:::

詳目顯示

回上一頁
題名:企業網路中整合使用者身分確認與執行權管制的資訊安全管理:一個系統設計的構想
書刊名:交大管理學報
作者:劉興華黃景彰吳國禎鄭智文劉敦仁 引用關係
作者(外文):Liu, Hsing-huaHwang, Jing-jangWu, Kuo-chenCheng, Chi-wenLiu, Duen-ren
出版日期:1999
卷期:19:2
頁次:頁103-130
主題關鍵詞:身分識別執行權管制職務屬性憑證RBAC模式授權管制AuthenticationAccess controlRole attribute certificateRBAC modelAuthorization
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:12
     網際網路的快速發展之下,企業目前面臨的挑戰,是在龐大而複雜的網路下應用新的科技來建立商業行為模式,在這種環境下如何提高企業整體的競爭力,網路安全是重要的考慮因素。根據這個前提,本文提出一個於企業資訊網路下整合使用者身分識別與執行權管制系統的發展構想,並且對它的優劣提出評估。我們的目標,是希望能夠讓企業經營者所制定的企業內部安全控管政策,落實於系統實際的運作流程之中。在做法上,我們以「RBAC(Role-Based Access Control)模式」作為執行權管制的設計理論,並且設計出員工的職務屬性憑證,作為結合身分確認與執行權管制的證明。企業的經營者可以透過設計的介面,將內部安全政策轉換為可執行的授權管制資訊,並儲存於系統事先所規劃的授權管制資料庫中 作為對企業員工身分確認與執行權管制的依據。我們的設計理念,是在企業資訊網路環境下,提供現代企業的經營者管制資訊資源的一個新典範。
     Information security is an essential concern in the Intranet environment. In this paper, we propose a system architecture, which integrates two functions of security management : (1) user authentication and (2) access control. The system allows managers to implement various type of security policies, particularly those RBAC (Role-Based Access Control)-based policies. In the system, a centralized database is designed to store policy information, and an interface language, called authorization language, is proposed for describing access control policies. Some access control information about initiators is conveyed with role attribute certificates, which are the key to integrate access control with user authentication. As a result of the design, our system architecture is a realization of the framework proposed by the ISO (International Standardization Organization) (ISO 10181-2, 1996) for access control.
期刊論文
1.B. Clifford Neuman、Theodore Ts’o, Kerberos(1994)。An Authentication Service for Computer Networks。IEEE Communications,32(9),33-38。  new window
2.Sandhu, Ravi S.、Coyne, Edward J.、Feinstein, Hal L.、Youman, Charles E.(1996)。Role-based Access Control Models。IEEE Computer,29(2),38-47。  new window
3.吳國禎、黃景彰(1997)。現代企業網路中使用者識別與存取授權之整合設計。中山管理評論,5(4),779-796。new window  延伸查詢new window
4.Bertino, E.、Jajodia, S.、Samarati, P.(1995)。Database Security: Research and Practice。Information Systems,20(7),537-556。  new window
5.Hsu, Y. K.、Seymour, S. T.(1998)。An Intranet Security Framework Based on Short-Lived Certificates。IEEE Internet Computing,Mar/ Apr,73-78。  new window
6.Kapidzic, N.(1998)。Creating Security Applications Based on The Global Certificate Management System。Computers & Security,17,507-515。  new window
7.King, C.(1997)。Building a Corporate Public Key Infrastructure。Computers Security Journal,XIII(2),13-24。  new window
8.Lindup, K.(1996)。The Role of Information Security in Corporate Governance。Computers & Security,15,477-485。  new window
9.Wilson, S.(1997)。Certificates and Trust in Electronic Commerce。Information Management & Computer Security,5(5),175-178。  new window
10.Zahar, T.、Shun-Wu, C.(1997)。A Role-based Access Control for Intranet Security。IEEE Internet Computing,Sep/ Oct,24-34。  new window
會議論文
1.邱榮輝、許瑞哲、李中銘(1996)。多重角色之存取控制策略。沒有紀錄。93-98。  延伸查詢new window
2.鄭東仁、黃景彰、王丕承(1993)。一個安全控制系統的概觀。沒有紀錄。A2-3.13.15。  延伸查詢new window
3.Sandhu, R. S.(1994)。Role-based Access Control: A Multi-Dimensional View。沒有紀錄。54-62。  new window
4.Giuri, L.(1995)。A New Model for Role-based Access Control。New Orleans, LA。13-15。  new window
5.Gligor, V. G.、Gavrila, S. I.、Ferraiolo, D.(1998)。On the Formal Definition of Separation-of-Duty Policies and their Composition。沒有紀錄。172-183。  new window
6.Jone, V.、Ching, N.、Winslett, M.(1995)。Credentials for Privacy and Interoperation。沒有紀錄。92-100。  new window
7.Simon, R.、Zurko, M. E.(1997)。Separation of Duty in Role-based Environments。沒有紀錄。183-194。  new window
8.Strack, H. K.、Lam, Y.(1993)。Context-Dependent Access Control in Distributed Systems。Toronto, Canada。  new window
圖書
1.Silvana, Castano(1995)。Database Security。沒有紀錄:ACM Press。  new window
2.Pfleeger, C. P.(1995)。Security in Computing。Security in Computing。沒有紀錄。  new window
3.Simon, R.、Zurko, M. E.(1997)。Adage: An architecture for distributed authorization。Adage: An architecture for distributed authorization。沒有紀錄。  new window
4.Smith, C. L.、Coyne, E. J.、Youman, C. E.(1996)。A Marketing Survey of Civil Federal Government Organizations to Determine the Need for a Role-Based Access Control (RBAC) Security Product Technical Report。A Marketing Survey of Civil Federal Government Organizations to Determine the Need for a Role-Based Access Control (RBAC) Security Product Technical Report。沒有紀錄。  new window
其他
1.Barkley, J.(1995)。Role-based Access Controls,0。  new window
2.Chen, F.,Sandhu, R. S.(1996)。Constraints for Role-Based Access Control,MD。  new window
3.Ferraiolo, F. D.(1995)。Role-based Access Control (RBAC): Features and Motivation,0。  new window
4.(ISO,IEC JTC 1,SC 21,WG 4),(ITU-T Q15,7)(1996)。Collaborative Editing Meeting on the Directory,0。  new window
5.ISO 10181-2(1996)。Information technology - Open Systems Interconnection - Security Framework for Open Systems: Authentication Framework,0。  new window
6.(ITU-T Recommendation X.509 (ISO,IEC 9594-8))(1997)。Information technology - Open Systems Interconnection - The Directory: Authentication Framework,0。  new window
7.RSA Data Security Inc.。RSA Labs FAQ 3.0 on Cryptography,0。  new window
8.Winsborough, W.,Seamons, K. E.(1999)。Internet Credential Acceptance Policies,0。  new window
9.Vandenwauver, M.(1996)。The SESAME Home Page,0。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
無相關博士論文
 
無相關書籍
 
無相關著作
 
無相關點閱
 
QR Code
QRCODE