{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T18:42:09Z","timestamp":1730313729263,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":46,"publisher":"ACM","content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2007,11,2]]},"DOI":"10.1145\/1314466.1314473","type":"proceedings-article","created":{"date-parts":[[2007,11,15]],"date-time":"2007-11-15T14:30:20Z","timestamp":1195137020000},"page":"37-46","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":11,"title":["Analysis of three multilevel security architectures"],"prefix":"10.1145","author":[{"given":"Timothy E.","family":"Levin","sequence":"first","affiliation":[{"name":"Naval Postgraduate School, Monterey, CA"}]},{"given":"Cynthia E.","family":"Irvine","sequence":"additional","affiliation":[{"name":"Naval Postgraduate School, Monterey, CA"}]},{"given":"Clark","family":"Weissman","sequence":"additional","affiliation":[{"name":"Northrop Grumman Corp., El Segundo, CA"}]},{"given":"Thuy D.","family":"Nguyen","sequence":"additional","affiliation":[{"name":"Naval Postgraduate School, Monterey, CA"}]}],"member":"320","published-online":{"date-parts":[[2007,11,2]]},"reference":[{"volume-title":"Proc. 37th Hawaii International Conference on System Sciences. 2004","author":"Alves-Foss J.","key":"e_1_3_2_1_1_1","unstructured":"J. Alves-Foss , C. Taylor , and P. Oman . A Multi-layered Approach to Security in High Assurance Systems . Proc. 37th Hawaii International Conference on System Sciences. 2004 J. Alves-Foss, C. Taylor, and P. Oman. A Multi-layered Approach to Security in High Assurance Systems. Proc. 37th Hawaii International Conference on System Sciences. 2004"},{"key":"e_1_3_2_1_2_1","doi-asserted-by":"publisher","DOI":"10.1109\/MC.1983.1654439"},{"key":"e_1_3_2_1_3_1","volume-title":"ESD-TR-73-51","author":"Anderson J. P.","year":"1972","unstructured":"J. P. Anderson . Computer Security Technology Planning Study , ESD-TR-73-51 , vol. I , ESD\/AFSC, Hanscom AFB, Bedford, Mass., October 1972 (NTIS AD- 758 206) J. P. Anderson. Computer Security Technology Planning Study, ESD-TR-73-51, vol. I, ESD\/AFSC, Hanscom AFB, Bedford, Mass., October 1972 (NTIS AD-758 206)"},{"key":"e_1_3_2_1_5_1","volume-title":"CA","author":"Benzel T.","year":"1985","unstructured":"T. Benzel and D. Tavilla . \" Trusted software verification: A case study.\" In Proceedings of the Symposium on Security and Privacy. pages 14--31, Oakland , CA , April 1985 . IEEE Computer Society. T. Benzel and D. Tavilla. \"Trusted software verification: A case study.\" In Proceedings of the Symposium on Security and Privacy. pages 14--31, Oakland, CA, April 1985. IEEE Computer Society."},{"key":"e_1_3_2_1_6_1","volume-title":"Naval Postgraduate School","author":"Benzel T. V.","year":"2005","unstructured":"T. V. Benzel , C. E. Irvine , T. E. Levin , G. Bhaskara , T. D. Nguyen , and P. C. Clark . Design Principles for Security. NPS-CS-05-010 , Naval Postgraduate School , September 2005 . T. V. Benzel, C. E. Irvine, T. E. Levin, G. Bhaskara, T. D. Nguyen, and P. C. Clark. Design Principles for Security. NPS-CS-05-010, Naval Postgraduate School, September 2005."},{"key":"e_1_3_2_1_7_1","volume-title":"April","author":"K.","year":"1977","unstructured":"Biba, K. J. , Integrity Considerations for Secure Computer Systems. ESD-TR-76-372 , April 1977 . Electronic System Division, Air Force Systems Command, Hanscom AFB, Bedford, MA. Biba, K. J., Integrity Considerations for Secure Computer Systems. ESD-TR-76-372, April 1977. Electronic System Division, Air Force Systems Command, Hanscom AFB, Bedford, MA."},{"key":"e_1_3_2_1_8_1","first-page":"2005","article-title":"Common Criteria for Information Technology Security Evaluation","volume":"0","author":"Common Criteria Project Sponsoring Organizations","year":"2005","unstructured":"Common Criteria Project Sponsoring Organizations . Common Criteria for Information Technology Security Evaluation . Version 3 . 