Serveur d'exploration sur Heinrich Schütz

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Usage Control Enforcement - A Survey

Identifieur interne : 000721 ( Main/Corpus ); précédent : 000720; suivant : 000722

Usage Control Enforcement - A Survey

Auteurs : Ahlmann Nyre

Source :

RBID : ISTEX:958B688D4B35B707374E97EBF68B7E69D8361505

Abstract

Abstract: Sharing information allows businesses to take advantage of hidden knowledge, improve work processes and cooperation both within and across organisations. Thus there is a need for improved information protection capable of restricting how information is used, as opposed to only accessed. Usage Control has been proposed to achieve this by combining and extending traditional access control, Digital Rights Management and various encryption schemes. Advances in usage control enforcement has received considerable attention from the research community and we therefore believe there is a need to synthesise these efforts to minimise the potential for overlap. This paper surveys the previous efforts on providing usage control enforcement and analyses the general strengths and weaknesses of these approaches. In this paper we demonstrate that there are several promising mechanisms for enforcing usage control, but that reliable empirical evidence is required in order to ensure the appropriateness and usability of the enforcement mechanisms.

Url:
DOI: 10.1007/978-3-642-23300-5_4

Links to Exploration step

ISTEX:958B688D4B35B707374E97EBF68B7E69D8361505

Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">Usage Control Enforcement - A Survey</title>
<author>
<name sortKey="Nyre, Ahlmann" sort="Nyre, Ahlmann" uniqKey="Nyre A" first="Ahlmann" last="Nyre">Ahlmann Nyre</name>
<affiliation>
<mods:affiliation>Department of Computer and Information Science, Norwegian University of Science and Technology, Trondheim, Norway</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: nyre@idi.ntnu.no</mods:affiliation>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:958B688D4B35B707374E97EBF68B7E69D8361505</idno>
<date when="2011" year="2011">2011</date>
<idno type="doi">10.1007/978-3-642-23300-5_4</idno>
<idno type="url">https://api.istex.fr/document/958B688D4B35B707374E97EBF68B7E69D8361505/fulltext/pdf</idno>
<idno type="wicri:Area/Main/Corpus">000721</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">Usage Control Enforcement - A Survey</title>
<author>
<name sortKey="Nyre, Ahlmann" sort="Nyre, Ahlmann" uniqKey="Nyre A" first="Ahlmann" last="Nyre">Ahlmann Nyre</name>
<affiliation>
<mods:affiliation>Department of Computer and Information Science, Norwegian University of Science and Technology, Trondheim, Norway</mods:affiliation>
</affiliation>
<affiliation>
<mods:affiliation>E-mail: nyre@idi.ntnu.no</mods:affiliation>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2011</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">958B688D4B35B707374E97EBF68B7E69D8361505</idno>
<idno type="DOI">10.1007/978-3-642-23300-5_4</idno>
<idno type="ChapterID">Chap4</idno>
<idno type="ChapterID">4</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: Sharing information allows businesses to take advantage of hidden knowledge, improve work processes and cooperation both within and across organisations. Thus there is a need for improved information protection capable of restricting how information is used, as opposed to only accessed. Usage Control has been proposed to achieve this by combining and extending traditional access control, Digital Rights Management and various encryption schemes. Advances in usage control enforcement has received considerable attention from the research community and we therefore believe there is a need to synthesise these efforts to minimise the potential for overlap. This paper surveys the previous efforts on providing usage control enforcement and analyses the general strengths and weaknesses of these approaches. In this paper we demonstrate that there are several promising mechanisms for enforcing usage control, but that reliable empirical evidence is required in order to ensure the appropriateness and usability of the enforcement mechanisms.</div>
</front>
</TEI>
<istex>
<corpusName>springer</corpusName>
<author>
<json:item>
<name>Åsmund Ahlmann Nyre</name>
<affiliations>
<json:string>Department of Computer and Information Science, Norwegian University of Science and Technology, Trondheim, Norway</json:string>
<json:string>E-mail: nyre@idi.ntnu.no</json:string>
</affiliations>
</json:item>
</author>
<language>
<json:string>eng</json:string>
</language>
<abstract>Abstract: Sharing information allows businesses to take advantage of hidden knowledge, improve work processes and cooperation both within and across organisations. Thus there is a need for improved information protection capable of restricting how information is used, as opposed to only accessed. Usage Control has been proposed to achieve this by combining and extending traditional access control, Digital Rights Management and various encryption schemes. Advances in usage control enforcement has received considerable attention from the research community and we therefore believe there is a need to synthesise these efforts to minimise the potential for overlap. This paper surveys the previous efforts on providing usage control enforcement and analyses the general strengths and weaknesses of these approaches. In this paper we demonstrate that there are several promising mechanisms for enforcing usage control, but that reliable empirical evidence is required in order to ensure the appropriateness and usability of the enforcement mechanisms.</abstract>
<qualityIndicators>
<score>8.276</score>
<pdfVersion>1.6</pdfVersion>
<pdfPageSize>429.442 x 659.895 pts</pdfPageSize>
<refBibsNative>false</refBibsNative>
<keywordCount>0</keywordCount>
<abstractCharCount>1053</abstractCharCount>
<pdfWordCount>4976</pdfWordCount>
<pdfCharCount>30218</pdfCharCount>
<pdfPageCount>12</pdfPageCount>
<abstractWordCount>150</abstractWordCount>
</qualityIndicators>
<title>Usage Control Enforcement - A Survey</title>
<genre>
<json:string>Book Chapter</json:string>
</genre>
<serie>
<editor>
<json:item>
<name>David Hutchison</name>
<affiliations>
<json:string>Lancaster University, Lancaster, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Takeo Kanade</name>
<affiliations>
<json:string>Carnegie Mellon University, Pittsburgh, PA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Josef Kittler</name>
<affiliations>
<json:string>University of Surrey, Guildford, UK</json:string>
</affiliations>
</json:item>
<json:item>
<name>Jon M. Kleinberg</name>
<affiliations>
<json:string>Cornell University, Ithaca, NY, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Friedemann Mattern</name>
<affiliations>
<json:string>ETH Zurich, Zurich, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>John C. Mitchell</name>
<affiliations>
<json:string>Stanford University, Stanford, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moni Naor</name>
<affiliations>
<json:string>Weizmann Institute of Science, Rehovot, Israel</json:string>
</affiliations>
</json:item>
<json:item>
<name>Oscar Nierstrasz</name>
<affiliations>
<json:string>University of Bern, Bern, Switzerland</json:string>
</affiliations>
</json:item>
<json:item>
<name>C. Pandu Rangan</name>
<affiliations>
<json:string>Indian Institute of Technology, Madras, India</json:string>
</affiliations>
</json:item>
<json:item>
<name>Bernhard Steffen</name>
<affiliations>
<json:string>University of Dortmund, Dortmund, Germany</json:string>
</affiliations>
</json:item>
<json:item>
<name>Madhu Sudan</name>
<affiliations>
<json:string>Massachusetts Institute of Technology, MA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Demetri Terzopoulos</name>
<affiliations>
<json:string>University of California, Los Angeles, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Doug Tygar</name>
<affiliations>
<json:string>University of California, Berkeley, CA, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Moshe Y. Vardi</name>
