从系统结构角度看计算机安全
摘要
当前,计算机系统安全威胁呈现出"战略化、专业化、持久化"的新特点,外围增强方式的安全防护技术手段已无法有效应对。业界开始探索采用软硬件协同安全设计的方法解决计算机安全问题,从系统结构入手提高计算机安全防护能力正成为一个重要的研究方向。本文结合国内外技术发展趋势和国内安全需求,给出了安全计算机体系结构方向的三个研究趋势。
出处
《保密科学技术》
2013年第2期6-9,1,共5页
Secrecy Science and Technology
参考文献11
-
1程群.奥巴马政府的网络安全战略分析[J].现代国际关系,2010(1):8-13. 被引量:26
-
2MILENKOVIC, M,MILENCOVIC, A,AND JOVANOV, E.A framework for trusted instruction execution via basic block signature verification[].Proceedings of the nd annual Southeast regional conference (ACM SE’).2004
-
3McAfee Corp.A New Paradigm Shift: Comprehensive Security Beyond the Operating System[]..2012
-
4Bernhard Kauer.OSLO:Improving the security of Trusted Computing[].th USENIX Security Symposium.
-
5AryaSanjaya.Hardware Assisted Security:Anticipating Digital Threat and Challenges[].FIRST TCIDF.2012
-
6Johannes Winter.Trusted Computing Building Blocks for Embedded Linux-based ARM Trust Zone Platforms[].STC’’Proceedings of the rd ACM workshop on Scalable trusted computing.
-
7.Qubes[]..
-
8.EMET Technology[].https://windowssecretscom/top-story/protecting-pcs-from-the-next-zero-day-threat/.
-
9IBM,Microsoft,etc. Workshop on Advancing Computer Architecture Research (ACAR-II):Laying a New Foundation for IT:Computer Architecture for 2025 and Beyond . 2010
-
10Ruby B Lee.Hardware-Enhanced Security[].ACM CCS.2012
二级参考文献21
-
1Franklin D. Kramer and Lan-y Wentz, "Cyber Influence and International Security", Defense Horizons, No. 61, January 2008, p. 1.
-
2John Rollins & Anna C. Henning, " Comprehensive National Cybersecurity Initiative: Legal Authorities and Policy Considerations", Congressional Research Service, 7 - 5700, 10 March 2009, http:// www. fas. org/sgp/crs/natsec/R40427, pdf, p. 4.
-
3Stephen W. Korns, " Cyber Operations : The New Balance" , Joint Force Quarterly,lssue 54, 3rd quarter 2009, p. 99.
-
4Stephen W. Korns, "Cyber Operations: The New Balance", Joint Force Quarterly, Issue 54, 3 rd quarter 2009, p. 99.
-
5“美国研发智能电网应对大面积停电事故”,http://www.csee.org.cn/data/2009/0807/article_4022.htm.
-
6" Cyberspace Policy Review: Assuring a Trusted and Resilient Information and Communications Infrastructure ", http ://www. whitehouse, gov/assets/documents/Cyberspace_Policy_Review_final, pdf, p. 2.
-
7Defense Science Board ( DSB ), "' Defense Imperatives for the New Administration", August 2008, http ://www. acq. osd. mil/dsb/reports/2008 - 11 - Defense Imperatives. pdf, p. 3.
-
8Center for Strategic and International Studies, "Securing Cyberspace for the 44th Presidency : A Report of the CSIS Commission on Cybersecurity for the LMth Presidency", December 2008, http ://csis. org/ files/media/csis/pubs/081208_securingcyberspace_44, pdf, p. 11.
-
9"Cyberspace Policy Review: Assuring a Trusted and Resilient Information and Communications Infrastructure", pp. 1 -5.
-
10John Rollins & Anna C. Henning, '" Comprehensive National Cybersecurity Initiative: Legal Authorities and Policy Considerations", 10 March 2009.
共引文献25
-
1盛红生.论国际法对网络战的规制——兼评《塔林手册2.0版》[J].观察与思考,2021(3):104-112. 被引量:3
-
2刘助仁.美国网络安全政策导向及其启示[J].创新,2010,4(5):30-33.
-
3刘助仁.美国网络安全政策导向及其启示[J].中国公共安全(学术版),2010(3):104-109. 被引量:7
-
4严霄凤.强化联邦安全的新思想:《共识审计指南》[J].信息安全与技术,2010,1(8):11-14.
-
5朱小平.美军加强网络战能力建设的特点与启示[J].中国科技博览,2010(35):548-548.
-
6张佰韬,张娱嘉.浅析美国网络安全战略的演变及对国内的启示[J].北京电子科技学院学报,2012,20(3):44-50. 被引量:3
-
7陈治科,熊伟.美国网络空间发展研究[J].装备学院学报,2013,24(1):86-91. 被引量:6
-
8岳小颖.网络安全与澳美同盟[J].美国研究,2013,27(3):51-61. 被引量:1
-
9崔文波.《塔林手册》对我国网络安全利益的影响[J].江南社会学院学报,2013,15(3):22-26. 被引量:9
-
10黄长云,朱启超,张煌.云计算视域下的网络威慑[J].国防科技,2013,34(4):65-68.
-
1敏感元件及传感器[J].仪器仪表标准化与计量,2001(1):27-27.
-
2黄坤.浅析机电一体化的未来发展趋势[J].大观周刊,2013(10):92-93.
-
3张剡,袁朝华,柏文阳.一种基于视图的多级安全模型[J].计算机研究与发展,2006,43(z3):267-270. 被引量:1
-
4杨东升.WINDOWS 386增强方式[J].中国工程师,1996(3):18-19.
-
5刘宇虹,胡建斌,段云所,陈钟.入侵检测技术[J].网络安全技术与应用,2001(9):61-64. 被引量:4
-
6金华松,高梅.基于NP技术千兆防火墙的开发研究[J].福建电脑,2005,21(12):44-44.
-
7古华茂,石锦芹,高济.Clause-based enhancing mode for tableau algorithm for ALCN[J].Journal of Southeast University(English Edition),2008,24(3):361-364.
-
8李利,范九伦.基于模糊集和方向滤波的指纹图像增强算法[J].西安邮电学院学报,2008,13(3):81-84. 被引量:3
-
9刘继深.对在Windows95中直接启动Windows3.1的方法探讨[J].黑龙江环境通报,1997,21(3):56-67.
-
10席运辉.不足4M内存能运行WINDOWS3.1吗?[J].电脑爱好者,1995(9):21-21.