期刊文献+

可信应用环境的安全性验证方法 被引量:1

Security Verification Method of Trusted Application Environment
下载PDF
导出
摘要 针对可信应用环境的安全性验证问题,利用通信顺序进程描述系统应具有的无干扰属性,基于强制访问控制机制对系统中的软件包进行标记,并对系统应用流程建模。将该模型输入FDR2中进行实验,结果证明,系统应用在运行过程中达到安全可信状态,可以屏蔽环境中其他应用非预期的干扰。 Aiming at security verification problem of trusted application environment,this paper uses Communicating Sequential Processes(CSP) to describe non-interference performance of the system.Based on mandatory access control mechanism,it tags all software packages in the system,and models system application processes.The model is input into FDR2 to do experiment,whose result shows that the application execution process is secure and trusted,which can resist unexpected interference from other applications.
出处 《计算机工程》 CAS CSCD 北大核心 2011年第23期152-154,共3页 Computer Engineering
基金 国家"863"计划基金资助重点项目(2009AA01Z437) 国家"973"计划基金资助项目(2007CB311100)
关键词 无干扰 通信顺序进程 形式化描述 形式化验证 可信计算 non-interference Communicating Sequential Processes(CSP) formal description formal verification trusted computing
  • 相关文献

参考文献5

  • 1沈昌祥.构建积极防御综合防范的防护体系[J].信息安全与通信保密,2004(5):18-19. 被引量:19
  • 2BishopM.计算机安全学--安全的艺术与科学[M].王立斌,译.北京:电子工业出版社,2005.
  • 3Rushby J. Noninterference, Transitivity, and Channel-control Security Policies[R]. Stanford Research Institute, Technical Report: CSL-92-02, 1992.
  • 4Biba K J. Integrity Considerations for Secure Computer Systems[R]. The Mitre Corporation, Technical Report: MTR 3153, 1977.
  • 5Hoare C A R. Communicating Sequential Processes[J]. Communications of the ACM, 1978, 21(8): 666-677.

共引文献18

同被引文献43

  • 1任江春,王志英,戴葵.一种新的进程可信保护方法[J].武汉大学学报(理学版),2006,52(5):532-536. 被引量:3
  • 2全国信息安全标准化技术委员会.GB/Z 24294,基于互联网电子政务信息安全实施指南[S].2009.
  • 3BENALOH J( CHASE M, HORVITZ E, et al. Patient controlled en-cryption :ensuring privacy of electronic medical records [C] //Proc ofACM Workshop Cloud Computing Security. New York: ACM Press,2009:103-114.
  • 4DONG Chang-yu, RUSSELLO G, DULAY N. Shared and searchableencrypted data for untrusted servers [C] //Proc of the 22nd Confe-rence on Data and Applications Security. Berlin : Springer, 2008 : 127-143,.
  • 5SAHAI A, WATERS B. Fuzzy identity-based encryption[C]//Ad-vances in Cryptology. Berlin: Springer, 2005:457-473.
  • 6GOYAL V, PANDEY 0,SAHAI A, et al. Attribute-based encryp-tion for fine-grained access control of encrypted data[C]//Proc of the13th ACM Conference on Computer and Communications Security.New York:ACM Press, 2006:89-98.
  • 7BETHENCOURT J, SAHAI A,WATERS B. Ciphertext-policy attri-bute-based encryption [C] //Proc of IEEE Symposium on Security andPrivacy. Washington DC:IEEE Computer Society, 2007:321-334.
  • 8CHEUNG L, NEWPORT C. Provably secure ciphertext policy ABE[C]//Proc of the 14th ACM Conference on Computer and Communi-cations Security. New York:ACM Press, 2007:456-465.
  • 9GOYAL V, JAIN A, PANDEY 0,et al. Bounded ciphertext policyattribute based encryption [C] //Proc of the 35 th International Collo-quium on Automata, Languages and Programming. Berlin.. Springer,2008:579-591.
  • 10YU Shu-cheng, WANG Cong, REN Kui, et al. Attribute based datasharing with attribute revocation [C] //Proc of the 5th ACM Symposi-um on Information, Computer and Communications Security. NewYork:ACM Press, 2010.

引证文献1

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部