Information Technology Reference
In-Depth Information
Hommel, W. (2005a). Using XACML for privacy
control in SAML-based identity federations. In
Proceedings of the 9th Conference on Commu-
nications and Multimedia Security (CMS 2005) .
Springer.
Mont, M. (2004). Dealing with privacy obliga-
tions in enterprises . (Report No. HPL-2004-109).
Bristol, UK: HP Laboratories.
Moses, T. (Ed.). (2005). OASIS eXtensible access
control markup language 2.0, core specification .
OASIS XACML Technical Committee Standard.
Hommel, W. (2005b). An architecture for privacy-
aware inter-domain identity management. In
Proceedings of the 16th IFIP/IEEE Distributed
Systems: Operations and Management (DSOM
2005) . Springer.
Niederberger, R., & Alessandrini, V. (2004).
DEISA: Motivations, strategies, technologies. In
Proceedings of the International Supercomputer
Conference 2004 .
Hughes, J., & Maler, E. (2005). OASIS security
assertion markup language (SAML), V2.0 techni-
cal overview . OASIS Security Services Technical
Committee Document.
Pettersson, J. S., Fischer-Hübner, S., Danielsson,
N., Nilsson, J., Bergmann, M., Clauss, S., et al.
Krasemann, H. (2005). Making PRIME usable. In
Proceedings of the Symposium on Usable Privacy
and Security (SOUPS) . ACM Press.
Kaler, C., & Nadalin, A. (Eds.). (2003). Web ser-
vices federation language (WS-Federation) . Web
Services Specifications Document.
Pfitzmann, B. (2002). Privacy in browser-based
attribute exchange. In Proceedings of the ACM
Workshop on Privacy in Electronic Society (WPES
2002) . ACM Press.
Kirchler, W., Schiffers, M., & Kranzlmüller, D.
(2009). Harmonizing the management of virtual
organizations despite heterogeneous Grid middle-
ware - assessment of two different approaches.
In Proceedings of the Cracow Grid Workshop .
Powers, C., & Schunter, M. (2003). Enterprise
privacy authorization language . W3C member
submission. Retrieved from http://www.w3.org/
Submission /2003/SUBM-EPAL-20031110/
Kuhn, D. R., Coyne, E. J., & Weil, T. R. (2010).
Adding attributes to role-based access control.
IEEE Security , June 2010.
Schiffers, M., Ziegler, W., Haase, M., Gietz, P.,
Groeper, R., Pfeiffenberger, H., et al. Grimm,
C. (2007). Trust issues in Shibboleth-enabled
federated Grid authentication and authorization
infrastructures supporting multiple Grid middle-
ware. In Proceedings of IEEE eScience 2007 and
International Grid Interoperability Workshop
2007 (IGIIW 2007) . IEEE Computer Socienty.
Manion, F. J., Robbins, R. J., Weems, W. A.,
& Crowley, R. S. (2009). Security and privacy
requirements for a multi-institutional cancer re-
search data grid: An interview-based study. BMC
Medical Information and Decision Making, 9 (31).
Mao, W., Martin, A., Jin, H., & Zhang, H. (2009).
Innovations for Grid security from trusted comput-
ing - protocol solutions to sharing of security re-
source. LNCS 5087 . Springer. Mont, M., Pearson,
S., & Bramhall, P. (2003). Towards accountable
management of identity and privacy: Sticky poli-
cies and enforceable tracing services . (Report No.
HPL-2003-49). Bristol, UK: HP Laboratories.
Sotomayor, B., & Childers, L. (2006). Globus
toolkit 4 - programming Java services . Morgan
Kaufmann Publishers.
Spantzel, A., Squicciarini, A., & Bertino, E.
(2005). Integrating federated digital identity
management and trust negotiation . (Report No.
2005-46). Purdue University.
Search WWH ::




Custom Search