<affiliations>
<json:string>Rice University, Houston, TX, USA</json:string>
</affiliations>
</json:item>
<json:item>
<name>Gerhard Weikum</name>
<affiliations>
<json:string>Max-Planck Institute of Computer Science, Saarbrücken, Germany</json:string>
</affiliations>
</json:item>
</editor>
<issn>
<json:string>0302-9743</json:string>
</issn>
<genre>
<json:string>book series</json:string>
</genre>
<language>
<json:string>unknown</json:string>
</language>
<eissn>
<json:string>1611-3349</json:string>
</eissn>
<title>Lecture Notes in Computer Science</title>
<copyrightDate>2011</copyrightDate>
</serie>
<host>
<volume>6908</volume>
<editor>
<json:item>
<name>A Min Tjoa</name>
<affiliations>
<json:string>Institut für Softwaretechnik, Technische Universität Wien, Favoritenstr. 9-11/188, 1040, Wien, Austria</json:string>
<json:string>E-mail: amin@ifs.tuwien.ac.at</json:string>
</affiliations>
</json:item>
<json:item>
<name>Gerald Quirchmayr</name>
<affiliations>
<json:string>Multimedia Information Systems, University of Vienna, Liebiggasse 4, 1010, Vienna, Austria</json:string>
<json:string>E-mail: gerald.quirchmayr@univie.ac.at</json:string>
</affiliations>
</json:item>
<json:item>
<name>Ilsun You</name>
<affiliations>
<json:string>School of Information Science, Korean Bible University, 16 Danghyun 2-gil, Nowon-gu, 139-791, Seoul, Korea</json:string>
<json:string>E-mail: isyou@bible.ac.kr</json:string>
</affiliations>
</json:item>
<json:item>
<name>Lida Xu</name>
<affiliations>
<json:string>Information Technology and Decision Sciences, Old Dominion University, 2076 Constant Hall, VA 23529, Norfolk, USA</json:string>
<json:string>E-mail: lxu@odu.edu</json:string>
</affiliations>
</json:item>
</editor>
<pages>
<last>49</last>
<first>38</first>
</pages>
<subject>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Computer Science</value>
</json:item>
<json:item>
<value>Information Systems Applications (incl.Internet)</value>
</json:item>
<json:item>
<value>Management of Computing and Information Systems</value>
</json:item>
<json:item>
<value>Computers and Society</value>
</json:item>
<json:item>
<value>Data Encryption</value>
</json:item>
<json:item>
<value>Business Information Systems</value>
</json:item>
<json:item>
<value>Health Informatics</value>
</json:item>
</subject>
<isbn>
<json:string>978-3-642-23299-2</json:string>
</isbn>
<genre>
<json:string>book series</json:string>
</genre>
<language>
<json:string>unknown</json:string>
</language>
<eisbn>
<json:string>978-3-642-23300-5</json:string>
</eisbn>
<title>Availability, Reliability and Security for Business, Enterprise and Health Information Systems</title>
<copyrightDate>2011</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-23300-5</json:string>
</doi>
</host>
<copyrightDate>2011</copyrightDate>
<doi>
<json:string>10.1007/978-3-642-23300-5_4</json:string>
</doi>
<id>958B688D4B35B707374E97EBF68B7E69D8361505</id>
<fulltext>
<json:item>
<original>true</original>
<mimetype>application/pdf</mimetype>
<extension>pdf</extension>
<uri>https://api.istex.fr/document/958B688D4B35B707374E97EBF68B7E69D8361505/fulltext/pdf</uri>
</json:item>
<json:item>
<original>false</original>
<mimetype>application/zip</mimetype>
<extension>zip</extension>
<uri>https://api.istex.fr/document/958B688D4B35B707374E97EBF68B7E69D8361505/fulltext/zip</uri>
</json:item>
<istex:fulltextTEI uri="https://api.istex.fr/document/958B688D4B35B707374E97EBF68B7E69D8361505/fulltext/tei">
<teiHeader>
<fileDesc>
<titleStmt>
<title level="a" type="main" xml:lang="en">Usage Control Enforcement - A Survey</title>
<respStmt xml:id="ISTEX-API" resp="Références bibliographiques récupérées via GROBID" name="ISTEX-API (INIST-CNRS)"></respStmt>
</titleStmt>
<publicationStmt>
<authority>ISTEX</authority>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<availability>
<p>SPRINGER</p>
</availability>
<date>2011</date>
</publicationStmt>
<sourceDesc>
<biblStruct type="inbook">
<analytic>
<title level="a" type="main" xml:lang="en">Usage Control Enforcement - A Survey</title>
<author>
<persName>
<forename type="first">Åsmund</forename>
<surname>Nyre</surname>
</persName>
<email>nyre@idi.ntnu.no</email>
<affiliation>Department of Computer and Information Science, Norwegian University of Science and Technology, Trondheim, Norway</affiliation>
</author>
</analytic>
<monogr>
<title level="m">Availability, Reliability and Security for Business, Enterprise and Health Information Systems</title>
<title level="m" type="sub">IFIP WG 8.4/8.9 International Cross Domain Conference and Workshop, ARES 2011, Vienna, Austria, August 22-26, 2011. Proceedings</title>
<idno type="pISBN">978-3-642-23299-2</idno>
<idno type="eISBN">978-3-642-23300-5</idno>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="DOI">10.1007/978-3-642-23300-5</idno>
<idno type="BookID">978-3-642-23300-5</idno>
<idno type="BookTitleID">272610</idno>
<idno type="BookSequenceNumber">6908</idno>
<idno type="BookVolumeNumber">6908</idno>
<idno type="BookChapterCount">29</idno>
<editor>
<persName>
<forename type="first">A</forename>
<forename type="first">Min</forename>
<surname>Tjoa</surname>
</persName>
<email>amin@ifs.tuwien.ac.at</email>
<affiliation>Institut für Softwaretechnik, Technische Universität Wien, Favoritenstr. 9-11/188, 1040, Wien, Austria</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Gerald</forename>
<surname>Quirchmayr</surname>
</persName>
<email>gerald.quirchmayr@univie.ac.at</email>
<affiliation>Multimedia Information Systems, University of Vienna, Liebiggasse 4, 1010, Vienna, Austria</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Ilsun</forename>
<surname>You</surname>
</persName>
<email>isyou@bible.ac.kr</email>
<affiliation>School of Information Science, Korean Bible University, 16 Danghyun 2-gil, Nowon-gu, 139-791, Seoul, Korea</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Lida</forename>
<surname>Xu</surname>
</persName>
<email>lxu@odu.edu</email>
<affiliation>Information Technology and Decision Sciences, Old Dominion University, 2076 Constant Hall, VA 23529, Norfolk, USA</affiliation>
</editor>
<imprint>
<publisher>Springer Berlin Heidelberg</publisher>
<pubPlace>Berlin, Heidelberg</pubPlace>
<date type="published" when="2011"></date>
<biblScope unit="volume">6908</biblScope>
<biblScope unit="page" from="38">38</biblScope>
<biblScope unit="page" to="49">49</biblScope>
</imprint>
</monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<editor>
<persName>
<forename type="first">David</forename>
<surname>Hutchison</surname>
</persName>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Takeo</forename>
<surname>Kanade</surname>
</persName>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Josef</forename>
<surname>Kittler</surname>
</persName>
<affiliation>University of Surrey, Guildford, UK</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Jon</forename>
<forename type="first">M.</forename>
<surname>Kleinberg</surname>
</persName>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Friedemann</forename>
<surname>Mattern</surname>
</persName>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">John</forename>
<forename type="first">C.</forename>
<surname>Mitchell</surname>
</persName>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moni</forename>
<surname>Naor</surname>
</persName>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Oscar</forename>
<surname>Nierstrasz</surname>
</persName>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
</editor>
<editor>
<persName>
<forename type="first">C.</forename>
<surname>Pandu Rangan</surname>
</persName>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Bernhard</forename>
<surname>Steffen</surname>
</persName>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Madhu</forename>
<surname>Sudan</surname>
</persName>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Demetri</forename>
<surname>Terzopoulos</surname>
</persName>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Doug</forename>
<surname>Tygar</surname>
</persName>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Moshe</forename>
