參考文獻 |
[1] K. T. Shishmano, V. D. Popov, and P. E. Popova, "API Strategy for Enterprise Digital Ecosystem," in 2021 IEEE 8th International Conference on Problems of Infocommunications, Science and Technology (PIC S&T), 5-7 Oct. 2021 2021, pp. 129-134, doi: 10.1109/PICST54195.2021.9772206. [Online]. Available: https://doi.org/10.1109/PICST54195.2021.9772206
[2] T. X. Wang and M. McLarty. "APIs Aren’t Just for Tech Companies." Harvard Business Review. https://hbr.org/2021/04/apis-arent-just-for-tech-companies (accessed 2024-04-13.)
[3] Alfred. "The Anatomy of an API in 2023: A Comprehensive Overview." Treblle. https://blog.treblle.com/the-anatomy-of-an-api-in-2023-a-comprehensive-overview/ (accessed 2024-03-07.)
[4] M. Marks. "Securing the API Attack Surface." TechTarget. https://www.techtarget.com/esg-global/research-report/research-report-securing-the-api-attack-surface/ (accessed 2024-02-07.)
[5] Google. "2022 API Security Research Report: Latest Insights and Key Trends." Google. https://inthecloud.withgoogle.com/api-security-latest-insights-key-trends/research-report-2022.pdf (accessed 2024-03-07.)
[6] A. Mendoza and G. Gu, "Mobile Application Web API Reconnaissance: Web-to-Mobile Inconsistencies & Vulnerabilities," in 2018 IEEE Symposium on Security and Privacy (SP), 2018: IEEE, pp. 756-769, doi: 10.1109/SP.2018.00039. [Online]. Available: https://doi.org/10.1109/SP.2018.00039
[7] Y. Acar, C. Stransky, D. Wermke, C. Weir, M. L. Mazurek, and S. Fahl, "Developers Need Support, Too: A Survey of Security Advice For Software Developers," in 2017 IEEE Cybersecurity Development (SecDev), 2017: IEEE, pp. 22-26, doi: 10.1109/SecDev.2017.17. [Online]. Available: https://doi.org/10.1109/SecDev.2017.17
[8] Microsoft. "GDI Print API." Microsoft Build. https://learn.microsoft.com/zh-tw/windows/win32/printdocs/gdi-printing (accessed 2024-04-20.)
[9] S. Bernabé and A. Plaza, "A New System to Perform Unsupervised and Supervised Classification of Satellite Images from Google Maps," 08/01 2010, doi: 10.1117/12.863243.
[10] Gartner. "Gartner Says More Than 80% of Enterprises Will Have Used Generative AI APIs or Deployed Generative AI-Enabled Applications by 2026." https://www.gartner.com/en/newsroom/press-releases/2023-10-11-gartner-says-more-than-80-percent-of-enterprises-will-have-used-generative-ai-apis-or-deployed-generative-ai-enabled-applications-by-2026 (accessed 2024-04-15.)
[11] E. Commission, J. R. Centre, M. Boyd, L. Vaccari, M. Posada, and D. Gattwinkel, An Application Programming Interfaces (APIs) framework for digital government. Publications Office, 2020.
[12] A. Fisher. "How a Common API Vulnerability Might Have Cost Telco Optus $1 Million." Salt Security. https://salt.security/blog/how-a-common-api-vulnerability-might-cost-telco-optus-1-million (accessed 2024-03-07.)
[13] B. Lanyado. "+1500 HuggingFace API Tokens Were Exposed, Leaving Millions of Meta-Llama, Bloom, and Pythia Users Vulnerable." Lasso Security. https://www.lasso.security/blog/1500-huggingface-api-tokens-were-exposed-leaving-millions-of-meta-llama-bloom-and-pythia-users-for-supply-chain-attacks (accessed 2024-03-07.)
[14] M. O′Neill, D. Zumerle, and J. D′Hoinne. "API Security: What You Need to Do to Protect Your APIs." Gartner. https://www.gartner.com/en/documents/3956746 (accessed 2024-02-27.)
[15] 羅正漢. "【臺灣政府零信任戰略正式啟動】從驗證、採購兩大角度出發,身分鑑別先行." iThome. https://www.ithome.com.tw/news/158415 (accessed 2024-05-01.)
[16] J. Kindervag, "Build Security Into Your Network’s DNA: The Zero Trust Network Architecture," Forrester Research Inc, vol. 27, pp. 1-16, 2010.
[17] Scott W. Rose, Oliver Borchert, Stuart Mitchell, and S. Connelly, "Zero Trust Architecture," NIST special publication, vol. 800, p. 207, 2020, doi: 10.6028/NIST.SP.800-207.
[18] OWASP. "OWASP Top 10 API Security Risks – 2023." OWASP. https://owasp.org/API-Security/editions/2023/en/0x11-t10/ (accessed 2023-02-28.)
