期刊文献+

基于内容和地点维度的机密信息降级策略 被引量:4

Declassification Policy Based on Content and Location Dimensions
下载PDF
导出
摘要 目前机密信息降级策略的研究主要集中在信息降级的内容、地点、时间等维度上,每个维度的策略都有一定的局限性,攻击者将会利用其他维度的漏洞,非法获取额外的机密信息。降级策略需要综合考虑多个维度来确保机密信息的可信降级。为此,利用攻击者知识模型,提出了一种基于内容和地点维度的降级策略。内容维度的关键思想是攻击者不允许通过滥用降级机制来获取额外的机密信息,而地点维度控制机密信息仅能通过特定的语句进行降级。此外,建立了该策略实施的类型规则,并证明了类型规则的可靠性。 Current research on declassification policies mainly involves content,location,time and other dimensions,and each of them has some limitations.Attacker could learn more confidential information than intended by using the vulnera-bility of other dimensions.A synthesis of different dimensions in declassification policy would further improve assu-rance that confidential information is being declassified properly.This paper proposed a declassification policy based on the content and location dimensions,using attacker knowledge model.The key idea of content dimension of the policy is that attacker is not allowed to increase observations about confidential information by causing misuse of the declassification mechanism,and that location dimension of the policy controls confidential information is declassified only through the declassification statement.Additionally,we established type rules of policy enforcement and proved its soundness.
出处 《计算机科学》 CSCD 北大核心 2012年第8期153-157,185,共6页 Computer Science
基金 航空基金(2010ZC13012) 江苏省普通高校研究生科研创新计划项目(CXLX11_0205)资助
关键词 信息流控制 降级策略 机密性 无干扰 Information-flow controls Declassification policy Confidentiality Non-interference
  • 相关文献

参考文献12

  • 1Denning D E. A lattice model of secure information flow [J]. Communications of the ACM, 1976,19(5) : 236-243.
  • 2Goguen J A, Meseguer J. Security policies and security models [C] //IEEE Symposium on Security and Privacy. 1982:11-20.
  • 3Sabelfeld A, Sands D. Declassification: dimensions and principles [J]. Journal of Computer Security,2009,17(5) :517-548.
  • 4Sabelfeld A, Myers A C. A model for delimited information re- lease[J]. Software Security Theories and Systems, 2004,3233: 174-191.
  • 5Askarov A, Sabelfeld A. Gradual Release: unifying deelassifiea- tion, encryption and key release policies[C]//IEEE Symposium on Security and Privacy. 2007 : 207-221.
  • 6Lux A,Mantel H. Declassification with explicit reference points [C]//14th European Symposium on Research in Computer Se- curity. 2009 : 69-85.
  • 7Lux A,Mantel H. Who can declassify? Formal Aspects in Secu- rity and Trust[J]. Lecture Notes in Computer Science, 2009, 5491 : 35-49.
  • 8Askarov A, Hunt S, Sagelfeld A, et al. Termination insensitive noninterference leaks more than just a bit[C]//Computer Secu- rity-ESORICS. 2008: 333- 348.
  • 9Sabelfeld A, Myers A C. Language-based information flow secu- rity[J]. Selected Areas in Communications, 2003,21(1) : 5-19.
  • 10Askarov A, Myers A C. A semantic framework for declassifica- tion and endorsement [J]. Programming Languages and Sys- tems, Lecture Notes in Computer Science, 2010,6012 : 64-84.