0 , CCIMB- 2005 - 2006 -{001, 002, 003}, June 2005 . Common Criteria Project Sponsoring Organizations. Common Criteria for Information Technology Security Evaluation. Version 3.0, CCIMB-2005-06-{001, 002, 003}, June 2005.","journal-title":"Version 3"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.1145\/360051.360056"},{"key":"e_1_3_2_1_10_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.1987.10023"},{"key":"e_1_3_2_1_11_1","unstructured":"Department of Defense Trusted Computer System Evaluation Criteria. DOD 5200.28-STD December 1985 Washington DC. URL: http:\/\/csrc.nist.gov\/publications\/history\/dod85.pdf Department of Defense Trusted Computer System Evaluation Criteria. DOD 5200.28-STD December 1985 Washington DC. URL: http:\/\/csrc.nist.gov\/publications\/history\/dod85.pdf"},{"key":"e_1_3_2_1_12_1","volume-title":"Security Target Version 1.7 for XTS-6.0.E","author":"Government Solutions DigitalNet","year":"2004","unstructured":"DigitalNet Government Solutions . Security Target Version 1.7 for XTS-6.0.E . March 2004 . DigitalNet Government Solutions. Security Target Version 1.7 for XTS-6.0.E. March 2004."},{"key":"e_1_3_2_1_13_1","doi-asserted-by":"publisher","DOI":"10.1109\/MC.1983.1654440"},{"key":"e_1_3_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.1007\/BF01700692"},{"key":"e_1_3_2_1_15_1","first-page":"11","volume-title":"IEEE Computer Society Symposium on Research in Security and Privacy","author":"Goguen J.","year":"1982","unstructured":"J. Goguen and J. Meseguer . \" Security Policies and Security Models,\" Proc . IEEE Computer Society Symposium on Research in Security and Privacy , pp 11 -- 20 , 1982 . J. Goguen and J. Meseguer. \"Security Policies and Security Models,\" Proc. IEEE Computer Society Symposium on Research in Security and Privacy, pp 11--20, 1982."},{"key":"e_1_3_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1145\/360303.360333"},{"key":"e_1_3_2_1_17_1","volume-title":"IEEE Computer Society Symposium on Research in Security and Privacy","author":"Hu W.","year":"1992","unstructured":"W. Hu , \"Lattice scheduling and covert channels.\" Proc . IEEE Computer Society Symposium on Research in Security and Privacy , 4-6 May , 1992 . Pp. 52--61. W. Hu, \"Lattice scheduling and covert channels.\" Proc. IEEE Computer Society Symposium on Research in Security and Privacy, 4-6 May, 1992. Pp. 52--61."},{"key":"e_1_3_2_1_18_1","volume-title":"Collaborative Research: SecureCore for Trustworthy Commodity Computing and Communications","author":"Irvine C. E.","year":"2005","unstructured":"C. E. Irvine . Collaborative Research: SecureCore for Trustworthy Commodity Computing and Communications . 31 Mar. 2005 . https:\/\/www.fastlane.nsf.gov\/servlet\/showaward?award=0430566 C. E. Irvine. Collaborative Research: SecureCore for Trustworthy Commodity Computing and Communications. 31 Mar. 2005. https:\/\/www.fastlane.nsf.gov\/servlet\/showaward?award=0430566"},{"key":"e_1_3_2_1_19_1","doi-asserted-by":"publisher","DOI":"10.1145\/362375.362389"},{"key":"e_1_3_2_1_20_1","doi-asserted-by":"publisher","DOI":"10.1109\/CSFW.1989.40584"},{"key":"e_1_3_2_1_21_1","volume-title":"Naval Postgraduate School","author":"Levin T. E.","year":"2004","unstructured":"T. E. Levin , C. E. Irvine , and T. D. Nguyen . A Least Privilege Model for Static Separation Kernels, NPS-CS-05-003 , Naval Postgraduate School , October 2004 T. E. Levin, C. E. Irvine, and T. D. Nguyen. A Least Privilege Model for Static Separation Kernels, NPS-CS-05-003, Naval Postgraduate School, October 2004"},{"key":"e_1_3_2_1_22_1","first-page":"355","volume-title":"Proc. International Conference on