patents.google.com

Pearlman et al., 2003 - Google Patents

  • ️Wed Jan 01 2003
The community authorization service: Status and future

Pearlman et al., 2003

View PDF
Document ID
12919366622914026192
Author
Welch V
Foster I
Kesselman C
Tuecke S
Publication year
2003
Publication venue
arXiv preprint cs/0306082

External Links

Snippet

Virtual organizations (VOs) are communities of resource providers and users distributed over multiple policy domains. These VOs often wish to define and enforce consistent policies in addition to the policies of their underlying domains. This is challenging, not only because …

Continue reading at arxiv.org (PDF) (other versions)
  • 230000002708 enhancing 0 abstract description 13

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic regulation in packet switching networks
    • H04L47/70Admission control or resource allocation
    • H04L47/80Actions related to the nature of the flow or the user
    • H04L47/805QOS or priority aware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Similar Documents

Publication Publication Date Title
Pearlman et al. 2003 The community authorization service: Status and future
Pearlman et al. 2002 A community authorization service for group collaboration
Welch et al. 2004 X. 509 proxy certificates for dynamic delegation
Thompson et al. 1999 Certificate-based access control for widely distributed resources
Thompson et al. 2003 Certificate-based authorization policy in a PKI environment
Lepro 2004 Cardea: Dynamic access control in distributed systems
Bhatti et al. 2007 An integrated approach to federated identity and privilege management in open systems
Sinnott et al. 2008 Advanced security for virtual organizations: The pros and cons of centralized vs decentralized security models
Lorch et al. 2002 Supporting secure ad-hoc user collaboration in grid environments
Laccetti et al. 2007 A framework model for grid security
Lorch et al. 2005 Authorization and account management in the Open Science Grid
Chadwick et al. 2005 Using SAML to link the GLOBUS toolkit to the PERMIS authorisation infrastructure
Adabala et al. 2004 Single sign-on in in-vigo: Role-based access via delegation mechanisms using short-lived user identities
Sinnott et al. 2005 Experiences of applying advanced grid authorisation infrastructures
Popescu et al. 2002 A security architecture for object-based distributed systems
Adamski et al. 2007 Security and performance enhancements to OGSA‐DAI for Grid data virtualization
Pereira et al. 2007 Managing role-based access control policies for grid databases in OGSA-DAI using CAS
Liu et al. 2005 The authorization service in dynamic trust domains
Muppavarapu et al. 2010 Role-based access control for a Grid system using OGSA-DAI and Shibboleth
Zhang et al. 2007 Flexible authorization with decentralized access control model for grid computing
Kim et al. 2006 Grid ID management based on distributed agents using SPML
Kirschner et al. 2004 WALDEN: a scalable solution for grid account management
Jin et al. 2006 Towards secure information sharing and management in grid environments
Wu et al. 2023 Research and Implementation of High Available Digital Campus Unified Identity Authentication System Based on LDAP
Chang-Ji et al. 2003 Using attribute certificate to design role-based access control