<forename type="first">Y.</forename>
<surname>Vardi</surname>
</persName>
<affiliation>Rice University, Houston, TX, USA</affiliation>
</editor>
<editor>
<persName>
<forename type="first">Gerhard</forename>
<surname>Weikum</surname>
</persName>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
</editor>
<biblScope>
<date>2011</date>
</biblScope>
<idno type="pISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="seriesId">558</idno>
</series>
<idno type="istex">958B688D4B35B707374E97EBF68B7E69D8361505</idno>
<idno type="DOI">10.1007/978-3-642-23300-5_4</idno>
<idno type="ChapterID">Chap4</idno>
<idno type="ChapterID">4</idno>
</biblStruct>
</sourceDesc>
</fileDesc>
<profileDesc>
<creation>
<date>2011</date>
</creation>
<langUsage>
<language ident="en">en</language>
</langUsage>
<abstract xml:lang="en">
<p>Abstract: Sharing information allows businesses to take advantage of hidden knowledge, improve work processes and cooperation both within and across organisations. Thus there is a need for improved information protection capable of restricting how information is used, as opposed to only accessed. Usage Control has been proposed to achieve this by combining and extending traditional access control, Digital Rights Management and various encryption schemes. Advances in usage control enforcement has received considerable attention from the research community and we therefore believe there is a need to synthesise these efforts to minimise the potential for overlap. This paper surveys the previous efforts on providing usage control enforcement and analyses the general strengths and weaknesses of these approaches. In this paper we demonstrate that there are several promising mechanisms for enforcing usage control, but that reliable empirical evidence is required in order to ensure the appropriateness and usability of the enforcement mechanisms.</p>
</abstract>
<textClass>
<keywords scheme="Book Subject Collection">
<list>
<label>SUCO11645</label>
<item>
<term>Computer Science</term>
</item>
</list>
</keywords>
</textClass>
<textClass>
<keywords scheme="Book Subject Group">
<list>
<label>I</label>
<label>I18040</label>
<label>I24067</label>
<label>I24040</label>
<label>I15033</label>
<label>W26007</label>
<label>H28009</label>
<item>
<term>Computer Science</term>
</item>
<item>
<term>Information Systems Applications (incl.Internet)</term>
</item>
<item>
<term>Management of Computing and Information Systems</term>
</item>
<item>
<term>Computers and Society</term>
</item>
<item>
<term>Data Encryption</term>
</item>
<item>
<term>Business Information Systems</term>
</item>
<item>
<term>Health Informatics</term>
</item>
</list>
</keywords>
</textClass>
</profileDesc>
<revisionDesc>
<change when="2011">Published</change>
<change xml:id="refBibs-istex" who="#ISTEX-API" when="2016-3-1">References added</change>
</revisionDesc>
</teiHeader>
</istex:fulltextTEI>
<json:item>
<original>false</original>
<mimetype>text/plain</mimetype>
<extension>txt</extension>
<uri>https://api.istex.fr/document/958B688D4B35B707374E97EBF68B7E69D8361505/fulltext/txt</uri>
</json:item>
</fulltext>
<metadata>
<istex:metadataXml wicri:clean="Springer, Publisher found" wicri:toSee="no header">
<istex:xmlDeclaration>version="1.0" encoding="UTF-8"</istex:xmlDeclaration>
<istex:docType PUBLIC="-//Springer-Verlag//DTD A++ V2.4//EN" URI="http://devel.springer.de/A++/V2.4/DTD/A++V2.4.dtd" name="istex:docType"></istex:docType>
<istex:document>
<Publisher>
<PublisherInfo>
<PublisherName>Springer Berlin Heidelberg</PublisherName>
<PublisherLocation>Berlin, Heidelberg</PublisherLocation>
</PublisherInfo>
<Series>
<SeriesInfo SeriesType="Series" TocLevels="0">
<SeriesID>558</SeriesID>
<SeriesPrintISSN>0302-9743</SeriesPrintISSN>
<SeriesElectronicISSN>1611-3349</SeriesElectronicISSN>
<SeriesTitle Language="En">Lecture Notes in Computer Science</SeriesTitle>
</SeriesInfo>
<SeriesHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff1">
<EditorName DisplayOrder="Western">
<GivenName>David</GivenName>
<FamilyName>Hutchison</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff2">
<EditorName DisplayOrder="Western">
<GivenName>Takeo</GivenName>
<FamilyName>Kanade</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff3">
<EditorName DisplayOrder="Western">
<GivenName>Josef</GivenName>
<FamilyName>Kittler</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff4">
<EditorName DisplayOrder="Western">
<GivenName>Jon</GivenName>
<GivenName>M.</GivenName>
<FamilyName>Kleinberg</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff5">
<EditorName DisplayOrder="Western">
<GivenName>Friedemann</GivenName>
<FamilyName>Mattern</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff6">
<EditorName DisplayOrder="Western">
<GivenName>John</GivenName>
<GivenName>C.</GivenName>
<FamilyName>Mitchell</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff7">
<EditorName DisplayOrder="Western">
<GivenName>Moni</GivenName>
<FamilyName>Naor</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff8">
<EditorName DisplayOrder="Western">
<GivenName>Oscar</GivenName>
<FamilyName>Nierstrasz</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff9">
<EditorName DisplayOrder="Western">
<GivenName>C.</GivenName>
<FamilyName>Pandu Rangan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff10">
<EditorName DisplayOrder="Western">
<GivenName>Bernhard</GivenName>
<FamilyName>Steffen</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff11">
<EditorName DisplayOrder="Western">
<GivenName>Madhu</GivenName>
<FamilyName>Sudan</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff12">
<EditorName DisplayOrder="Western">
<GivenName>Demetri</GivenName>
<FamilyName>Terzopoulos</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff13">
<EditorName DisplayOrder="Western">
<GivenName>Doug</GivenName>
<FamilyName>Tygar</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff14">
<EditorName DisplayOrder="Western">
<GivenName>Moshe</GivenName>
<GivenName>Y.</GivenName>
<FamilyName>Vardi</FamilyName>
</EditorName>
</Editor>
<Editor AffiliationIDS="Aff15">
<EditorName DisplayOrder="Western">
<GivenName>Gerhard</GivenName>
<FamilyName>Weikum</FamilyName>
</EditorName>
</Editor>
<Affiliation ID="Aff1">
<OrgName>Lancaster University</OrgName>
<OrgAddress>
<City>Lancaster</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff2">
<OrgName>Carnegie Mellon University</OrgName>
<OrgAddress>
<City>Pittsburgh</City>
<State>PA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff3">
<OrgName>University of Surrey</OrgName>
<OrgAddress>
<City>Guildford</City>
<Country>UK</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff4">
<OrgName>Cornell University</OrgName>
<OrgAddress>
<City>Ithaca</City>
<State>NY</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff5">
<OrgName>ETH Zurich</OrgName>
<OrgAddress>
<City>Zurich</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff6">
<OrgName>Stanford University</OrgName>
<OrgAddress>
<City>Stanford</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff7">
<OrgName>Weizmann Institute of Science</OrgName>
<OrgAddress>
<City>Rehovot</City>
<Country>Israel</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff8">
<OrgName>University of Bern</OrgName>
<OrgAddress>
<City>Bern</City>
<Country>Switzerland</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff9">
<OrgName>Indian Institute of Technology</OrgName>
<OrgAddress>
<City>Madras</City>
<Country>India</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff10">
<OrgName>University of Dortmund</OrgName>
<OrgAddress>
<City>Dortmund</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff11">
<OrgName>Massachusetts Institute of Technology</OrgName>
<OrgAddress>
<State>MA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff12">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Los Angeles</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff13">
<OrgName>University of California</OrgName>
<OrgAddress>
<City>Berkeley</City>
<State>CA</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff14">
<OrgName>Rice University</OrgName>
<OrgAddress>
<City>Houston</City>