Security and Cryptography","author":"Levin T. E.","year":"2006","unstructured":"T. E. Levin , C. E. Irvine , and T. D. Nguyen . Least Privilege in Separation Kernels , Proc. International Conference on Security and Cryptography , Set\u00fabal, Portugal , August 2006 , pp. 355 -- 362 . URL: http:\/\/cisr.nps.edu\/downloads\/06report_mps.pdf T. E. Levin, C. E. Irvine, and T. D. Nguyen. Least Privilege in Separation Kernels, Proc. International Conference on Security and Cryptography, Set\u00fabal, Portugal, August 2006, pp. 355--362. URL: http:\/\/cisr.nps.edu\/downloads\/06report_mps.pdf"},{"key":"e_1_3_2_1_24_1","first-page":"2","volume-title":"IEEE Symposium on Security and Privacy, (Oakland)","author":"Lipner S. B.","year":"1982","unstructured":"S. B. Lipner , \"Non-discretionary controls for commercial applications,\" Proc . IEEE Symposium on Security and Privacy, (Oakland) , pp. 2 -- 20 , IEEE Computer Society Press , 1982 . S. B. Lipner, \"Non-discretionary controls for commercial applications,\" Proc. IEEE Symposium on Security and Privacy, (Oakland), pp. 2--20, IEEE Computer Society Press, 1982."},{"key":"e_1_3_2_1_25_1","volume-title":"Draft Version 1.3, submittal for NSA approval","author":"Lockheed-Martin\/The Open Group","year":"2003","unstructured":"Lockheed-Martin\/The Open Group . Protection Profile for PKs in Environments Requiring High Robustness , Draft Version 1.3, submittal for NSA approval , 09 Jun 2003 . http:\/\/www.csds.uidaho.edu\/pp\/PKPP1_3.pdf. Last Accessed 6\/6\/07. Lockheed-Martin\/The Open Group. Protection Profile for PKs in Environments Requiring High Robustness, Draft Version 1.3, submittal for NSA approval, 09 Jun 2003. http:\/\/www.csds.uidaho.edu\/pp\/PKPP1_3.pdf. Last Accessed 6\/6\/07."},{"issue":"5","key":"e_1_3_2_1_27_1","first-page":"15","article-title":"Building Multilevel Secure Web Services-Based Components for the Global Information Grid","volume":"19","author":"McNamee D.","year":"2006","unstructured":"D. McNamee , Scott Heller , Dave Huff . \" Building Multilevel Secure Web Services-Based Components for the Global Information Grid .\" CrossTalk , Vol. 19 , No. 5 , pp. 15 -- 19 . May 2006 . D. McNamee, Scott Heller, Dave Huff. \"Building Multilevel Secure Web Services-Based Components for the Global Information Grid.\" CrossTalk, Vol. 19, No. 5, pp. 15--19. May 2006.","journal-title":"CrossTalk"},{"key":"e_1_3_2_1_28_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.1987.10013"},{"key":"e_1_3_2_1_29_1","unstructured":"D. Myers. G\u00f6del's Incompleteness Theorem. http:\/\/www.math.hawaii.edu\/~dale\/godel\/godel.html last accessed Feb 2 2007 D. Myers. G\u00f6del's Incompleteness Theorem. http:\/\/www.math.hawaii.edu\/~dale\/godel\/godel.html last accessed Feb 2 2007"},{"key":"e_1_3_2_1_30_1","volume-title":"SRI International Menlo Park","author":"Neumann P. G.","year":"2004","unstructured":"P. G. Neumann . Principled Assuredly Trustworthy Composable Architectures. Final Report, DARPA Order No. M132 . SRI International Menlo Park , California , December 2004 . URL: http:\/\/www.csl.sri.com\/neumann\/chats4.pdf P. G. Neumann. Principled Assuredly Trustworthy Composable Architectures. Final Report, DARPA Order No. M132. SRI International Menlo Park, California, December 2004. URL: http:\/\/www.csl.sri.com\/neumann\/chats4.pdf"},{"key":"e_1_3_2_1_31_1","volume-title":"Glossary of Computer Security Terms. NCSC-TG-004-88","author":"National Computer Security Center.","year":"1988","unstructured":"National Computer Security Center. Glossary of Computer Security Terms. NCSC-TG-004-88 . 21 October 1988 . National Computer Security Center. Glossary of Computer Security Terms. NCSC-TG-004-88. 21 October 1988."