【24h】

Collaborative Policy Administration

机译:协同政策管理

获取原文
获取原文并翻译 | 示例
           

摘要

Policy-based management is a very effective method to protect sensitive information. However, the overclaim of privileges is widespread in emerging applications, including mobile applications and social network services, because the applications' users involved in policy administration have little knowledge of policy-based management. The overclaim can be leveraged by malicious applications, then lead to serious privacy leakages and financial loss. To resolve this issue, this paper proposes a novel policy administration mechanism, referred to as collaborative policy administration (CPA for short), to simplify the policy administration. In CPA, a policy administrator can refer to other similar policies to set up their own policies to protect privacy and other sensitive information. This paper formally defines CPA and proposes its enforcement framework. Furthermore, to obtain similar policies more effectively, which is the key step of CPA, a text mining-based similarity measure method is presented. We evaluate CPA with the data of Android applications and demonstrate that the text mining-based similarity measure method is more effective in obtaining similar policies than the previous category-based method.
机译:基于策略的管理是一种保护敏感信息的非常有效的方法。但是,由于在策略管理中涉及的应用程序用户几乎不了解基于策略的管理,因此在新兴应用程序(包括移动应用程序和社交网络服务)中,特权的覆盖范围很广。恶意应用程序可能利用过分的声明,从而导致严重的隐私泄露和财务损失。为了解决这个问题,本文提出了一种新颖的策略管理机制,称为协作策略管理(简称CPA),以简化策略管理。在CPA中,策略管理员可以参考其他类似策略来设置自己的策略来保护隐私和其他敏感信息。本文正式定义了CPA并提出了其实施框架。此外,为了更有效地获取相似策略,这是注册会计师的关键步骤,提出了一种基于文本挖掘的相似度度量方法。我们使用Android应用程序的数据评估了CPA,并证明了基于文本挖掘的相似性度量方法在获得相似策略方面比以前的基于类别的方法更为有效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号