<State>TX</State>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff15">
<OrgName>Max-Planck Institute of Computer Science</OrgName>
<OrgAddress>
<City>Saarbrücken</City>
<Country>Germany</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</SeriesHeader>
<Book Language="En">
<BookInfo BookProductType="Proceedings" ContainsESM="No" Language="En" MediaType="eBook" NumberingDepth="2" NumberingStyle="ContentOnly" OutputMedium="All" TocLevels="0">
<BookID>978-3-642-23300-5</BookID>
<BookTitle>Availability, Reliability and Security for Business, Enterprise and Health Information Systems</BookTitle>
<BookSubTitle>IFIP WG 8.4/8.9 International Cross Domain Conference and Workshop, ARES 2011, Vienna, Austria, August 22-26, 2011. Proceedings</BookSubTitle>
<BookVolumeNumber>6908</BookVolumeNumber>
<BookSequenceNumber>6908</BookSequenceNumber>
<BookDOI>10.1007/978-3-642-23300-5</BookDOI>
<BookTitleID>272610</BookTitleID>
<BookPrintISBN>978-3-642-23299-2</BookPrintISBN>
<BookElectronicISBN>978-3-642-23300-5</BookElectronicISBN>
<BookChapterCount>29</BookChapterCount>
<BookCopyright>
<CopyrightHolderName>IFIP International Federation for Information Processing</CopyrightHolderName>
<CopyrightYear>2011</CopyrightYear>
</BookCopyright>
<BookSubjectGroup>
<BookSubject Code="I" Type="Primary">Computer Science</BookSubject>
<BookSubject Code="I18040" Priority="1" Type="Secondary">Information Systems Applications (incl.Internet)</BookSubject>
<BookSubject Code="I24067" Priority="2" Type="Secondary">Management of Computing and Information Systems</BookSubject>
<BookSubject Code="I24040" Priority="3" Type="Secondary">Computers and Society</BookSubject>
<BookSubject Code="I15033" Priority="4" Type="Secondary">Data Encryption</BookSubject>
<BookSubject Code="W26007" Priority="5" Type="Secondary">Business Information Systems</BookSubject>
<BookSubject Code="H28009" Priority="6" Type="Secondary">Health Informatics</BookSubject>
<SubjectCollection Code="SUCO11645">Computer Science</SubjectCollection>
</BookSubjectGroup>
<BookContext>
<SeriesID>558</SeriesID>
</BookContext>
</BookInfo>
<BookHeader>
<EditorGroup>
<Editor AffiliationIDS="Aff16">
<EditorName DisplayOrder="Western">
<GivenName>A</GivenName>
<GivenName>Min</GivenName>
<FamilyName>Tjoa</FamilyName>
</EditorName>
<Contact>
<Email>amin@ifs.tuwien.ac.at</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff17">
<EditorName DisplayOrder="Western">
<GivenName>Gerald</GivenName>
<FamilyName>Quirchmayr</FamilyName>
</EditorName>
<Contact>
<Email>gerald.quirchmayr@univie.ac.at</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff18">
<EditorName DisplayOrder="Western">
<GivenName>Ilsun</GivenName>
<FamilyName>You</FamilyName>
</EditorName>
<Contact>
<Email>isyou@bible.ac.kr</Email>
</Contact>
</Editor>
<Editor AffiliationIDS="Aff19">
<EditorName DisplayOrder="Western">
<GivenName>Lida</GivenName>
<FamilyName>Xu</FamilyName>
</EditorName>
<Contact>
<Email>lxu@odu.edu</Email>
</Contact>
</Editor>
<Affiliation ID="Aff16">
<OrgDivision>Institut für Softwaretechnik</OrgDivision>
<OrgName>Technische Universität Wien</OrgName>
<OrgAddress>
<Street>Favoritenstr. 9-11/188</Street>
<Postcode>1040</Postcode>
<City>Wien</City>
<Country>Austria</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff17">
<OrgDivision>Multimedia Information Systems</OrgDivision>
<OrgName>University of Vienna</OrgName>
<OrgAddress>
<Street>Liebiggasse 4</Street>
<Postcode>1010</Postcode>
<City>Vienna</City>
<Country>Austria</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff18">
<OrgDivision>School of Information Science</OrgDivision>
<OrgName>Korean Bible University</OrgName>
<OrgAddress>
<Street>16 Danghyun 2-gil, Nowon-gu</Street>
<Postcode>139-791</Postcode>
<City>Seoul</City>
<Country>Korea</Country>
</OrgAddress>
</Affiliation>
<Affiliation ID="Aff19">
<OrgDivision>Information Technology and Decision Sciences</OrgDivision>
<OrgName>Old Dominion University</OrgName>
<OrgAddress>
<Street>2076 Constant Hall</Street>
<Postcode>VA 23529</Postcode>
<City>Norfolk</City>
<Country>USA</Country>
</OrgAddress>
</Affiliation>
</EditorGroup>
</BookHeader>
<Part ID="Part1">
<PartInfo TocLevels="0">
<PartID>1</PartID>
<PartSequenceNumber>1</PartSequenceNumber>
<PartTitle>Conference</PartTitle>
<PartChapterCount>10</PartChapterCount>
<PartContext>
<SeriesID>558</SeriesID>
<BookTitle>Availability, Reliability and Security for Business, Enterprise and Health Information Systems</BookTitle>
</PartContext>
</PartInfo>
<SubPart ID="SubPart1">
<SubPartInfo>
<SubPartID>1</SubPartID>
<SubPartSequenceNumber>1</SubPartSequenceNumber>
<SubPartTitle>Multidisciplinary Research and Practice for Business, Enterprise and Health Information Systems</SubPartTitle>
<SubPartChapterCount>4</SubPartChapterCount>
</SubPartInfo>
<Chapter ID="Chap4" Language="En">
<ChapterInfo ChapterType="OriginalPaper" ContainsESM="No" NumberingDepth="2" NumberingStyle="ContentOnly" TocLevels="0">
<ChapterID>4</ChapterID>
<ChapterDOI>10.1007/978-3-642-23300-5_4</ChapterDOI>
<ChapterSequenceNumber>4</ChapterSequenceNumber>
<ChapterTitle Language="En">Usage Control Enforcement - A Survey</ChapterTitle>
<ChapterFirstPage>38</ChapterFirstPage>
<ChapterLastPage>49</ChapterLastPage>
<ChapterCopyright>
<CopyrightHolderName>IFIP International Federation for Information Processing</CopyrightHolderName>
<CopyrightYear>2011</CopyrightYear>
</ChapterCopyright>
<ChapterGrants Type="Regular">
<MetadataGrant Grant="OpenAccess"></MetadataGrant>
<AbstractGrant Grant="OpenAccess"></AbstractGrant>
<BodyPDFGrant Grant="Restricted"></BodyPDFGrant>
<BodyHTMLGrant Grant="Restricted"></BodyHTMLGrant>
<BibliographyGrant Grant="Restricted"></BibliographyGrant>
<ESMGrant Grant="Restricted"></ESMGrant>
</ChapterGrants>
<ChapterContext>
<SeriesID>558</SeriesID>
<PartID>1</PartID>
<BookID>978-3-642-23300-5</BookID>
<BookTitle>Availability, Reliability and Security for Business, Enterprise and Health Information Systems</BookTitle>
</ChapterContext>
</ChapterInfo>
<ChapterHeader>
<AuthorGroup>
<Author AffiliationIDS="Aff20">
<AuthorName DisplayOrder="Western">
<GivenName>Åsmund</GivenName>
<GivenName>Ahlmann</GivenName>
<FamilyName>Nyre</FamilyName>
</AuthorName>
<Contact>
<Email>nyre@idi.ntnu.no</Email>
</Contact>
</Author>
<Affiliation ID="Aff20">
<OrgDivision>Department of Computer and Information Science</OrgDivision>
<OrgName>Norwegian University of Science and Technology</OrgName>
<OrgAddress>
<City>Trondheim</City>
<Country>Norway</Country>
</OrgAddress>
</Affiliation>
</AuthorGroup>
<Abstract ID="Abs1" Language="En">
<Heading>Abstract</Heading>
<Para>Sharing information allows businesses to take advantage of hidden knowledge, improve work processes and cooperation both within and across organisations. Thus there is a need for improved information protection capable of restricting how information is
<Emphasis Type="Italic">used</Emphasis>
, as opposed to only accessed. Usage Control has been proposed to achieve this by combining and extending traditional access control, Digital Rights Management and various encryption schemes. Advances in usage control enforcement has received considerable attention from the research community and we therefore believe there is a need to synthesise these efforts to minimise the potential for overlap. This paper surveys the previous efforts on providing
<Emphasis Type="Italic">usage control</Emphasis>
enforcement and analyses the general strengths and weaknesses of these approaches. In this paper we demonstrate that there are several promising mechanisms for enforcing usage control, but that reliable empirical evidence is required in order to ensure the appropriateness and usability of the enforcement mechanisms.</Para>
</Abstract>
</ChapterHeader>
<NoBody></NoBody>
</Chapter>
</SubPart>
</Part>
</Book>
</Series>
</Publisher>
</istex:document>
</istex:metadataXml>
<mods version="3.6">
<titleInfo lang="en">
<title>Usage Control Enforcement - A Survey</title>
</titleInfo>
<titleInfo type="alternative" contentType="CDATA" lang="en">
<title>Usage Control Enforcement - A Survey</title>
