期刊文献+

基于无干扰理论的云服务行为可信模型 被引量:2

Cloud service behavior trust model based on non-interference theory
下载PDF
导出
摘要 为解决云服务环境下存在的资源共享及特权安全威胁,将传统的无干扰理论引入云服务环境中,提出一种基于无干扰理论的云服务可信模型(NICTM)。该模型将云服务中域、动作、状态、输出等进行抽象,形式化地定义了云服务环境中域的可信;然后证明了用户域行为可信定理,符合定理的用户域可以被证明是可信的;最后在Xen虚拟化平台上实现了基于模型的原型系统,并通过实验验证了模型的可行性。 In order to solve the security threat of resource sharing and privilege existed in cloud service environment, a new cloud trust model based on non-interference theory, namely NICTM, was proposed. The elements existed in cloud service such as domains, actions, situations, and outputs were abstracted to formally define the trusted domain in cloud services. Besides, the theorem of trusted user domain behavior was proved, and the user domain which followed the theorem could be proved to be trusted. Finally the prototype system was built on Xen virtualization platform, and the feasibility of the model was verified by experiments.
出处 《计算机应用》 CSCD 北大核心 2016年第10期2728-2732,共5页 journal of Computer Applications
基金 国家自然科学基金资助项目(61402530) 陕西省自然科学基础研究计划项目(2014JQ8301)~~
关键词 云服务 可信云 行为可信 无干扰理论 虚拟化 cloud service trusted cloud behavior trust noninterference theory virtualization
  • 相关文献

参考文献11

  • 1SMITH J, NAIR R. Virtual Machines: Versatile Platforms for Sys- tems and Processes [ M]. Singapore: Elsevier, 2009:5 -8.
  • 2丁滟,王怀民,史佩昌,吴庆波,戴华东,富弘毅.可信云服务[J].计算机学报,2015,38(1):133-149. 被引量:72
  • 3俞能海,郝卓,徐甲甲,张卫明,张驰.云安全研究进展综述[J].电子学报,2013,41(2):371-381. 被引量:111
  • 4闫世杰,陈永刚,刘鹏,闵乐泉.云计算中虚拟机计算环境安全防护方案[J].通信学报,2015,36(11):102-107. 被引量:6
  • 5SANTOS N, GUMMADI K, RODRIGUES R. Towards trusted cloud computing [ C ]// Proceedings of the 2009 USENIX Association Workshop on Hot Topics in Cloud Computing. Berkeley: USENIX, 2009:14 - 19.
  • 6周振吉,吴礼发,洪征,徐明飞.云计算环境下的虚拟机可信度量模型[J].东南大学学报(自然科学版),2014,44(1):45-50. 被引量:10
  • 7ZHANG L, CHEN X S, LIU L, et al. Trusted domain hierarchical model based on noninterference theory [ J]. Journal of China Univer-sities of Posts and Telecommunications, 2015, 22(4): 7 -16.
  • 8GRAEME P, CHEN L Q, DALTON C. Trusted Computing Plat- forms[M]. Berlin: Springer, 2014:1-25.
  • 9GOGUEN J A, MESEGUER J. Security policies and security mod- els[ C]// Proceedings of the IEEE Symposium on Security and Pri- vacy. Washington, DC: IEEE Computer Society, 1982:11-20.
  • 10林杰,刘川意,方滨兴.IVirt:基于虚拟机自省的运行环境完整性度量机制[J].计算机学报,2015,38(1):191-203. 被引量:13

二级参考文献36

  • 1Santos N,Gummadi K,Rodrigues R. Towards trusted cloud computing[A].San Diego,CA,USA,2009.1419.
  • 2Schiffman J,Moyer T,Vijayakumar H. Seeding clouds with trust anchors[A].{H}New York,USA,2010.4346.
  • 3Neisse R,Holling D,Pretschner A. Implementing trust in cloud infrastructures[A].Newport Beach,CA,USA,2011.524533.
  • 4Butt S,Lagar C,Srivastava A. Self-service cloud computing[A].New York,USA,2012.253264.
  • 5Trusted Computing Group. TCG specification architec-ture overview,version 1.4[EB/OL].https://www.trustedcomputinggroup.org/resource/tcg_architecture_overview_version_14,2013.
  • 6Berger S,Caceres R,Goldman K. vTPM:virtu-alizing the trusted platform module[A].Vancouver,Cana-da,2006.305320.
  • 7Reiner S,Zhang X,Jaeger T. Design and imple-mentation of a TCG-based integrity measurement archi-tecture[A].San Diego,CA,USA,2004.1632.
  • 8Garfinkel T,Rosemblum M. A virtual machine intro-spection based architecture for intrusion detection[A].San Diego,CA,USA,2003.191206.
  • 9Dinaburg A,Royal P,Sharif M. Ether:mal-ware analysis via hardware virtualization extensions[A].Alexandria,VA,USA,2008.5162.
  • 10Shapeless. Poison ivy-remote administration tool[EB/OL].http://www.poi-sonivy-rat.com/,2013.

共引文献201

同被引文献32

引证文献2

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部