期刊文献+

基于Linux驱动级内核访问监控技术研究与实现 被引量:2

Research and implementation of layer access control technology based on Linux kernel driver
下载PDF
导出
摘要 针对POSIX.1e标准的权能模块的缺陷进行了改进,在Linux内核安全模块(LSM)框架基础上,加载改进的模块,对操作系统内核层进行监听和控制处理,完成进程信任状特权仲裁、安全i节点(i-node)操作、信息队列反馈等一系列操作,最后调用字符设备反馈监控信息到应用层进行安全控制处理。实验表明,改进方案与加载原有权能模块Linux内核的方法相比,不仅在系统的运行效率、监控的正确率和系统扫描覆盖率上有所提高,而且在系统资源占用率等多项指标中都显示其具有良好的监控性能。 A method was proposed to improve POSIX. l e standard capability module. In addition, monitoring and controlling were performed on the operation system kernel layer after loading improved module at the kernel of Linux Security Module (LSM) framework. Furthermore, a series of operations were carried out, which included the process trust-like privileges arbitration, security i-node operation, information feedback, queue operation, etc. At last, the character devices were used to feedback the monitor information to application layer and performed security control. Compared with original capability module, the proposed scheme not only improves efficiency of system operation, correct monitoring rate, and coverage of system scanning, but also keeps better monitoring performance in system resources occupancy rate and several parameters.
作者 马博 袁丁
出处 《计算机应用》 CSCD 北大核心 2009年第9期2369-2374,共6页 journal of Computer Applications
基金 四川省重点实验室项目
关键词 访问控制 内核驱动 系统调用 LINUX安全模块 权能模块 access control kernel driver system call Linux Security Model (LSM) capability module
  • 相关文献

参考文献11

  • 1赵亮,茅兵,谢立.访问控制研究综述[J].计算机工程,2004,30(2):1-2. 被引量:31
  • 2TIM JONES M. Anatomy of security-enhanced Linux (SELinux) [ EB/OL]. [ 2009 - 02 - 05]. http://www, ibm. com/developer- works/linux/library/1-selinux/?S_TACT = 105AGX52&S_CMP = cn-a-k.
  • 3许平,陆松年,杨树堂.一种基于用户的Capabilities安全模型及其实现[J].计算机工程,2006,32(21):162-163. 被引量:1
  • 4启明星辰实验室.Linux2.6内核CapabilityLSM模块进程特权信任状本地权限提升漏洞[EB/OL].[2009一01-04].http://www.ixpub.net/thread-719098-1-260.html.
  • 5汪立东,方滨兴.Linux Shell安全审计机制的扩展[J].软件学报,2002,13(1):80-84. 被引量:14
  • 6龚育昌,吴明桥,张晔,朱建民.安全操作系统中的权能管理模型[J].小型微型计算机系统,2006,27(1):126-130. 被引量:3
  • 7SMALLEY S, VANCE C. hnplementing SELinux as a Linux security module[ EB/OL]. [ 2009 -01 -03]. http://www, cs. unibo, it/ - sacerdot/doc/so/slm/selinux-module, pdf.
  • 8WildList Organization. The WildList organization international report [ EB/OL]. [ 2009 - 01 - 04 ]. http://www, wildlist, org/Wild- List/.
  • 9Virus Bulletin Ltd. Virusbulletin test report [ EB/OL]. [ 2009 - 01 -03]. http://www, virusbtn, com/.
  • 10Sourcefire Inc. Clamav program[ EB/OL]. [ 2009 - 01 - 03]. http://www, clamav, net/.

二级参考文献30

  • 1李宏,陈香兰,吴明桥,龚育昌,赵振西.服务体模型与操作系统内核设计技术[J].计算机研究与发展,2005,42(7):1272-1276. 被引量:13
  • 2[1]Anderson J P.Computer Security Technology Planning Study. ESD-TR -73-51, Vol. 1 and 2, Hanscom AFB, Mass., 1972 (also available as DTICAD-758206)
  • 3[2]Ames S R, Gasser J M, Schell R R. Security Kernel Design and Implementation:An Introduction, Com puter, 1983,6(7): 14-22
  • 4[3]Dept. of Defense Standard. Department of Defense Trusted Computer System Evaluation Criteria. DOD 5200.28-STD, GPO 1986-623-963,643 0, 1985-12-26
  • 5[4]Lampson B W. Dynamic Protection Structures. In Proceedings of the AFIPS Fall Joint Computer Conference, Volume 35, Las Vegas,Nevada, 1969-11:27-38
  • 6[5]Lampson B W. Protection. Proc. Fifth Princeton Symp. Information Sciences and Systems, Princeton Univ., Princeton, N.J.,1971-03: 437-443, Reprinted in Operating System Rev., 1974,8(1 ): 18-24
  • 7Saltzer J H, Schroeder M D. The protection of information in computer systems [C]. Proceedings of the IEEE 63 (9), 1278-1308, Sep. 1975.
  • 8Hogan C B. Protection imperfect : The security of some computing environments[J]. Operating Systems Review, 1988,22(3):7-27.
  • 9Gong L. On security in capability-based systems[J]. ACM Operating Systems Review, 1989,23 (2) : 56-60.
  • 10Karger P A. New methods for immediate revocation[C]. The IEEE Symposium on Security and Privacy Oakland, California,1989,48-55.

共引文献45

同被引文献20

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部