</titleInfo>
<name type="personal">
<namePart type="given">Åsmund</namePart>
<namePart type="given">Ahlmann</namePart>
<namePart type="family">Nyre</namePart>
<affiliation>Department of Computer and Information Science, Norwegian University of Science and Technology, Trondheim, Norway</affiliation>
<affiliation>E-mail: nyre@idi.ntnu.no</affiliation>
<role>
<roleTerm type="text">author</roleTerm>
</role>
</name>
<typeOfResource>text</typeOfResource>
<originInfo>
<publisher>Springer Berlin Heidelberg</publisher>
<place>
<placeTerm type="text">Berlin, Heidelberg</placeTerm>
</place>
<dateIssued encoding="w3cdtf">2011</dateIssued>
<copyrightDate encoding="w3cdtf">2011</copyrightDate>
</originInfo>
<language>
<languageTerm type="code" authority="rfc3066">en</languageTerm>
<languageTerm type="code" authority="iso639-2b">eng</languageTerm>
</language>
<physicalDescription>
<internetMediaType>text/html</internetMediaType>
</physicalDescription>
<abstract lang="en">Abstract: Sharing information allows businesses to take advantage of hidden knowledge, improve work processes and cooperation both within and across organisations. Thus there is a need for improved information protection capable of restricting how information is used, as opposed to only accessed. Usage Control has been proposed to achieve this by combining and extending traditional access control, Digital Rights Management and various encryption schemes. Advances in usage control enforcement has received considerable attention from the research community and we therefore believe there is a need to synthesise these efforts to minimise the potential for overlap. This paper surveys the previous efforts on providing usage control enforcement and analyses the general strengths and weaknesses of these approaches. In this paper we demonstrate that there are several promising mechanisms for enforcing usage control, but that reliable empirical evidence is required in order to ensure the appropriateness and usability of the enforcement mechanisms.</abstract>
<relatedItem type="host">
<titleInfo>
<title>Availability, Reliability and Security for Business, Enterprise and Health Information Systems</title>
<subTitle>IFIP WG 8.4/8.9 International Cross Domain Conference and Workshop, ARES 2011, Vienna, Austria, August 22-26, 2011. Proceedings</subTitle>
</titleInfo>
<name type="personal">
<namePart type="given">A</namePart>
<namePart type="given">Min</namePart>
<namePart type="family">Tjoa</namePart>
<affiliation>Institut für Softwaretechnik, Technische Universität Wien, Favoritenstr. 9-11/188, 1040, Wien, Austria</affiliation>
<affiliation>E-mail: amin@ifs.tuwien.ac.at</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Gerald</namePart>
<namePart type="family">Quirchmayr</namePart>
<affiliation>Multimedia Information Systems, University of Vienna, Liebiggasse 4, 1010, Vienna, Austria</affiliation>
<affiliation>E-mail: gerald.quirchmayr@univie.ac.at</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Ilsun</namePart>
<namePart type="family">You</namePart>
<affiliation>School of Information Science, Korean Bible University, 16 Danghyun 2-gil, Nowon-gu, 139-791, Seoul, Korea</affiliation>
<affiliation>E-mail: isyou@bible.ac.kr</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Lida</namePart>
<namePart type="family">Xu</namePart>
<affiliation>Information Technology and Decision Sciences, Old Dominion University, 2076 Constant Hall, VA 23529, Norfolk, USA</affiliation>
<affiliation>E-mail: lxu@odu.edu</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<genre type="Book Series" displayLabel="Proceedings"></genre>
<originInfo>
<copyrightDate encoding="w3cdtf">2011</copyrightDate>
<issuance>monographic</issuance>
</originInfo>
<subject>
<genre>Book Subject Collection</genre>
<topic authority="SpringerSubjectCodes" authorityURI="SUCO11645">Computer Science</topic>
</subject>
<subject>
<genre>Book Subject Group</genre>
<topic authority="SpringerSubjectCodes" authorityURI="I">Computer Science</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I18040">Information Systems Applications (incl.Internet)</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24067">Management of Computing and Information Systems</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I24040">Computers and Society</topic>
<topic authority="SpringerSubjectCodes" authorityURI="I15033">Data Encryption</topic>
<topic authority="SpringerSubjectCodes" authorityURI="W26007">Business Information Systems</topic>
<topic authority="SpringerSubjectCodes" authorityURI="H28009">Health Informatics</topic>
</subject>
<identifier type="DOI">10.1007/978-3-642-23300-5</identifier>
<identifier type="ISBN">978-3-642-23299-2</identifier>
<identifier type="eISBN">978-3-642-23300-5</identifier>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="BookTitleID">272610</identifier>
<identifier type="BookID">978-3-642-23300-5</identifier>
<identifier type="BookChapterCount">29</identifier>
<identifier type="BookVolumeNumber">6908</identifier>
<identifier type="BookSequenceNumber">6908</identifier>
<identifier type="PartChapterCount">10</identifier>
<part>
<date>2011</date>
<detail type="part">
<title>Conference</title>
</detail>
<detail type="volume">
<number>6908</number>
<caption>vol.</caption>
</detail>
<extent unit="pages">
<start>38</start>
<end>49</end>
</extent>
</part>
<recordInfo>
<recordOrigin>IFIP International Federation for Information Processing, 2011</recordOrigin>
</recordInfo>
</relatedItem>
<relatedItem type="series">
<titleInfo>
<title>Lecture Notes in Computer Science</title>
</titleInfo>
<name type="personal">
<namePart type="given">David</namePart>
<namePart type="family">Hutchison</namePart>
<affiliation>Lancaster University, Lancaster, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Takeo</namePart>
<namePart type="family">Kanade</namePart>
<affiliation>Carnegie Mellon University, Pittsburgh, PA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Josef</namePart>
<namePart type="family">Kittler</namePart>
<affiliation>University of Surrey, Guildford, UK</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Jon</namePart>
<namePart type="given">M.</namePart>
<namePart type="family">Kleinberg</namePart>
<affiliation>Cornell University, Ithaca, NY, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Friedemann</namePart>
<namePart type="family">Mattern</namePart>
<affiliation>ETH Zurich, Zurich, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">John</namePart>
<namePart type="given">C.</namePart>
<namePart type="family">Mitchell</namePart>
<affiliation>Stanford University, Stanford, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moni</namePart>
<namePart type="family">Naor</namePart>
<affiliation>Weizmann Institute of Science, Rehovot, Israel</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Oscar</namePart>
<namePart type="family">Nierstrasz</namePart>
<affiliation>University of Bern, Bern, Switzerland</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">C.</namePart>
<namePart type="family">Pandu Rangan</namePart>
<affiliation>Indian Institute of Technology, Madras, India</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Bernhard</namePart>
<namePart type="family">Steffen</namePart>
<affiliation>University of Dortmund, Dortmund, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Madhu</namePart>
<namePart type="family">Sudan</namePart>
<affiliation>Massachusetts Institute of Technology, MA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Demetri</namePart>
<namePart type="family">Terzopoulos</namePart>
<affiliation>University of California, Los Angeles, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Doug</namePart>
<namePart type="family">Tygar</namePart>
<affiliation>University of California, Berkeley, CA, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Moshe</namePart>
<namePart type="given">Y.</namePart>
<namePart type="family">Vardi</namePart>
<affiliation>Rice University, Houston, TX, USA</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<name type="personal">
<namePart type="given">Gerhard</namePart>