[19] Y. Li, Y. Yang, X. Yu, T. Yang, L. Dong, and W. Wang, "IoT-APIScanner: Detecting API Unauthorized Access Vulnerabilities of IoT Platform," in 2020 29th International Conference on Computer Communications and Networks (ICCCN), 3-6 Aug. 2020 2020, pp. 1-5, doi: 10.1109/ICCCN49398.2020.9209626. [Online]. Available: https://doi.org/10.1109/ICCCN49398.2020.9209626
[20] SALT Security. "State of API Security Report Q1 2023." SALT Security. https://content.salt.security/state-api-report.html (accessed 2024-01-05.)
[21] B. Kumar and O. A. Falhi, "Digital Transformation Through APIs," in 2022 International Conference on Machine Learning, Big Data, Cloud and Parallel Computing (COM-IT-CON), 26-27 May 2022 2022, vol. 1, pp. 623-628, doi: 10.1109/COM-IT-CON54601.2022.9850728. [Online]. Available: https://doi.org/10.1109/COM-IT-CON54601.2022.9850728
[22] G. Batra, V. Atluri, J. Vaidya, and S. Sural, "Enabling the Deployment of ABAC Policies in RBAC Systems," in Data and Applications Security and Privacy XXXII, Cham, F. Kerschbaum and S. Paraboschi, Eds., 2018// 2018: Springer International Publishing, pp. 51-68, doi: 10.1007/978-3-319-95729-6_4. [Online]. Available: https://doi.org/10.1007/978-3-319-95729-6_4
[23] V. C. Hu et al., "Guide to Attribute Based Access Control (ABAC) Definition and Considerations," NIST Special Publication, vol. 800, p. 162, 2014, doi: 10.6028/NIST.SP.800-162.
[24] Postman. "What is an API?" Postman. https://www.postman.com/what-is-an-api/ (accessed 2024-04-20.)
[25] I. W. Cotton and F. S. Greatorex, "Data Structures and Techniques for Remote Computer Graphics," presented at the Proceedings of the December 9-11, 1968, fall joint computer conference, part I, San Francisco, California, 1968. [Online]. Available: https://doi.org/10.1145/1476589.1476661.
[26] Google. "什麼是 API 管理?." Google,,. https://cloud.google.com/learn/what-is-api-management?hl=zh-tw (accessed 2024-01-25.)
[27] sandhata. "API Management – What Is It, And Why Do You Need It?" sandhata. https://www.sandhata.com/api-management-what-is-it-and-why-do-you-need-it/ (accessed 2022-04-18.)
[28] NGINX. "API Gateway." NGINX. https://www.nginx.com/learn/api-gateway/ (accessed 2024-04-17.)
[29] MuleSoft. "What is an API Portal?" https://www.mulesoft.com/resources/api/what-is-an-api-portal (accessed 2024-01-26.)
[30] AWS. "How Traveloka Uses Backstage as an API Developer Portal for Amazon API Gateway." AWS Open Source Blog. https://aws.amazon.com/tw/blogs/opensource/how-traveloka-uses-backstage-as-an-api-developer-portal-for-amazon-api-gateway/ (accessed 2024-04-17.)
[31] OWASP. "About the OWASP Foundation." OWASP. https://owasp.org/about/ (accessed 2024-03-20.)
[32] L. Kohnfelder and P. Garg. "The Threats to Our Products." FIRST,,. https://www.first.org/global/sigs/cti/curriculum/The-Threats-To-Our-Products.docx (accessed 2024-04-02.)
[33] Microsoft Learn. "The STRIDE Threat Model." Microsoft,,. https://learn.microsoft.com/en-us/previous-versions/commerce-server/ee823878(v=cs.20) (accessed 2024-04-03.)
[34] Microsoft Security. "STRIDE Chart." Microsoft,,. https://www.microsoft.com/en-us/security/blog/2007/09/11/stride-chart/ (accessed 2024-04-03.)
[35] Vangie Beal. "Identity and Access Management (IAM)." webopedia. https://www.webopedia.com/TERM/I/iam-identity-and-access-management.html (accessed 2023-12-28.)
[36] Microsoft. "什麼是存取控制?." https://www.microsoft.com/zh-tw/security/business/security-101/what-is-access-control (accessed 2024-02-02.)
[37] P. Samarati and S. C. De Vimercati, "Access control: Policies, Models, and Mechanisms," in International school on foundations of security analysis and design: Springer, 2000, pp. 137-196.
[38] R. S. Sandhu and P. Samarati, "Access control: Principle and Practice," IEEE communications magazine, vol. 32, no. 9, pp. 40-48, 1994, doi: 10.1109/35.312842.
