An Effort to Formal Model of Trust Management in Grids

B. Li, W. Yao, and J. You

References

  1. [1] I. Foster, C. Kesselman, & S. Tuecke, The anatomy of the grid:Enabling scalable virtual organizations, International Journalof High Performance Computing Applications, 15(3), 2001, 200–222. doi:10.1177/109434200101500302
  2. [2] I. Foster & C. Kesselman, The grid: Blueprint for a newcomputing infrastructure (San Francisco: Morgan Kaufmann, 1999).
  3. [3] R. Butler, D. Engert, I. Foster, C. Kesselman, S. Tuecke, J.Volmer, & V. Welch, A national-scale authentication infrastructure, IEEE Computer, 33 (12), 2000, 60–66. doi:10.1109/2.889094
  4. [4] M. Blaze, J. Feigenbaum, & J. Lacy, Decentralized trust management, Proc. Symp. on Security and Privacy (Los Alamitos,CA: IEEE Computer Society Press, 1996), 164–173. doi:10.1109/SECPRI.1996.502679
  5. [5] International Telecommunications Union, ITUT Recommendation X.509: The directory: Authentication framework, Technical Report X.509, ITU, 1997.
  6. [6] P. Zimmermann, The official PGP users guide (Boston, MA:MIT Press, 1995).
  7. [7] C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas, & T.Ylonen, SPKI certificate theory, Internet RFC2693, September 1999.
  8. [8] I. Foster, C. Kesselman, G. Tsudik, & S. Tuecke, A securityarchitecture for computational grids, Proc. 5th ACM Conf. onComputer and Communications Security, San Francisco, CA,1998, 83–92. doi:10.1145/288090.288111
  9. [9] M. Abadi, M. Burrows, B. Lampson, & G. Plotkin, A calculusfor access control in distributed systems, ACM Trans. onProgramming Languages and Systems, 15 (4), 1993, 706–734. doi:10.1145/155183.155225
  10. [10] B. Lampson, M. Abadi, M. Burrows, & E. Wobber, Authentication in distributed systems: Theory and practice, ACM Trans. on Computer Systems, 10 (4), 1992, 256–310. doi:10.1145/138873.138874
  11. [11] E. Wobber, M. Abadi, M. Burrows, & B. Lampson, Authentication in the Taos operating system, ACM Trans. on Computer Systems, 12 (1), 1994, 3–32. doi:10.1145/174613.174614
  12. [12] M. Burrows, M. Abadi, & R. Needham, A logic of authentication, ACM Trans. on Computer Systems, 8 (1), 1990, 18–36. doi:10.1145/77648.77649
  13. [13] J.R. Howell, Naming and sharing resources across administrative boundaries, doctoral diss., Dartmouth College, Hanover, NH, 2000.
  14. [14] J. Howell & D. Kotz, A formal semantics for SPKI, TechnicalReport TR2000-363, Dartmouth College, Computer Science Department, Hanover, NH, March 2000.
  15. [15] T. Grandison & M. Sloman, A survey of trust in Internetapplications, IEEE Communications Surveys and Tutorials,4 (4), 2000, 2–16.
  16. [16] C. Lai, G. Medvinsky, & B. Neuman, Endorsements, licensing,and insurance for distributed system services, Proc. 2nd ACMConf. on Computer and Communications Security, 1992, 170–175.
  17. [17] J. Millen & R. Wright, Reasoning about trust and insurancein a public key infrastructure, 13th IEEE Computer SecurityFoundations Workshop, Cambridge, England, 2000, 16–22. doi:10.1109/CSFW.2000.856922
  18. [18] M. Blaze, J. Feigenbaum, & M. Strauss, Compliance checking inthe PolicyMaker trust management system, Proc. 2nd FinancialCrypto Conf., Springer-Verlag, Lecture Notes in ComputerScience 1465, Anguilla, British West Indies, 1998, 251–265.
  19. [19] S. Weeks, Understanding trust management systems, Proc.IEEE Symp. on Security and Privacy, Oakland, CA, 2001,94–105. doi:10.1109/SECPRI.2001.924290
  20. [20] W. Welch, F. Siebenlist, I. Foster, J. Bresnahan, K. Czajkowski,J. Gawor, C. Kesselman, S. Meder, L. Pearlman, & S. Tuecke,Security for grid services, 12th Int. Symp. on High PerformanceDistributed Computing, Seattle, WA, 2003, 48–57. doi:10.1109/HPDC.2003.1210015
  21. [21] M. Humphrey & M. Thompson, Security implications of typical grid computing usage senarios, Proc. 10th IEEE Int. Symp. on High Performance Distributed Computing, San Francisco, 2001, 95-103. doi:10.1109/HPDC.2001.945180

Important Links:

Go Back