二级参考文献29

  • 1Kong J,Zou C,Zhou H.Improving Software Security via Runti-me Instruction-level Taint Checkingp[C] ∥ Proc.of the 1st Workshop on Architectural and System Support for Improving Software Dependability.Califorria:ACM Press,2006:18-24.
  • 2Lam L,Chiueh T.A General Dynamic Information Flow Trac-king Framework for Security Applications[C] ∥the 22nd Annual Computer Security Applications Conference.Miami Bench,Florida:IEEE Computer Scociety,2006:463-472.
  • 3Newsome J,Song D.Dynamic Taint Analysis for Automatic Detection,Analysis,and Signature Generation of Exploits on Commodity Software[C] ∥Proc.of the Network and Distributed System Security Symposium.Sandiego California,2005.
  • 4Alfond W,Orso A,Manolios P.Using Positive Tainting and Syntax-aware Evaluation to Counter SQL Injection Attacks[C] ∥ Proc.of the 14th ACM SIGSOFT International Symposium on Foundations of Software Engineering.New York:ACM Press,2006:175-185.
  • 5Pietraszek T,Berghe C.Defending Against Injection Attacks Through Context-Sensitive String Evaluation[C] ∥ Proc.of Recent Advances in Intrusion Detection.Seattle,Washington,2005.
  • 6Nguyen T A,Guarnieri S,Greene D,et al.Automatically Harde-ning Web Applications Using Precise Tainting[C] ∥Proc.of the 20th IFIP International Information Security Conference.Chiba,Japan,2005.
  • 7Suh G,Lee J,Zhang D,et al.Secure Program Execution via Dynamic Information Flow Tracking[C] ∥Proc.of the 11th International Conference on Architectural Support for Programming Languages and Operating Systems.New York:ACM Press,2004:85-96.
  • 8Qin F,Wang C,Li Z,et al.LIFT:A Low-overhead Practical Information Flow Tracking System for Detecting Security Attacks[C] ∥Proc.Of the 39th Annual IEEE/ACM International Symposium on Microarchitecture.Florida:IEEE Computer Society,2006:135-148.
  • 9Vachharajani N,Bridges M,Chang J,et al.RIFLE:An Architectural Framework for User-Centric Information-Flow Security[C] ∥Proc.of the 37th Annual IEEE/ACM International Symposium on Microarchitecture.Washington:ACM Press,2004:243-254.
  • 10Leek T,Baker G,Brown R,et al.Coverage Maximization Using Dynamic Taint Tracing[R].TR-1112.MIT Lincoln Laboratory,2007.

共引文献2

同被引文献29

  • 1Sabelfeld A,Myers A C. Language-based information flow seeu-rity[J]. Selected Areas in Communications, 2003,21 ( 1 ) : 5-19.
  • 2Goguen J A, Meseguer J. Security policies and security models [C]//IEEE Symposium on Security and Privacy. 1982:11-20.
  • 3Sabelfeld A, Sands D. Declassification: dimensions and principles [J]. Journal of Computer Security, 2009,17(5) : 517-548.
  • 4Magazinius J, Askarov A, Sabelfeld A. A lattice-based approach to mashup security[C]// 5th ACM Symposium on Information, Computer and Communications Security. 2010 : 15-23.
  • 5Banerjee A, Naumann D A, Rosenberg S. Expressive declassifi- cation policies and modular static enforcement[C]//IEEE Sym- posium on ecurity and Privacy. Oakland, CA: IEEE Computer Society Press, 2008: 339-353.
  • 6Askarov A, Sabelfeld A. Localized delimited release: combining the what and where dimensions of information release [C]// 2007 Workshop on Programming Languages and Analysis for Security. San Diego, California: ACM Computer Society Press, 2007 : 53-60.
  • 7Russo A, Sabelfeld A. Dynamic vs. static flow-sensitive security analysis[C]//23rd IEEE Computer Security Foundations Sym- posium. 2010: 186-199.
  • 8David B, Vincent J, Felix k, et al. Enforceable Security Policies Revisited[J]. ACM Transactions on Information and System Se- curity, 2013,16(1) : 3-26.
  • 9Zhu Y,Jung J, Song D, et al. Privacy Scope: A precise informa- tion flow tracking system for finding application leaks: EECS- 2009-145[R]//Berkeley: Electrical Engineering and Computer Sciences,University of California. 2009.
  • 10Nair S K, Simpson P N D, Crispo B, et al. A virtual machine based information flow control system for policy enforcement [J]. Electronic Notes in Theoretical Computer Science, 2008, 197(1) :3-16.

引证文献4

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部