},{"key":"e_1_3_2_1_32_1","unstructured":"National Security Agency. (U) Global Information Grid Information Assurance Capability\/Technology Roadmap Version 1.0 (Final Draft) October 2004. National Security Agency. (U) Global Information Grid Information Assurance Capability\/Technology Roadmap Version 1.0 (Final Draft) October 2004."},{"key":"e_1_3_2_1_33_1","unstructured":"National Security Agency. Global Information Grid. http:\/\/www.nsa.gov\/ia\/industry\/gig.cfm?MenuID=10.3.2.2. Last Accessed June 2006. National Security Agency. Global Information Grid. http:\/\/www.nsa.gov\/ia\/industry\/gig.cfm?MenuID=10.3.2.2. Last Accessed June 2006."},{"key":"e_1_3_2_1_34_1","volume-title":"Version 1.03","author":"National Security Agency. U.S.","year":"2007","unstructured":"National Security Agency. U.S. Government Protection Profile for Separation Kernels in Environments Requiring High Robustness , Version 1.03 , 29 June 2007 . URL : National Security Agency. U.S. Government Protection Profile for Separation Kernels in Environments Requiring High Robustness, Version 1.03, 29 June 2007. URL:"},{"key":"e_1_3_2_1_35_1","volume-title":"Introduction to Discrete Structures for Computer Science and Engineering","author":"Preparata F. P.","year":"1973","unstructured":"F. P. Preparata , and R. T. Yeh . Introduction to Discrete Structures for Computer Science and Engineering , Addison Wesley , Reading, MA , 1973 . F. P. Preparata, and R. T. Yeh. Introduction to Discrete Structures for Computer Science and Engineering, Addison Wesley, Reading, MA, 1973."},{"key":"e_1_3_2_1_36_1","doi-asserted-by":"publisher","DOI":"10.1145\/1067627.806586"},{"key":"e_1_3_2_1_37_1","volume-title":"SRI International","author":"Rushby J.","year":"1992","unstructured":"J. Rushby . Noninterference, Transitivity, and Channel-Control Security Policies . Technical Report CSL-92-02 , SRI International , Menlo Park, CA , 1992 . URL: http:\/\/www.csl.sri.com\/papers\/csl-92-2\/ J. Rushby. Noninterference, Transitivity, and Channel-Control Security Policies. Technical Report CSL-92-02, SRI International, Menlo Park, CA, 1992. URL: http:\/\/www.csl.sri.com\/papers\/csl-92-2\/"},{"key":"e_1_3_2_1_38_1","doi-asserted-by":"publisher","DOI":"10.1109\/PROC.1975.9939"},{"key":"e_1_3_2_1_39_1","first-page":"108","volume-title":"Proc. 8th National Computer Security Conference","author":"Schell R.","year":"1985","unstructured":"R. Schell , T. Tao , and M. Heckman . \" Designing the GEMSOS Security Kernel for Security and Performance \", Proc. 8th National Computer Security Conference , September 1985 , pp. 108 . R. Schell, T. Tao, and M. Heckman. \"Designing the GEMSOS Security Kernel for Security and Performance\", Proc. 8th National Computer Security Conference, September 1985, pp.108."},{"key":"e_1_3_2_1_40_1","doi-asserted-by":"publisher","DOI":"10.5555\/646648.759411"},{"key":"e_1_3_2_1_41_1","first-page":"97","volume-title":"Proc. 8th National Computer Security Conference","author":"Schnackenberg D. D.","year":"1985","unstructured":"D. D. Schnackenberg . \" Development of a Multilevel Secure Local Area Network,\" Proc. 8th National Computer Security Conference , October 1985 , pp. 97 -- 101 . D. D. Schnackenberg. \"Development of a Multilevel Secure Local Area Network,\" Proc. 8th National Computer Security Conference, October 1985, pp. 97 -- 101."},{"key":"e_1_3_2_1_42_1","doi-asserted-by":"publisher","DOI":"10.1145\/353323.353382"},{"key":"e_1_3_2_1_43_1","doi-asserted-by":"publisher","DOI":"10.1145\/361268.361275"},{"key":"e_1_3_2_1_44_1","first-page":"26","volume-title":"IEEE Symp. Security and Privacy","author":"Shirley L. J.","year":"1981","unstructured":"L. J. Shirley and R. Schell . \" Mechanism Sufficiency Validation by Assignment,\" Proc . IEEE Symp. Security and Privacy , Apr. 1981 , pp. 26 -- 32 . L. J. Shirley and R. Schell. \"Mechanism Sufficiency Validation by Assignment,\" Proc. IEEE Symp. Security and Privacy, Apr. 1981, pp. 26--32."