P. Loscocco and S. Smalley, Integrating flexible support for security policies into the linux operating system, USENIX Annual Technical Conference, pp.29-42, 2001.

A. Eaman, B. Sistany, and A. P. Felty, Review of existing analysis tools for selinux security policies: Challenges and a proposed solution, MCETECH Proceedings, pp.116-135, 2017.

C. Wright, C. Cowan, S. Smalley, J. Morris, and G. Kroah-hartman, Linux security modules: General security support for the linux kernel, pp.17-31, 2002.

N. V. Kumar and R. K. Shyamasundar, A complete generative label model for lattice-based access control models, vol.10469, pp.35-53, 2017.

D. E. Denning, A lattice model of secure information flow, CACM, vol.19, issue.5, pp.236-243, 1976.

D. E. Bell, L. J. Lapadula, . Mitre, and . Bedford-ma, Secure computer systems: Mathematical foundations, vol.1, 1973.

K. J. Biba, . Mitre, and . Bedford-ma, Integrity considerations for secure computer systems, 1977.

M. A. Harrison, W. L. Ruzzo, and J. D. Ullman, Protection in operating systems, Communications of the ACM, vol.19, issue.8, pp.461-471, 1976.

E. Uzun, G. Parlato, V. Atluri, A. L. Ferrara, J. Vaidya et al., Preventing unauthorized data flows, LNCS 10359, pp.41-62
URL : https://hal.archives-ouvertes.fr/hal-01684345

. Tresystechnology, Setools: Policy analysis tools for selinux, 2017.

B. Sarna-starosta and S. D. Stoller, Policy analysis for security-enhanced linux, WITS Proceedings, pp.1-12, 2004.

T. Jaeger, R. Sailer, and X. Zhang, Analyzing integrity protection in the selinux example policy, USENIX Security Symposium, vol.12, pp.5-5, 2003.

G. Zhai, T. Guo, and J. Huang, SCIATool: a tool for analyzing selinux policies based on access control spaces, information flows and cpns, pp.294-309, 2014.

R. Gove, V3SPA: A visual analysis, exploration, and diffing tool for selinux and seandroid security policies, pp.1-8, 2016.

S. Marouf and M. Shehab, SEGrapher: Visualization-based SELinux Policy Analysis, Symposium on Configuration Analytics and Automation, SafeConfig, 2011.

P. Clemente, B. Kaba, J. Rouzaud-cornabas, M. Alexandre, and G. Aujay, SPTrack: visual analysis of information flows within selinux policies and attack logs, Active Media Technology, Proceedings, pp.596-605, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00766721

E. Reshetova, F. Bonazzi, T. Nyman, R. Borgaonkar, and N. Asokan, Characterizing SEAndroid policies in the wild, In: ICISSP, pp.482-489, 2016.

E. Reshetova, F. Bonazzi, and N. Asokan, Selint: An seandroid policy analysis tool, pp.47-58, 2017.

H. Chen, N. Li, W. Enck, Y. Aafer, and X. Zhang, Analysis of SEAndroid Policies: Combining MAC and DAC in Android, pp.553-565, 2017.

R. Wang, W. Enck, D. S. Reeves, X. Zhang, P. Ning et al., EASEAndroid: automatic policy analysis and refinement for security enhanced android via large-scale semi-supervised learning, USENIX Security Symposium, pp.351-366, 2015.