期刊文献+

微内核完整性保障研究与应用 被引量:2

Integrity Assurance of Micro-kernel Operating System and its Application
下载PDF
导出
摘要 为了避免安全操作系统中访问控制机制被篡改、绕过,提出利用微内核多服务器结构为安全核完整性提供保障。微内核提供的进程隔离和消息传递机制使得各个服务进程独立运行,通过受控的消息机制进行交互,有效保证了各个模块的完整性。微内核结构的简单性和模块化为形式化验证奠定了基础。原型系统Nutos利用Flask安全体系结构为用户提供灵活多策略的强制访问控制,由微内核多服务器结构为Flask中的安全服务器和引用监控器提供完整性保障,确保安全策略的正确实施。 To avoid the security mechanism applied in operating systems being bypassed or tampered, this paper proposed the use of micro-kernel, multiserver architecture to assure the integrity of security kernel. Process isolation and message passing provided by the micro-kernel make the processes above isolated and protect the integrity of them effectively. Simplicity and modularity, the most obvious advantages of micro-kernel, laid an excellent base for the future formal verification. The prototype operating system, Nutos, was presented as an example on how to use these mechanisms to enforce security. It combined the multiserver architecture and the Flask security infrastructure to provide for flexibility in security policies and integrity assurance for security sever and reference monitor.
出处 《计算机科学》 CSCD 北大核心 2009年第1期247-251,共5页 Computer Science
基金 国家自然科学基金(60473093)资助
关键词 完整性 安全保障 微内核 多服务器结构 进程隔离 消息通信 操作系统 Integrity, Security assurance, Micro kernel multi-server architecture, Process isolation, Message passing
  • 相关文献

参考文献16

  • 1Bell D E, LaPadula L J. Secure Computer System: Unified Exposition and MULTICS. Interpretation. MTR 2997 Rev. 1, The MITRE Corporation, Bedford, MA, USA, Mar. 1976
  • 2Flink II C W,Weiss J D. System V/MLS Labeling and Mandatory Policy Alternatives. AT&T Technical Journal, May/June 1988:53-64
  • 3Limoges C G, Nelson R R, Heimann J H, et al. Versatile integrity and security environment (VISE) for computer systems// Proceedings of the 1994 Workshop on New Security Paradigms. Little Compton, Rhode Island, 1994:109-118
  • 4Secure Computing Corporation. Assurance in the Fluke Microkernel: Formal Security Policy Model. CDRL Sequence No. A003,Secure Computing Corporation, 2675 Long Lake Road, Roseville, Minnesota 55113, Feb. 1999
  • 5Loscocco P,Smalley S. Integrating Flexible Support for Security Policies into the Linux Operating System. Technical report. NSA and NAI labs,Jan. 2001
  • 6Anderson J P. Computer Security Technology Planning Study. Volume Ⅱ. ESDTR-73-51, Vol. Ⅱ, Electronic Systems Division, Air Force Systems Command, Hanscom Field, Bedford, MA, USA,Oct. 1972
  • 7Herder N, Bos H, Tanenbaum A S. A lightweight method for building reliable operating systems despite unreliable device drivers. Technical Report IR CS-018. Jan. 2006
  • 8Bisop M. Computer Security: Art and Science. ISBN.. 02014409 97. Copyright @ 2003
  • 9Liedtke J. Toward real microkernel, comm. of ACM, 1996
  • 10Spencer R, Smalley S, Hibler M, et al. The Flask Security ArchitecturezSystem Support for Diverse Security Policies//Proceedings of the 8th USENIX Security Symposium. 1999:123-139

二级参考文献2

  • 1Sanhu R S,IEEE Computer,1996年,29卷,2期,38页
  • 2Lunt T F,Research Directions in Database Security,1992年,98页

共引文献47

同被引文献17

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部