期刊文献+

一种基于固件的云系统策略文件完整性安全机制

A FIRMWARE-BASED SECURE MECHANISM FOR POLICY FILES INTEGRITY IN CLOUD SYSTEM
下载PDF
导出
摘要 针对云系统服务器之间共享策略文件所面临的完整性安全威胁,提出一种新的基于固件的策略安全机制。该机制可在云系统服务器平台之间安全且快速地进行共享策略文件交互,并可对共享策略文件进行完整性校验,进而提高协同工作的服务器所共享策略文件的安全性。实验结果表明,该机制有效实现了云系统环境下共享策略文件的完整性安全,同时提高了云系统管理员的管理效率。 Aiming at the security threatening on integrity of shared policy files amongst servers in cloud system,we propose a novel firmware-based policy security mechanism.The mechanism can make secure and swift interaction of the shared policy files between the service platforms in cloud system,and makes integrity verification on shared policy files,thus enhances the security of policy files shared amongst the servers working cooperatively.Experimental results indicate that the mechanism effectively achieves the integrity security of the shared policy files in cloud system environment,and improves the management efficiency of cloud administrators simultaneously.
作者 龚敏斌 潘理
出处 《计算机应用与软件》 CSCD 北大核心 2014年第11期286-288,306,共4页 Computer Applications and Software
基金 国家自然科学基金项目(60903191) 国家重点基础研究发展计划项目(2013CB329603) 上海市自然科学基金项目(11ZR1418500)
关键词 云系统 策略完整性 固件 安全 Cloud system Policy integrity Firmware Security
  • 相关文献

参考文献13

  • 1陈康,郑纬民.云计算:系统实例与研究现状[J].软件学报,2009,20(5):1337-1348. 被引量:1309
  • 2张建勋,古志民,郑超.云计算研究进展综述[J].计算机应用研究,2010,27(2):429-433. 被引量:587
  • 3UEFI organization. Unified Extensive Firmware Interface Specification Version 2.3, 1 ,Errata B April 10,2012.
  • 4RFC 1321. The MD5 Message-Digest Algorithm 1992.
  • 5Fraser T. LOMAC : Low Water-Mark Integrity Protection for COTS Envi- ronments[ C]//Proceedings of the 2000 IEEE Symposium on Security and Privacy,2000:230 - 245.
  • 6Li N, Mao Z Q, Chen H. Usable mandatory integrity protection for op- erating systems[ C]//Proceedings of the IEEE Symposium on Security and Privacy.2007 : 164 - 178.
  • 7熊小兵.一种基于PDRR模型的静态数据完整性保护方案[J].计算机与信息技术,2006(11):51-52. 被引量:8
  • 8张学旺,唐贤伦.MD5算法及其在文件系统完整性保护中的应用[J].计算机应用,2003,23(z2):430-432. 被引量:20
  • 9Foster I, Kesselman C ,Tsudik C. et al. A security architecture for com- putational grids [ C]//ACM Conference on Computers and Security, 1998:83 - 91.
  • 10Allcock B, Bester J, Bresnahan J, et al. Data management and transfer in high performance computational grid environment [ J ]. Parallel Com- puting Journal ,2002,28 ( 5 ) :749 - 771.

二级参考文献69

  • 1熊艳,覃俊.SSL协议及其几个安全性问题[J].中南民族大学学报(自然科学版),2005,24(3):85-88. 被引量:7
  • 2Sims K. IBM introduces ready-to-use cloud computing collaboration services get clients started with cloud computing. 2007. http://www-03.ibm.com/press/us/en/pressrelease/22613.wss
  • 3Boss G, Malladi P, Quan D, Legregni L, Hall H. Cloud computing. IBM White Paper, 2007. http://download.boulder.ibm.com/ ibmdl/pub/software/dw/wes/hipods/Cloud_computing_wp_final_8Oct.pdf
  • 4Zhang YX, Zhou YZ. 4VP+: A novel meta OS approach for streaming programs in ubiquitous computing. In: Proc. of IEEE the 21st Int'l Conf. on Advanced Information Networking and Applications (AINA 2007). Los Alamitos: IEEE Computer Society, 2007. 394-403.
  • 5Zhang YX, Zhou YZ. Transparent Computing: A new paradigm for pervasive computing. In: Ma JH, Jin H, Yang LT, Tsai JJP, eds. Proc. of the 3rd Int'l Conf. on Ubiquitous Intelligence and Computing (UIC 2006). Berlin, Heidelberg: Springer-Verlag, 2006. 1-11.
  • 6Barroso LA, Dean J, Holzle U. Web search for a planet: The Google cluster architecture. IEEE Micro, 2003,23(2):22-28.
  • 7Brin S, Page L. The anatomy of a large-scale hypertextual Web search engine. Computer Networks, 1998,30(1-7): 107-117.
  • 8Ghemawat S, Gobioff H, Leung ST. The Google file system. In: Proc. of the 19th ACM Symp. on Operating Systems Principles. New York: ACM Press, 2003.29-43.
  • 9Dean J, Ghemawat S. MapReduce: Simplified data processing on large clusters. In: Proc. of the 6th Symp. on Operating System Design and Implementation. Berkeley: USENIX Association, 2004. 137-150.
  • 10Burrows M. The chubby lock service for loosely-coupled distributed systems. In: Proc. of the 7th USENIX Symp. on Operating Systems Design and Implementation. Berkeley: USENIX Association, 2006. 335-350.

共引文献1825

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部