期刊文献+

基于可信包装的可信软件构造模型(英文) 被引量:2

Trust Shell Based Constitution Model of Trusted Software
下载PDF
导出
摘要 Since the guarantee of trustiness is considered inadequate in traditional software development methods,software developed using these methods lacks effective measures for ensuring its trustiness.Combining agent technique with the support of trusted computing provided by TPM,a trust-shell-based constitution model of trusted software(TSCMTS)is demonstrated,trust shell ensures the trustiness of software logically.The concept of Trust Engine is proposed,which extends the "chain of trust" of TCG into application,and cooperates with TPM to perform integrity measurement for software entity to ensure the static trustiness;Data Structure called trust view is defined to represent the characteristic of software behavior.For the purpose of improving the accuracy of trustiness constraints,a strategy for determining the weights of characteristic attributes based on information entropy is proposed.Simulation experiments illustrate that the trustiness of software developed by the TSCMTS is improved effectively without performance degradation. Since the guarantee of trustiness is consid-ered inadequate in traditional software development methods, software developed using these methods lacks effective measures for ensuring its trustiness. Combining agent technique with the support of trus-ted computing provided by TPM, a trust-shell-based constitution model of trusted software (TSCMTS) is demonstrated, trust shell ensures the trustiness of software logically. The concept of Trust Engine is proposed, which extends the ' chain of trust' of TCG into application, and cooperates with TPM to perform integrity measurement for software entity to ensure the static trustiness; Data Structure called trust view is defined to represent the characteristic of software behavior. For the purpose of improving the accuracy of trustiness constraints, a strategy for determining the weights of characteristic attributes based on information entropy is proposed. Simulation experiments illustrate that the trustiness of software developed by the TSCMTS is improved effectively without performance degradation.
作者 田俊峰 朱叶
出处 《China Communications》 SCIE CSCD 2011年第4期11-22,共12页 中国通信(英文版)
基金 National Natural Science Foundation of China under Grant No. 60873203 Foundation of Key Laboratory of Aerospace Information Security and Trusted Computing Ministry of Education under Grant No. AISTC2009_03 Hebei National Funds for Distinguished Young Scientists under Grant No. F2010000317 National Science Foundation of Hebei Province under Grant No. F2010000319
关键词 trusted computing trusted software constitution trust shell trust engine trust view software behavior trace trusted computing trusted software constitution trust shell trust engine trust view software behavior trace
  • 相关文献

参考文献13

二级参考文献102

共引文献924

同被引文献37

  • 1沈昌祥,张焕国,王怀民,王戟,赵波,严飞,余发江,张立强,徐明迪.可信计算的研究与发展[J].中国科学:信息科学,2010,40(2):139-166. 被引量:248
  • 2Wagner D and Dean D. Intrusion detection via static analysis[C]. Proceedings of the IEEE Symposium on Security and Privacy, Oakland, USA, 2001:156-169.
  • 3Liu Z, Bridges S M, and Vaughn R B. Combining static analysis and dynamic learning to build accurate intrusion detection models[C]. Proceedings of the 3rd IEEE Int'l Workshop on Information Assurance, College Park, Maryland, March 23-24, 2005: 164-177.
  • 4Giffin J, Jha S, and Miller B. Efficient context-sensitive intrusion detection[C]. Proceedings of the llth Network and Distributed System Security Symposium, San Diego, USA, 2004: 1-15.
  • 5Hsu C J and Huang C Y. An adaptive reliability analysis using path testing for complex component-based software systems[J]. IEEE Transactions on Reliability, 2011, 60(1): 158-170.
  • 6Pu S and Lang B. An intrusion detection method based on system call temporal serial analysis[C]. Proceedings of the 3rd International Conference on Intelligent Computing, Qingdao, China, August 21-24, 2007: 656-666.
  • 7Li Z and Tian J F. A software behavior automaton model based on system call and context[J]. Journal of Computers, 2011, 6(5): 889-896.
  • 8Wang S and Sun H. Mesuring overlap-rate for cluster merging in a hierarchical approach to color image segmentation[J]. International Journal of Fuzzy Systems, 2004, 6(3): 147-156.
  • 9Larsen R J and Marx M L. An Introduction to Mathematical Statistics and Its Applications[M]. 4th Ed., Upper Saddle River, New Jersey 07458: Pearson Prentice Hall, 2006: 292-316.
  • 10Wang Y M and Luo Y. Integration of correlations with standard deviations for determining attribute weights in multiple attribute decision making[J]. Mathematical and Computer Modeling, 2010, 51(1-2): 1-12.

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部