[39] D. F. Ferraiolo, D. R. Kuhn, and R. CHANDRAMOULI, "Role-Based Access Controls," in 15th National Computer Security Conference, 1992, doi: 10.48550/arXiv.0903.2171. [Online]. Available: https://doi.org/10.48550/arXiv.0903.2171
[40] R. Sandhu, D. Ferraiolo, and R. Kuhn, "The NIST Model for Role-Based Access Control: Towards a Unified Standard," in ACM workshop on Role-based access control, 2000, vol. 10, no. 344287.344301, doi: 10.1145/344287.344301. [Online]. Available: https://doi.org/10.1145/344287.344301
[41] R. S. Sandhu, E. J. Coyne, H. L. Feinstein, and C. E. Youman, "Role-Based Access Control Models," Computer, vol. 29, no. 2, pp. 38-47, 1996, doi: 10.1109/2.485845.
[42] R. Sandhu, "Roles Versus Groups," presented at the Proceedings of the first ACM Workshop on Role-based access control, Gaithersburg, Maryland, USA, 1996. [Online]. Available: https://doi.org/10.1145/270152.270163.
[43] D. Ferraiolo and D. Kuhn, "Role-Based Access Control," ACM Trans. Inf. Syst. Secur., vol. 4, 09/01 1997. [Online]. Available: https://www.researchgate.net/publication/2792237_Role-Based_Access_Control.
[44] M. A. C. Dekker, J. G. Cederquist, J. Crampton, and S. Etalle, "Extended Privilege Inheritance in RBAC," presented at the Proceedings of the 2nd ACM symposium on Information, computer and communications security, Singapore, 2007. [Online]. Available: https://doi.org/10.1145/1229285.1229335.
[45] R. Sandhu, "The Authorization Leap From Rights to Attributes: Maturation or Chaos?," presented at the Proceedings of the 17th ACM symposium on Access Control Models and Technologies, Newark, New Jersey, USA, 2012. [Online]. Available: https://doi.org/10.1145/2295136.2295150.
[46] V. C. Hu, D. R. Kuhn, D. F. Ferraiolo, and J. Voas, "Attribute-Based Access Control," Computer, vol. 48, no. 2, pp. 85-88, 2015, doi: 10.1109/MC.2015.33.
[47] E. Yuan and J. Tong, "Attributed Based Access Control (ABAC) for Web Services," in IEEE International Conference on Web Services (ICWS′05), 11-15 July 2005 2005, pp. 1-569, doi: 10.1109/ICWS.2005.25. [Online]. Available: https://doi.org/10.1109/ICWS.2005.25
[48] X. Jin, R. Krishnan, and R. Sandhu, "A Unified Attribute-Based Access Control Model Covering DAC, MAC and RBAC," in Data and Applications Security and Privacy XXVI, Berlin, Heidelberg, N. Cuppens-Boulahia, F. Cuppens, and J. Garcia-Alfaro, Eds., 2012// 2012: Springer Berlin Heidelberg, pp. 41-55, doi: 10.1007/978-3-642-31540-4_4. [Online]. Available: https://doi.org/10.1007/978-3-642-31540-4_4
[49] J. Longstaff and J. Noble, "Attribute Based Access Control for Big Data Applications by Query Modification," in 2016 IEEE Second International Conference on Big Data Computing Service and Applications (BigDataService), 29 March-1 April 2016 2016, pp. 58-65, doi: 10.1109/BigDataService.2016.35. [Online]. Available: https://doi.org/10.1109/BigDataService.2016.35
[50] Gartner. "Zero Trust Network Access (ZTNA)." Gartner. https://www.gartner.com/en/information-technology/glossary/zero-trust-network-access-ztna- (accessed 2023-12-10.)
[51] R. E. Johnson, "Frameworks = (Components + Patterns)," Commun. ACM, vol. 40, no. 10, pp. 39–42, 1997, doi: 10.1145/262793.262799.
[52] M. Fayad and D. C. Schmidt, "Object-Oriented Application Frameworks," Commun. ACM, vol. 40, no. 10, pp. 32–38, 1997, doi: 10.1145/262793.262798.
[53] C. Pascoe, S. Quinn, and K. Scarfone, "The NIST Cybersecurity Framework (CSF) 2.0," NIST, 2024, doi: 10.6028/NIST.CSWP.29.
[54] S. Yu. "Cyber Defense Matrix." https://cyberdefensematrix.com/ (accessed 2024-05-01.)
[55] A. Dutta and E. Al-Shaer, "Cyber Defense Matrix: a New Model for Optimal Composition of Cybersecurity Controls to Construct Resilient Risk Mitigation," presented at the Proceedings of the 6th Annual Symposium on Hot Topics in the Science of Security, Nashville, Tennessee, USA, 2019. [Online]. Available: https://doi.org/10.1145/3314058.3317725.
[56] Australian Signals Directorate. "Secure by Design." Australian Signals Directorate. https://www.cyber.gov.au/resources-business-and-government/governance-and-user-education/secure-by-design (accessed 2024-06-05.)
[57] Cloudflare. "什麼是影子 API?." Cloudflare,,. https://www.cloudflare.com/zh-tw/learning/security/api/what-is-shadow-api/ (accessed 2024-05-20.) |