},{"key":"e_1_3_2_1_45_1","first-page":"142","volume-title":"Proc. 10th National Computer Security Conference, National Bereau of Standards\/National Computer Security Center","author":"O. Sibert et. al, Unix","year":"1987","unstructured":"O. Sibert et. al, Unix and B2 : Are the Compatible? , Proc. 10th National Computer Security Conference, National Bereau of Standards\/National Computer Security Center , September 1987 , Baltimore, MD , pp. 142 -- 149 . O. Sibert et. al, Unix and B2: Are the Compatible?, Proc. 10th National Computer Security Conference, National Bereau of Standards\/National Computer Security Center, September 1987, Baltimore, MD, pp. 142--149."},{"key":"e_1_3_2_1_46_1","first-page":"219","volume-title":"IEEE Symposium Research on Security and Privacy","author":"Sterne D.","year":"1991","unstructured":"D. Sterne . On the buzz word .Security Policy.' Proc . IEEE Symposium Research on Security and Privacy , Oakland, California , May 1991 , pp. 219 -- 230 . D. Sterne. On the buzz word .Security Policy.' Proc. IEEE Symposium Research on Security and Privacy, Oakland, California, May 1991, pp. 219--230."},{"key":"e_1_3_2_1_47_1","first-page":"211","volume-title":"Proc. 13th National Computer Security Conference","author":"Thompson M.F.","year":"1987","unstructured":"M.F. Thompson , R.R. Schell , A. Tao , and T. Levin . Introduction to the Gemini Trusted Network Processor . Proc. 13th National Computer Security Conference , pp. 211 -- 217 , Baltimore , 1987 . M.F. Thompson, R.R. Schell, A. Tao, and T. Levin. Introduction to the Gemini Trusted Network Processor. Proc. 13th National Computer Security Conference, pp. 211--217, Baltimore, 1987."},{"key":"e_1_3_2_1_48_1","first-page":"12","article-title":"MILS: Architecture for high assurance embedded computing","volume":"18","author":"Vanfleet W. M.","year":"2005","unstructured":"W. M. Vanfleet , R. W. Beckwith , B. Calloni , J. A. Luke , C. Taylor , and G. Uchenick . \" MILS: Architecture for high assurance embedded computing ,\" CrossTalk , 18 , pp. 12 -- 16 , August 2005 . W. M. Vanfleet, R. W. Beckwith, B. Calloni, J. A. Luke, C. Taylor, and G. Uchenick. \"MILS: Architecture for high assurance embedded computing,\" CrossTalk, 18, pp. 12--16, August 2005.","journal-title":"CrossTalk"},{"key":"e_1_3_2_1_49_1","volume-title":"AFIPS Press","author":"Weissman C.","year":"1969","unstructured":"C. Weissman . \"Security Controls in the ADEPT-50 Time Sharing System.\" Proceedings of the 1969 AFIPS Fall Joint Computer Conference, pp 119--135 . AFIPS Press , 1969 . C. Weissman. \"Security Controls in the ADEPT-50 Time Sharing System.\" Proceedings of the 1969 AFIPS Fall Joint Computer Conference, pp 119--135. AFIPS Press, 1969."}],"event":{"name":"CCS07: 14th ACM Conference on Computer and Communications Security 2007","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control","ACM Association for Computing Machinery"],"location":"Fairfax Virginia USA","acronym":"CCS07"},"container-title":["Proceedings of the 2007 ACM workshop on Computer security architecture"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/1314466.1314473","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,6]],"date-time":"2023-01-06T11:09:28Z","timestamp":1673003368000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/1314466.1314473"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2007,11,2]]},"references-count":46,"alternative-id":["10.1145\/1314466.1314473","10.1145\/1314466"],"URL":"https:\/\/doi.org\/10.1145\/1314466.1314473","relation":{},"subject":[],"published":{"date-parts":[[2007,11,2]]},"assertion":[{"value":"2007-11-02","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}