<namePart type="family">Weikum</namePart>
<affiliation>Max-Planck Institute of Computer Science, Saarbrücken, Germany</affiliation>
<role>
<roleTerm type="text">editor</roleTerm>
</role>
</name>
<originInfo>
<copyrightDate encoding="w3cdtf">2011</copyrightDate>
<issuance>serial</issuance>
</originInfo>
<identifier type="ISSN">0302-9743</identifier>
<identifier type="eISSN">1611-3349</identifier>
<identifier type="SeriesID">558</identifier>
<recordInfo>
<recordOrigin>IFIP International Federation for Information Processing, 2011</recordOrigin>
</recordInfo>
</relatedItem>
<identifier type="istex">958B688D4B35B707374E97EBF68B7E69D8361505</identifier>
<identifier type="DOI">10.1007/978-3-642-23300-5_4</identifier>
<identifier type="ChapterID">Chap4</identifier>
<identifier type="ChapterID">4</identifier>
<accessCondition type="use and reproduction" contentType="copyright">IFIP International Federation for Information Processing</accessCondition>
<recordInfo>
<recordContentSource>SPRINGER</recordContentSource>
<recordOrigin>IFIP International Federation for Information Processing, 2011</recordOrigin>
</recordInfo>
</mods>
</metadata>
<enrichments>
<istex:refBibTEI uri="https://api.istex.fr/document/958B688D4B35B707374E97EBF68B7E69D8361505/enrichments/refBib">
<teiHeader></teiHeader>
<text>
<front></front>
<body></body>
<back>
<listBibl>
<biblStruct xml:id="b0">
<analytic>
<title level="a" type="main">A distributed digital rights management model for secure information-distribution systems</title>
<author>
<persName>
<forename type="first">H</forename>
<surname>Abie</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Spilling</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">B</forename>
<surname>Foyn</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">International Journal of Information Security</title>
<imprint>
<biblScope unit="volume">3</biblScope>
<biblScope unit="issue">2</biblScope>
<biblScope unit="page" from="113" to="128"></biblScope>
<date type="published" when="2004"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b1">
<analytic>
<title level="a" type="main">Rights-carrying and self-enforcing information objects for information distribution systems</title>
<author>
<persName>
<forename type="first">H</forename>
<surname>Abie</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Spilling</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">B</forename>
<surname>Foyn</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Information and Communications Security</title>
<imprint>
<biblScope unit="page" from="546" to="561"></biblScope>
<date type="published" when="2004"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b2">
<analytic>
<title level="a" type="main">Usage control platformization via trustworthy SELinux</title>
<author>
<persName>
<forename type="first">M</forename>
<surname>Alam</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Seifert</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">Q</forename>
<surname>Li</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">X</forename>
<surname>Zhang</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 2008 ACM Symposium on Information</title>
<meeting>the 2008 ACM Symposium on Information</meeting>
<imprint>
<date type="published" when="2008"></date>
<biblScope unit="page" from="245" to="248"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b3">
<analytic>
<title level="a" type="main">Behavioral attestation for web services (BA4WS)</title>
<author>
<persName>
<forename type="first">M</forename>
<surname>Alam</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">X</forename>
<surname>Zhang</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Nauman</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>Ali</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 2008 ACM workshop on Secure Web Services</title>
<meeting>the 2008 ACM workshop on Secure Web Services</meeting>
<imprint>
<date type="published" when="2008"></date>
<biblScope unit="page" from="21" to="28"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b4">
<analytic>
<title level="a" type="main">Security policy compliance with violation management</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Brunel</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">F</forename>
<surname>Cuppens</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">N</forename>
<surname>Cuppens</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>Sans</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Bodeveix</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 2007 ACM Workshop on Formal Methods in Security Engineering</title>
<meeting>the 2007 ACM Workshop on Formal Methods in Security Engineering</meeting>
<imprint>
<date type="published" when="2007"></date>
<biblScope unit="page" from="31" to="40"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b5">
<analytic>
<title level="a" type="main">Evaluating the usability of usage controls in electronic collaboration</title>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">C</forename>
<surname>Brustoloni</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Villamarín-Salomón</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Djalaliev</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">D</forename>
<surname>Kyle</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 4th Symposium on Usable Privacy and Security</title>
<meeting>the 4th Symposium on Usable Privacy and Security</meeting>
<imprint>
<date type="published" when="2008"></date>
<biblScope unit="page" from="85" to="92"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b6">
<analytic>
<title level="a" type="main">Auditbased compliance control</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Cederquist</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Corin</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Dekker</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">S</forename>
<surname>Etalle</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Hartog</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">G</forename>
<surname>Lenzini</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">International Journal of Information Security</title>
<imprint>
<biblScope unit="volume">6</biblScope>
<biblScope unit="issue">2</biblScope>
<biblScope unit="page" from="133" to="151"></biblScope>
<date type="published" when="2007"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b7">
<analytic>
<title level="a" type="main">Securing data accountability in decentralized systems</title>
<author>
<persName>
<forename type="first">R</forename>
<surname>Corin</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">D</forename>
<surname>Galindo</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">H</forename>
<surname>Hoepman</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops</title>
<imprint>
<date type="published" when="2006"></date>
<biblScope unit="page" from="626" to="635"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b8">
<analytic>
<title level="a" type="main">Secure web-based retrieval of documents with usage controls</title>
<author>
<persName>
<forename type="first">P</forename>
<surname>Djalaliev</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">C</forename>
<surname>Brustoloni</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 2009 ACM Symposium on Applied Computing</title>
<meeting>the 2009 ACM Symposium on Applied Computing</meeting>
<imprint>
<date type="published" when="2009"></date>
<biblScope unit="page" from="2062" to="2069"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b9">
<analytic>
<title level="a" type="main">A posteriori compliance control</title>
<author>
<persName>
<forename type="first">S</forename>
<surname>Etalle</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">W</forename>
<forename type="middle">H</forename>
<surname>Winsborough</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 12th ACM Symposium on Access Control Models and Technologies</title>
<meeting>the 12th ACM Symposium on Access Control Models and Technologies</meeting>
