Proceedings of the Sixth ACM Symposium on Access Control Models and Technologies 2001
DOI: 10.1145/373256.373259
|View full text |Cite
|
Sign up to set email alerts
|

Flexible team-based access control using contexts

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
95
0
3

Year Published

2003
2003
2022
2022

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 171 publications
(98 citation statements)
references
References 4 publications
0
95
0
3
Order By: Relevance
“…The authorization engine supports context-based permission activation [23]. Context information (like location and time) allows one to express a variety of authorization constraints that can further tighten the permission activation.…”
Section: Context Constraintsmentioning
confidence: 99%
“…The authorization engine supports context-based permission activation [23]. Context information (like location and time) allows one to express a variety of authorization constraints that can further tighten the permission activation.…”
Section: Context Constraintsmentioning
confidence: 99%
“…Access can be permitted based on environmental factors, such as location or time of day. Georgiadis et al [9] combine contextual information with team based access control. Team based roles identified by Thomas [17] are useful for collaborative working environments, where users are assigned to teams and get access to the team's resources.…”
Section: Access Policiesmentioning
confidence: 99%
“…As with roles based on functions, there is the potential for a hierarchy similar to the aggregation of activities. In Section 2.2 the concept of roles based on contextual information was reviewed [9], which has certain similarities; location is an example of this.…”
Section: Roles Based On Marketmentioning
confidence: 99%
“…The framework makes use of RBAC (Role-Based Access Control). Users are affected to roles based on their credentials and competencies [13]. Role-based access is more suitable for pervasive environments since it simplifies the administration of permissions; updating roles is easier then updating permissions for every user individually [14] [15].…”
Section: Context-based Authorizations Tuningmentioning
confidence: 99%