期刊文献+

立体安全防御系统TDSD-Droid的实现 被引量:5

Implementation of Three-dimensional Security Defense System
下载PDF
导出
摘要 随着智能终端的日益普及,便捷易用的Android操作系统得到了广泛的使用。标准的Android安全架构ASF缺乏强有力的保护机制,而现有和正在研究的标准的Android安全加固技术都有一定片面性。TDSD-Droid通过吸收SELinux及其它Android安全加固技术优点,引入了基于内核的MAC机制;创新性地运用Flask访问架构实现了新的MMAC机制;创新性地实现了柔性安全策略FSP适配机制;创新性地实现了安全策略学习机制;同时基于TF智能卡实现了TDSD-Droid的完整性验证功能。TDSD-Droid为Android终端实现了一个上下一致、前后呼应的立体安全防御系统。 With the increasing popularity of intelligent terminals, convenient-to-use Android operating system has been widely used. The standard Android Security Framework is lack of strong protection mechanism, even the existing and developing security technology for standard Android are one-sided. TDSDDroid adopted the advantages of SELinux security enhancement and other Android security technology, and implemented a MAC mechanism in kernel, a new MMAC mechanism based on Flask access architecture, a novel Flexible Security Policy adaptation mechanism, an inno vative security policy learning mechanism, and a new integrity verification function based on TF smart card. It achieved a consistent three-dimensional security defense system for Android terminals from top to bottom.
出处 《计算机科学》 CSCD 北大核心 2013年第11A期228-234,250,共8页 Computer Science
关键词 安卓 安全加固 强制访问控制 自主访问控制 Android, Security enhancement, Mandatory access control ,Discretionary access control
  • 相关文献

参考文献17

  • 1Llamas R, Restivo K, Shirer M. Android Marks Fourth Anniver- sary Since Launch with 75. 0% Market Share in Third Quarter[EB/OL]. https..//www, idc. com/getdoc, jsp? eontainerId = prUS23771812, IDC, 2012.
  • 2Kleidermacher D, Kleidermacher M. Embedded System Security Practical Methods for Safe And Secure Software and Systems Development [M]. Waltham, MA, USA: Elsevier Inc, 2012 4-24.
  • 3Armando A, Merlo A, Verderame L, et al. An Empirical Evalua- tion of the Android Security Framework[C] // Proceedings of the 28th IFIP TC-11 International Information Security and Pri- vacy Conference (SEC 2013). Auckland: Springer, 2013 176 189.
  • 4Smalley S, Craig R. Security Enhanced (SE) Android: Bringing Flexible MAC to Android [C/OL]. http://selinuxproject. Org/ se-android/papers/NDSS2013-SEAndroid-Paper, pdf, NI)SS, 2013.
  • 5Jhswx84. SELinux i f [ M/OL]. http://wenku, baidu, com/ view/4d26594fc850ad02deS04189, html, Baidu, 2012.
  • 6Enck W,Ongtang M,McDaniel P. Understanding Android secu- rity [J]. IEEE Security and Privacy Magazine, 2009 7 (1):50-57.
  • 7Sally.SEI.inux学习笔记[M/OL].http://wenku.itl68.com/d-001220063.shtml.ITl68,2013.
  • 8Spencer R, Smalley S, Loscocco P, et al. The Flask security ar- chitecture=System support for diverse security policies[C]// Proceedings of The Eighth USENIX Security Symposium. Washington: USENIX, 1999 : 123-139.
  • 9Carter J. Using gconf as an example of how to create an use- rspace object manager [C/OL]. http://www, nsa. gov/re search/ files/selinux/papers/gconf07-paper, shtml, NSA, 2009.
  • 10NSA. SE For Android [EB/OL]. http=//selinuxproject, org/ page/SEforAndroid. NSA, 2013.

同被引文献37

  • 1王欣.Android平台NFC技术的研究及其实现[J].自动化与仪器仪表,2016(2):39-40. 被引量:2
  • 2张军强.一种基于android平台的网络流量异常监控软件设计[J].自动化与仪器仪表,2016(3):22-23. 被引量:3
  • 3Llamas R, tLestivo K, Shirer M. Android Marks Fourth Anniversary Since Launch with 75.0% Market Share in Third Quarter [EB/OL]. https://www.idc.com/getdoc. jsp?containerId=prUS23771812, 2012.
  • 4Armando A, Merlo A, Verderame L,et al. An Empirical Evaluation of the Android Security Framework [C] //Proceedings of the 28th IFIP TC- 11 International Information Security and Privacy Conference (SEC 2013). Auckland : 2013, 176-189.
  • 5新浪科技.Android被曝多处安全漏洞影响所有版本[EB/OL]http://tech.sina.com.cn/it/2014-03-28/18219281306.shtml,2014.
  • 6Hornyack P, Han S, Jung J,et al. These aren't the Droids you're looking for: Retrofitting Android to protect data from imperious applications [C] //Proceedings of the 18th ACM Conference on Computer and communications Security (CCS). Chicago, USA : 2011.
  • 7Ongtang M, McLaughlin M, Enck W, et al. Semantically rich application-centric security in Android [J]. Security and Communication Networks, 2012, 5(6) : 658-673.
  • 8Enck l, Gilbert P, Chun B,et al. TaintDroid:An Information Flow Tracking System for Realtime Privacy Monitoring on Smartphones [C]//Proceeding of 9th USENIX Symposium on Operating Systems Design and Implementation, OSDI 2010. Vancouver, BC, Canada : 2010. 1-6.
  • 9SaUySELinux学习笔记[HB/OL]http://wenku.itl68com/d_001220063shmal,2013.
  • 10唐晓东,付松龄,何连跃.基于eCryptfs的多用户加密文件系统设计和实现[J].计算机应用,2010,30(5):1236-1238. 被引量:9

引证文献5

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部