期刊文献+

面向Python的信息流控制模型及其实现 被引量:4

Information flow control model for Python and its implementation
下载PDF
导出
摘要 动态污点分析是检测Web应用程序漏洞、提高Web服务安全性的一种常用方法,但现有方法大多缺乏完善的信息流策略和模型,对信息流的控制也较为粗糙。提出了一个面向Python的信息流控制模型PIFC,将Python程序中的对象抽象为实体;通过控制方法调用所涉及实体间的信息交互来实施语言级的信息流控制;引入实体的降密及净化能力来防止污点积累。利用Python的装饰器和动态分发机制等高级特性,设计并实现了一个轻量、易用、简洁的Python库LPIFC,以支持模型的污点存储及信息流控制,避免了传统方式中修改解释器的缺陷。测试结果表明,LPIFC很好地满足了Web应用的安全需求,且引入的额外性能开销较小。 Taint analysis is a common approach for spotting potential vulnerabilities of Web application and enhancing security of Web service. Most of the approaches lack of effective policies and model of information flow,with coarse information flow control granularity. This paper proposed an information flow control model for Python( PIFC). It took the object in Python as the entity for information flow control,implemented information flow control on language level by controlling the information interaction between the entities evolved in method call,and introduced declassification and sanitization to avoid taint accumulating. With the advanced features of Python,such as decorators and dynamic dispatch,it realized a lightweight,easy to use and neat library for Python( LPIFC),in order to support the taint storage and information flow control,without modifying the interpreter. The evaluation shows that,LPIFC satisfies the security requirements of Web application well,with little extra performance overhead.
出处 《计算机应用研究》 CSCD 北大核心 2015年第10期3065-3069,共5页 Application Research of Computers
基金 核高基项目(2013ZX01029002-001)
关键词 WEB应用 污点分析 信息流控制 PYTHON Web application taint analysis information flow control Python library
  • 相关文献

参考文献12

  • 1Bacon J, Eyers D, Pasquier T, et al. Information flow control for se-cure cloud computing [ J ]. IEEE Trans on Network and ServiceManagement,2014,11 (1) :76-89.
  • 2Jovanovic N, Kruegel C, Kirda E. Pixy :a static analysis tool for de-tecting Web application vulnerabilities [ C ] //Proc of IEEE Symposiumon Security and Privacy. [ S. 1. ] :IEEE Press,2006 :25B-263.
  • 3Bandhakavi S, King S T, Madhusudan P, et al. VEX: vetting brow-ser extensions for security vulnerabilities [ C]//Proc of the 19th USE-NIX Conference on Security. Berkeley : USENIX,2010 : 339- 354.
  • 4Nguyen-Tuong A, Guamieri S, Greene D,et al. Automatically hard-ening Web applications using precise tainting [ C ] //Proc of the 20 thIFIP International Information Security Conference. Berlin: Springer,2005:372-382.
  • 5Conti J J, Russo A. A taint mode for Python via a library[ C]//Procof the 15th Nordic Conference on Secure IT Systems. Berlin:Springer,2010:210-222.
  • 6Bello L,Russo A. Towards a taint mode for cloud computing Web ap-plications [C]//Proc of the 7th Workshop on Programming Languagesand Analysis for Security. New York:ACM Press,2012.
  • 7Krohn M,Yip A,Brodsky M,et al. Information flow control forstandard OS abstractions [ C]//Proc of the 21st ACM SIGOPS Sympo-sium on Operating Systems Principles. New York ; ACM Press, 2007 :321-334.
  • 8Zeldovich N,Boyd-Wickizer S,Mazieres D. Securing distributed sys-tems with infonnation flow control [ C ]//Proc of NSDI. San Francis-co: USENIX, 2008 :293-308.
  • 9杨智,殷丽华,段洣毅,吴金宇,金舒原,郭莉.基于广义污点传播模型的操作系统访问控制[J].软件学报,2012,23(6):1602-1619. 被引量:7
  • 10Pasquier T F J M, Bacon J, Shand B. FlowR: aspect oriented pro-gramming for information flow control in ruby[ C ] //Proc of the 13thInternational Conference on Modularity. New York:ACM Press,2014:37-48.

二级参考文献1

共引文献7

同被引文献29

引证文献4

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部