<imprint>
<date type="published" when="2007"></date>
<biblScope unit="page" from="11" to="20"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b10">
<analytic>
<title level="a" type="main">Enforcing ucon policies on the enterprise service bus</title>
<author>
<persName>
<forename type="first">G</forename>
<surname>Gheorghe</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Mori</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">B</forename>
<surname>Crispo</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">F</forename>
<surname>Martinelli</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">OTM 2010</title>
<editor>Meersman, R., Dillon, T., Herrero, P.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2010"></date>
<biblScope unit="page" from="876" to="893"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b11">
<analytic>
<title level="a" type="main">Monitors for usage control</title>
<author>
<persName>
<forename type="first">M</forename>
<surname>Hilty</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">A</forename>
<surname>Pretschner</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">D</forename>
<surname>Basin</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">C</forename>
<surname>Schaefer</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>Walter</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Trust Management</title>
<imprint>
<date type="published" when="2007"></date>
<biblScope unit="page" from="411" to="414"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b12">
<analytic>
<title level="a" type="main">L-ucon: Towards layered access control with ucon</title>
<author>
<persName>
<forename type="first">H</forename>
<surname>Hu</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">H</forename>
<surname>Li</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">D</forename>
<surname>Feng</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the International Conference on Computational Science and Engineering</title>
<meeting>the International Conference on Computational Science and Engineering</meeting>
<imprint>
<date type="published" when="2009-08"></date>
<biblScope unit="page" from="823" to="829"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b13">
<analytic>
<title level="a" type="main">A general obligation model and continuity: enhanced policy enforcement engine for usage control</title>
<author>
<persName>
<forename type="first">B</forename>
<surname>Katt</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">X</forename>
<surname>Zhang</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Breu</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Hafner</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Seifert</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">The ACM Symposium on Access Control Models and Technologies</title>
<imprint>
<date type="published" when="2008"></date>
<biblScope unit="page" from="123" to="132"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b14">
<monogr>
<title level="m" type="main">Guidelines for performing systematic literature reviews in software engineering</title>
<author>
<persName>
<forename type="first">B</forename>
<surname>Kitchenham</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">S</forename>
<surname>Charters</surname>
</persName>
</author>
<imprint>
<date type="published" when="2007"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b15">
<analytic>
<title level="a" type="main">A practical property-based bootstrap architecture</title>
<author>
<persName>
<forename type="first">R</forename>
<surname>Korthaus</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">A</forename>
<surname>Sadeghi</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">C</forename>
<surname>Stüble</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Zhan</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 2009 ACM Workshop on Scalable Trusted Computing</title>
<meeting>the 2009 ACM Workshop on Scalable Trusted Computing</meeting>
<imprint>
<publisher>ACM ID</publisher>
<date type="published" when="2009"></date>
<biblScope unit="page" from="29" to="38"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b16">
<analytic>
<title level="a" type="main">Usage control, risk and trust</title>
<author>
<persName>
<forename type="first">L</forename>
<surname>Krautsevich</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">A</forename>
<surname>Lazouski</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">F</forename>
<surname>Martinelli</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Mori</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">A</forename>
<surname>Yautsiukhin</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">TrustBus 2010</title>
<editor>Katsikas, S., Lopez, J., Soriano, M.</editor>
<meeting>
<address>
<addrLine>Heidelberg</addrLine>
</address>
</meeting>
<imprint>
<publisher>Springer</publisher>
<date type="published" when="2010"></date>
<biblScope unit="page" from="1" to="12"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b17">
<analytic>
<title level="a" type="main">Distributed data usage control for web applications: a social network implementation</title>
<author>
<persName>
<forename type="first">P</forename>
<surname>Kumari</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">A</forename>
<surname>Pretschner</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Peschla</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Kuhn</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the First ACM Conference on Data and Application Security and Privacy</title>
<meeting>the First ACM Conference on Data and Application Security and Privacy</meeting>
<imprint>
<date type="published" when="2011"></date>
<biblScope unit="page" from="85" to="96"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b18">
<monogr>
<title level="m" type="main">Uclinux: a linux security module for trustedcomputingbased usage controls enforcement</title>
<author>
<persName>
<forename type="first">D</forename>
<surname>Kyle</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Brustoloni</surname>
</persName>
</author>
<imprint>
<date type="published" when="2007"></date>
<biblScope unit="page" from="63" to="70"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b19">
<analytic>
<title level="a" type="main">Usage control in computer security: A survey</title>
<author>
<persName>
<forename type="first">A</forename>
<surname>Lazouski</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">F</forename>
<surname>Martinelli</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">P</forename>
<surname>Mori</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Computer Science Review</title>
<imprint>
<biblScope unit="volume">4</biblScope>
<biblScope unit="issue">2</biblScope>
<biblScope unit="page" from="81" to="99"></biblScope>
<date type="published" when="2010"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b20">
<analytic>
<title level="a" type="main">Digital rights management for content distribution</title>
<author>
<persName>
<forename type="first">Q</forename>
<surname>Liu</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Safavi-Naini</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">N</forename>
<forename type="middle">P</forename>
<surname>Sheppard</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the Australasian Information Security Workshop Conference on ACSW Frontiers 2003</title>
<meeting>the Australasian Information Security Workshop Conference on ACSW Frontiers 2003</meeting>
<imprint>
<date type="published" when="2003"></date>
<biblScope unit="page" from="49" to="58"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b21">
<analytic>
<title level="a" type="main">Why have public key infrastructures failed so far?</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Lopez</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Oppliger</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">G</forename>
<surname>Pernul</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Internet Research</title>
