is to use an observability based on a purge function, called iP-observability, to capture intransitive noninterference, and reduce the checking of iP-observability to the checking of P-observability, which can be done efficiently.…”
Section: Related Workmentioning
confidence: 99%
“…At present, the absence of feasible algorithmic verification approaches is the main problem in checking intransitive noninterference. Prior to our work, only one rigorous algorithm has been proposed by Nejib Ben Hadj-Alouane in the literature [13,14] to check intransitive noninterference based on some necessary and sufficient conditions. Other algorithms, for example [8], only use a sufficient condition as a basis for checking intransitive noninterference.…”
Section: Introductionmentioning
confidence: 99%
“…In this section, we briefly review intransitive non-interference in multi-level systems as well as its characterization as iP -observability introduced in [3]. The reader is refereed to [3] for more details.…”
Section: Intransitive Non-interference In Multi-level Systemsmentioning
confidence: 99%
“…• Σ • Σ R E = {e 3 • Σ S = {c 1 , c 2 , c 3 } since those are synchronization events between A and B;…”
Section: Specification Of Robustness Against Denial Of Servicementioning
confidence: 99%
See 1 more Smart Citation