期刊文献+

基于无干扰模型的操作系统结构化研究

Operating System Structuralization Research Based on Non-interference Model
下载PDF
导出
摘要 操作系统结构化是目前安全领域的一大难题。以无干扰模型为基础,提出了一种基于分层隔离的进程环境安全模型,给出了进程环境安全的定义和条件。然后对系统结构化要求进行了形式化的描述,并证明通过提出的结构化方法可以获得安全的进程环境。最后结合经典无干扰理论,将本模型由进程环境扩展为适用于整个系统安全的模型。 Structural protection of operating system is currently a difficult problem in security field.This paper studied a process execution environment model based on hierarchy isolation,and gave definition and conditions of process environment security.Then we formalized structural requirements of process environment,and proved that a secure process environment can be available by structured method proposed.Finally combined with classic non-interference theory,the security model was extended from process environment to the whole system.
出处 《计算机科学》 CSCD 北大核心 2011年第4期303-306,共4页 Computer Science
基金 973国家重点基础研究计划(2007CB311100) 国家863基金项目(2009AA01Z437) 信息网络安全公安部重点实验室开放基金资助课题资助
关键词 操作系统 结构化 无干扰 进程环境 Operating system Structural protection Non-interference Process environment
  • 相关文献

参考文献11

  • 1Narayanan S, Mcllraith S. Simulation, verification and automated composition of Web services[C].//Proc. WWW'02. ACM, 2002: 77-88.
  • 2DoD 5200. 28-STD[S]. Department of Defense Standard. DoD Trusted Computer System Evaluation Criteria(orange). Meade, MD, USA. National Computer Security Center, Ft. Dec. 1985.
  • 3Dijkstra EW. Hierarchical Ordering of Sequential Processes [ Z ]. Operating System Techniques, 1972.
  • 4Goguen J A, Meseguer J. Security policies and security models [C].//Proc. of the 1982 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, April 1982 : 11-20.
  • 5Haigh J T, Yong W D. Extending the noninterference model of MLS for SAT[A].//Proceedings of the Symposium on Security and Privacy[C]. Oakland, CA, 1986:232-239.
  • 6Rushby J. Noninterference, transitivity, and channel-control security policies[R]. CSL-92-02. Menlo Park: Stanford Research Institute, 1992.
  • 7赵佳,沈昌祥,刘吉强,韩臻.基于无干扰理论的可信链模型[J].计算机研究与发展,2008,45(6):974-980. 被引量:29
  • 8张兴,陈幼雷,沈昌祥.基于进程的无干扰可信模型[J].通信学报,2009,30(3):6-11. 被引量:28
  • 9Denning D E. A lattice model of secure information flow[J]. Commu. ACM, 1976,19(5) : 236-243.
  • 10I Bell D E, La Padula L J. Secure Computer System: Unified Ex position and MUTICS Interpretation[R]. MTR-2997, AD-A 023 588. July 1975.

二级参考文献32

  • 1郑志蓉,蔡谊,沈昌祥.操作系统安全结构框架中应用类通信安全模型的研究[J].计算机研究与发展,2005,42(2):322-328. 被引量:6
  • 2周伟,尹青,王清贤.进程代数上的抽象安全性质[J].计算机研究与发展,2005,42(12):2100-2105. 被引量:2
  • 3张焕国,罗捷,金刚,朱智强,余发江,严飞.可信计算研究进展[J].武汉大学学报(理学版),2006,52(5):513-518. 被引量:114
  • 4袁禄来,曾国荪,王伟.基于Dempster-Shafer证据理论的信任评估模型[J].武汉大学学报(理学版),2006,52(5):627-630. 被引量:17
  • 5沈昌祥,张焕国,冯登国,曹珍富,黄继武.信息安全综述[J].中国科学(E辑),2007,37(2):129-150. 被引量:358
  • 6JФSANG A, KESER C, DIMITRAKOS T. Can we trust[A]. Proceedings of the Third International Conference on Trust 2005[C]. Springer Berlin / Heidelberg, 2005.93-107
  • 7PATEL J, TEACY W T L, JENNINGS N R, et al. A probabilistic trust model for handling inaccurate reputation sources, gust management[A]. Third International Conference, iTrust 2005[C]. Paris, France,2005. 193-209.
  • 8BETH T, BORCHERDING M, KLEIN B. Valuation of thust in open network[A]. Proceedings of the European Symposium on Research in Security(ESORICS)[C]. Brighton: Springer-Verlag, 1994. 3-18.
  • 9JФSANG A. An algebra for assessing trust in certification chains[A]. Proceedings of NDSS'99, Network and Distributed System Security Symposium, the Internet Society[C]. San Diego, 1999.
  • 10DYER J, LINDEMANN M, PEREZ R, et al. Building the IBM 4758 secure coprocessor[J]. IEEE Computer, 2001, 34(10): 57-66.

共引文献43

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部