参考文献
[1]Zhou Chunlai, Lin Ziyan. Study on fraud detection of telecom industry based on rough set[C] Proc of the 8th IEEE Annual Computing and Communication Workshop and Conf (CCWC). Piscataway, NJ: IEEE, 2018: 1519[2]邹佳顺, 张永胜, 高艳. 云环境下基于使用控制的ABAC模型研究[J]. 计算机应用研究, 2014, 31(12): 36923694, 3699[3]石秀金, 张梦娜. 面向医疗大数据基于零信任的UCON访问控制模型[J]. 智能计算机与应用, 2021, 11(5): 4752[4]Chakraborty S, Ray I. TrustBAC: Integrating trust relationships into the RBAC model for access control in open systems[C] Proc of the ACM Symp on Access Control Models & Technologies. New York: ACM, 2016, 18(37): 4958[5]Polalto. Zero trust network architecture with John KindervagVideo[EBOL].[20220103]. https:www.paloaltonetworks.comresourcesvideoszerotrust.html[6]Ward R, Beyer B. BeyondCorp: A new approach to enterprise security[J]. Login: The Magazine of USENIX & SAGE, 2014, 39(6): 611[7]张宇, 张妍. 零信任研究综述[J]. 信息安全研究, 2020, 6(7): 608614[8]Rose S, Borchert O. NISTSP800207 Zero Trust Architecture[S]. Gaithersburg: National Insitute of Standards and Technology Special Pulication, 2020[9]Department of Defense (DOD), Zero Trust Reference Architecture Version 1.0[S]. Maryland: Defense Information Systems Agency (DISA) and National Security Agency (NSA) Zero Trust Engineering Team, 2021[10]深圳市腾讯计算机系统有限公司. TCESA 1165—2021零信任系统技术规范[S]. 北京: 中国电子工业标准化技术协会, 2021[11]Tencent,Guidelines for Continuous Protection of the Service Access Process.X.1011[S]. Genève: ITUT for ITU Telecommunication Standardization Sector, 2021[12]零信任产业标准工作组. 零信任实战白皮书[EBOL]. (20200825) [20220103]. https:share.weiyun.comyqb8cdaD[13]Kelley M, Gaehtans F. Best practices for privileged access management through the four pillars of PAM[EBOL]. (20190128) [20220103]. https:www.gartner.comendocuments3899567[14]王斯梁, 冯暄, 蔡友保, 等. 零信任安全模型解析及应用研究[J]. 信息安全研究, 2020, 6(11): 966971[15]胡文跃, 李新华, 钱军, 等. “赣政通”移动办公平台建设与研究[J]. 电子技术与软件工程, 2021 (11): 3233
|