Follow
Christian Payne
Title
Cited by
Cited by
Year
On the security of open source software
C Payne
Information systems journal 12 (1), 61-78, 2002
1712002
Empowering end users to confine their own applications: the results of a usability study comparing SELinux, AppArmor, and FBAC-LSM
ZC Schreuders, T McGill, C Payne
ACM Transactions on Information and System Security (TISSEC) 14 (2), 19, 2011
502011
Graph clustering and anomaly detection of access control log for forensic purposes
H Studiawan, C Payne, F Sohel
Digital Investigation, 1-12, 2017
382017
The state of the art of application restrictions and sandboxes: A survey of application-oriented access controls and their shortfalls
ZC Schreuders, T McGill, C Payne
Computers & Security 32, 219-241, 2013
332013
Addressing Obstacles to Cyber Attribution: A Model Based on State Response to Cyber Attack
C Payne, L Finlay
George Washington International Law Review 49, 535-568, 2017
302017
Towards usable application-oriented access controls: qualitative results from a usability study of SELinux, AppArmor and FBAC-LSM
ZC Schreuders, TJ McGill, C Payne
International Journal of Information Security and Privacy 6 (1), 57-76, 2012
152012
A cryptographic access control architecture secure against privileged attackers
C Payne
Proceedings of the 2007 ACM workshop on Computer security architecture, 70-76, 2007
132007
System quality, user satisfaction and end user development
TJ McGill, C Payne, D Bennett, K Carter, A Chong, G Hornby, L Lim
Queensland University of Technology, 2000
132000
Functionality-based Application Confinement-Parameterised Hierarchical Application Restrictions.
ZC Schreuders, C Payne
SECRYPT, 72-77, 2008
112008
Reusability of functionality-based application confinement policy abstractions
ZC Schreuders, C Payne
International Conference on Information and Communications Security, 206-221, 2008
102008
Techniques for automating policy specification for application-oriented access controls
ZC Schreuders, C Payne, T McGill
Availability, Reliability and Security (ARES), 2011 Sixth International …, 2011
92011
The functionality-based application confinement model
ZC Schreuders, C Payne, T McGill
International journal of information security 12 (5), 393-422, 2013
52013
The role of the development process in operating system security
C Payne
International Workshop on Information Security, 277-291, 2000
52000
Enhanced security models for operating systems: A cryptographic approach
C Payne
Proceedings of the 28th Annual International Computer Software and …, 2004
42004
A Policy language for abstraction and automation in application-oriented access controls: the functionality-based application confinement policy language
ZC Schreuders, C Payne, T McGill
Policies for Distributed Systems and Networks (POLICY), 2011 IEEE …, 2011
22011
A cryptographically-based operating system security model that protects against privileged attackers
C Payne
Murdoch University, 2009
12009
An improved model for secure cryptographic integrity verification of local code
C Payne
INSTICC Press, 2007
12007
Cryptographic Protection for Operating Systems
C Payne
School of Information Technology, Murdoch University, 2003
12003
Format string vulnerabilities and their implications for secure systems
C Payne, W Australia
Proceedings of the Third Western Australian Workshop on Information Systems …, 2000
12000
Article 19 (28 pages)-Empowering End Users to Confine Their Own Applications: The Results of a Usability Study Comparing SELinux, AppArmor, and FBAC-LSM
ZC Schreuders, T McGill, C Payne
ACM Transactions on Information and System Security-TISSEC 14 (2), 2011
2011
The system can't perform the operation now. Try again later.
Articles 1–20