期刊文献+

基于可信等级的BLP改进模型 被引量:8

Improved BLP Model Based on Trusted Level
下载PDF
导出
摘要 BLP模型存在完整性保护缺失、可信主体定义不明确和未考虑平台环境因素等问题。为此,提出一种基于可信等级的BLP改进模型TL-BLP。该模型引入主客体和平台的可信等级,并对BLP模型安全特性、主客体的敏感标记和状态转移规则进行改进,从而实现可信度的动态度量,保证访问操作平台的安全性,通过对BLP模型"下读上写"的限制,保证信息的完整性。分析结果表明,TL-BLP在保证信息机密性的基础上,能提高系统的完整性和可用性,实现基于可信度的访问控制。 There are some problems in Bell-La Padula(BLP) model, including the loss of integrity protection, the indetermination of trusted subject and the neglect of the environment lhctors of the platform, so this paper proposes an improved BLP model based on trusted level, which is named TL-BLP. In TL-BLP, security property, sensitive label of subject and object, and state transfer rules are improved by introducing the trusted level of subject, object and plattbrm. It realizes the dynamic measurement of trusted degree and ensures access platform security, and protects the information integrity by the restriction to "read down and write up". Analysis shows that the model not only can ensure the confidentiality, but also can enhance the integrity and availability of the system effectively, and it implements the access control based on trusted degree.
出处 《计算机工程》 CAS CSCD 2012年第8期117-119,127,共4页 Computer Engineering
基金 国家自然科学基金资助项目(60951001) 国家科技支撑计划基金资助项目(2009BAH52B06) 北京市自然科学基金资助项目(4102057) 发改委信息安全产品产业化专项基金资助项目([2009]1886)
关键词 BLP模型 多级安全 可信平台 可信等级 访问控制 Bell-La Padula(BLP) model multi-level security trusted plattbrm trusted level access control
  • 相关文献

参考文献8

二级参考文献70

  • 1蔡谊,郑志蓉,沈昌祥.基于多级安全策略的二维标识模型[J].计算机学报,2004,27(5):619-624. 被引量:28
  • 2季庆光,卿斯汉,贺也平.一个改进的可动态调节的机密性策略模型[J].软件学报,2004,15(10):1547-1557. 被引量:33
  • 3权义宁,胡予濮.改进的操作系统安全访问控制模型[J].西安电子科技大学学报,2006,33(4):539-542. 被引量:5
  • 4武延军,梁洪亮,赵琛.一个支持可信主体特权最小化的多级安全模型[J].软件学报,2007,18(3):730-738. 被引量:14
  • 5BELL D E, LAPADULA L I. Secure Computer System: Unified Ex- position and Multics Interpretation[R]. Mitre Corporation: Technical Report 01730, 1976.
  • 6BIBA K J. Integrity Considerations for Secure Cornputer Systems[R]. Milre Corporation, Bedford, M.A, USA: Technical Report MTR 3153, 1977.
  • 7BELL D. Secure computer systems: a network interpretation[A] Proceedings of the 2rid Aerospace Computer Security Conference[C] McLean, Virginian, 1986.32-39.
  • 8MAYER L F. An interpretation of a refined bell-la padula model for the TMach kernel[A]. Proceedings of the 4th Aerospace Computer Security Conference[C]. Orlando, FL, 1988.368-378.
  • 9RR S, TAO T F, HECKMAN M. Designing the GEMSOS security kernel for security and performance[A]. Proceedings of the 8th National Computer Security Conf[C]. 1985.108-119.
  • 10TMP L. Using mandatory integrity to enforce commercial security[A]. Proceedings of the IEEE Symposium on Security and Privacy[C]. 1988.140-146

共引文献91

同被引文献63

  • 1季庆光,卿斯汉,贺也平.一个改进的可动态调节的机密性策略模型[J].软件学报,2004,15(10):1547-1557. 被引量:33
  • 2李娜.可信计算与内网安全[J].计算机安全,2005(10):7-9. 被引量:4
  • 3谷千军,王越.BLP模型的安全性分析与研究[J].计算机工程,2006,32(22):157-158. 被引量:16
  • 4GB/T20272-2006.信息安全技术操作系统安全技术要求[S].
  • 5GB/T20272—2006,信息安全技术,操作系统安全技术要求[S].2006.
  • 6Bell D E, La Padula L J. Secure Computer Systems: Mathe-matical Foundations[ R]. Electronic Systems Division, AirForce System Command, Technical Report: ESD-TR-73-278, I(AD)770768, 1973.
  • 7Bell D E, La Padula L J. Secure Computer Systems: AMathematical Model[R]. Electronic Systems Division, AirForce System Command, Technical Report : ESD-TR-73-278, II(AD)771543, 1973.
  • 8Branstad M, Tajalli H, Mayer F. Security issues of the trus-ted Mach system [ C]// Proceedings of the 4th AerospaceComputer Security Applications Conference. Orlando, Flori-da, USA, 1988:362-367.
  • 9Jay Lepreau. Fluke: Flux (ji-kemel Environment[EB/OL].http://www. cs. Utah, edu/flux/fluke/html, 1999-12-10.
  • 10RSBAC. RSBAC: Rule Set Based Access Control [EB/OL],http ://www. rsbac. org, 2011-11-30.

引证文献8

二级引证文献18

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部