<imprint>
<biblScope unit="volume">15</biblScope>
<biblScope unit="issue">5</biblScope>
<biblScope unit="page" from="544" to="556"></biblScope>
<date type="published" when="2005"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b22">
<analytic>
<title level="a" type="main">Infringo ergo sum: when will software engineering support infringements?</title>
<author>
<persName>
<forename type="first">F</forename>
<surname>Massacci</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the FSE/SDP Workshop on Future of Software Engineering Research</title>
<meeting>the FSE/SDP Workshop on Future of Software Engineering Research</meeting>
<imprint>
<date type="published" when="2010"></date>
<biblScope unit="page" from="233" to="238"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b23">
<analytic>
<title level="a" type="main">The 'how' and 'why' of persistent information security</title>
<author>
<persName>
<forename type="first">M</forename>
<surname>Matson</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Ulieru</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the International Conference on Privacy, Security and Trust</title>
<meeting>the International Conference on Privacy, Security and Trust</meeting>
<imprint>
<date type="published" when="2006"></date>
<biblScope unit="page" from="1" to="4"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b24">
<analytic>
<title level="a" type="main">Hue: A hardware ucon engine for ne-grained continuous usage control</title>
<author>
<persName>
<forename type="first">M</forename>
<surname>Nauman</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>Ali</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">The IEEE International Multitopic Conference</title>
<imprint>
<date type="published" when="2008"></date>
<biblScope unit="page" from="59" to="64"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b25">
<analytic>
<title level="a" type="main">A probabilistic approach to information control</title>
<author>
<persName>
<forename type="first">A</forename>
<forename type="middle">A</forename>
<surname>Nyre</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<forename type="middle">G</forename>
<surname>Jaatun</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Journal of Internet Technology</title>
<imprint>
<biblScope unit="volume">11</biblScope>
<biblScope unit="issue">3</biblScope>
<biblScope unit="page" from="407" to="416"></biblScope>
<date type="published" when="2010"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b26">
<analytic>
<title level="a" type="main">The UCONABC usage control model</title>
<author>
<persName>
<forename type="first">J</forename>
<surname>Park</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Sandhu</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">ACM Transactions on Information Systems Security</title>
<imprint>
<biblScope unit="volume">7</biblScope>
<biblScope unit="issue">1</biblScope>
<biblScope unit="page" from="128" to="174"></biblScope>
<date type="published" when="2004"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b27">
<analytic>
<title level="a" type="main">Distributed usage control</title>
<author>
<persName>
<forename type="first">A</forename>
<surname>Pretschner</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Hilty</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">D</forename>
<surname>Basin</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Communications of the ACM</title>
<imprint>
<biblScope unit="volume">49</biblScope>
<biblScope unit="issue">9</biblScope>
<biblScope unit="page" from="39" to="44"></biblScope>
<date type="published" when="2006"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b28">
<analytic>
<title level="a" type="main">Usage control enforcement: Present and future</title>
<author>
<persName>
<forename type="first">A</forename>
<surname>Pretschner</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Hilty</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">F</forename>
<surname>Schutz</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">C</forename>
<surname>Schaefer</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">T</forename>
<surname>Walter</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">IEEE Security & Privacy</title>
<imprint>
<biblScope unit="volume">6</biblScope>
<biblScope unit="issue">4</biblScope>
<biblScope unit="page" from="44" to="53"></biblScope>
<date type="published" when="2008"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b29">
<monogr>
<title level="m" type="main">Usage control in service-oriented architectures . In: Trust, Privacy and Security in Digital Business pp</title>
<author>
<persName>
<forename type="first">A</forename>
<surname>Pretschner</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">F</forename>
<surname>Massacci</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<surname>Hilty</surname>
</persName>
</author>
<imprint>
<date type="published" when="2007"></date>
<biblScope unit="page" from="83" to="93"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b30">
<analytic>
<title level="a" type="main">Client-side access control enforcement using trusted computing and pei models</title>
<author>
<persName>
<forename type="first">R</forename>
<surname>Sandhu</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">X</forename>
<surname>Zhang</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">K</forename>
<surname>Ranganathan</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">M</forename>
<forename type="middle">J</forename>
<surname>Covington</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="j">Journal of High Speed Networks</title>
<imprint>
<biblScope unit="volume">15</biblScope>
<biblScope unit="issue">3</biblScope>
<biblScope unit="page" from="229" to="245"></biblScope>
<date type="published" when="2006"></date>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b31">
<analytic>
<title level="a" type="main">A logical speci cation for usage control</title>
<author>
<persName>
<forename type="first">X</forename>
<surname>Zhang</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<surname>Park</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">F</forename>
<surname>Parisi-Presicce</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Sandhu</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">Proceedings of the 9th ACM Symposium on Access Control Models and Technologies</title>
<meeting>the 9th ACM Symposium on Access Control Models and Technologies</meeting>
<imprint>
<date type="published" when="2004"></date>
<biblScope unit="page" from="1" to="10"></biblScope>
</imprint>
</monogr>
</biblStruct>
<biblStruct xml:id="b32">
<analytic>
<title level="a" type="main">Security enforcement model for distributed usage control</title>
<author>
<persName>
<forename type="first">X</forename>
<surname>Zhang</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">J</forename>
<forename type="middle">P</forename>
<surname>Seifert</surname>
</persName>
</author>
<author>
<persName>
<forename type="first">R</forename>
<surname>Sandhu</surname>
</persName>
</author>
</analytic>
<monogr>
<title level="m">IEEE International Conference on Sensor Networks, Ubiquitous and Trustworthy Computing</title>
<imprint>
<date type="published" when="2008"></date>
<biblScope unit="page" from="10" to="18"></biblScope>
</imprint>
</monogr>
</biblStruct>
</listBibl>
</back>
</text>
</istex:refBibTEI>
</enrichments>
</istex>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Musique/explor/SchutzV1/Data/Main/Corpus
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 000721 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Main/Corpus/biblio.hfd -nk 000721 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Musique
   |area=    SchutzV1
   |flux=    Main
   |étape=   Corpus
   |type=    RBID
   |clé=     ISTEX:958B688D4B35B707374E97EBF68B7E69D8361505
   |texte=   Usage Control Enforcement - A Survey
}}

Wicri

This area was generated with Dilib version V0.6.38.
Data generation: Mon Feb 8 17:34:10 2021. Site generation: Mon Feb 8 17:41:23 2021