期刊文献+

基于污点标记的访问控制模型及其安卓实现

Taint-marking based access control model and its implementation on Android
下载PDF
导出
摘要 为保护移动操作系统平台中存储的用户隐私数据,提出一个基于污点标记的访问控制(TBAC)模型,并设计了一个基于污点跟踪的信息流控制框架(TIFC)。为数据添加污点标记,控制力度细化到数据;引入主体能力保证最小特权原则;主体能力独立于数据污染与可信去污防止污点积累。该模型与BLP模型相比更加可用、灵活与细粒度。该框架能细粒度地、灵活地、准确地实时跟踪并控制隐私信息的流向,并解决了程序执行中因控制流产生的隐蔽通道问题。 For protecting the sensitive data on mobile operation system, a Taint-marking Based Access Control (TBAC) model was presented and a Taint-marking Information Flow Control (TIFC) framework was proposed. To improve fine-grained data sharing, labels were designed for each data. To support for least privilege characteristic, capacities were defined to each subject. To avoid accumulating of contamination, decontamination capacities of trust subjects were introduced. Compared with BLP, TBAC is more available, flexible and fine-grained. The results show TIFC is an effective, flexible and accurate framework in tracking and controlling the information flow at runtime, and TIFC solves the problem of covert channel caused by control flow during program execution.
出处 《计算机应用》 CSCD 北大核心 2014年第2期473-476,共4页 journal of Computer Applications
基金 国家973计划项目(2011CB311801) 国家863计划项目(2012AA012704) 河南省科技创新人才计划项目(114200510001)
关键词 安卓 隐私安全 访问控制 污点跟踪 隐蔽通道 Android privacy security access control taint tracking covert channel
  • 相关文献

参考文献12

  • 1ZHOU Y,JIANG X. Dissecting Android malware:characterization and evolution[A].Piscataway:IEEE Press,2012.95-109.
  • 2LA POLLA M,MARTINELLI F,SGANDURRA D. A survey on security for mobile devices[J].IEEE Communications Surveys & Tutorials,2012,(1):446-471.
  • 3VIDAST,VOTIPKAD,CHRISTINN. All your droid are belong to us:a survey of current Android attacks[A].Berkeley:USENIX Association,2011.10-19.
  • 4MARFORIO C,FRANCILLON A,CAPKUN S. Application collusion attack on the permission-based security model and its implications for modern smartphone systems[R].Zürich:Eidgen(o)ssische Technische Hochschule Zürich,Department of Computer Science,2011.
  • 5ENCK W,OCTEAU D,MCDANIEL P. A study of Android application security[A].Berkeley:USENIX Association,2011.101-113.
  • 6SMALLEY S,CRAIG R. Security Enhanced (SE) Android:bring flexible MAC to Android[A].San Diego:Internet Society,2013.75.
  • 7ENCK W,ONGTANG M,MCDANIEL P. On lightweight mobile phone application certification[A].New York:ACM,2009.235-245.
  • 8NAUMAN M,KHAN S,ZHANG X. Apex:extending Android permission model and enforcement with user-defined rnntime constraints[A].{H}New York:ACM Press,2010.328-332.
  • 9DIETZ M,SHEKHAR S,PISETSKY Y. Quire:lightweight provenance for smart phone operating systems[A].Berkeley:USENIX Association,2011.371-387.
  • 10ENCK W,GILBERT P,CHUN B G. TaintDroid:an information-flow tracking system for realtime privacy monitoring on smartphones[A].Berkeley:USENIX Association,2010.1-6.

二级参考文献16

共引文献132

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部