期刊文献+

一个安全标记公共框架的设计与实现 被引量:16

Design and Implementation of a Security Label Common Framework
下载PDF
导出
摘要 标记是实现多级安全系统的基础,实施强制访问控制的前提.如何确定和实现标记功能并使其支持多种安全政策是研究的目的.提出了一个安全标记公共框架,该框架基于静态客体标记和动态主体标记,引入了访问历史的概念,并给出了一个完备的标记函数集合.基于此框架,既可以实施多等级保密性安全政策,又可以实施多等级完整性安全政策.该框架在一个基于Linux的安全操作系统中的实现结果表明,基于该框架的安全系统在保证安全性的同时,还具有相当的灵活性和实用性. Labels are the foundation for implementing multilevel and the prerequisite of enforcing mandatory access control in secure systems. How to define and enforce label functions which support multiple security policies is the focus here. A security label common framework (SLCF) based on static object label and dynamic subject label is put forward. SLCF introduces the notation of access history and provides a complete label functions set. Based on SLCF, both multilevel confidential policy and multilevel integrity policy can be expressed and enforced. SLCF is implemented in a secure operating system based on Linux, the experimental results show that the system based on SLCF is flexible and practicable.
出处 《软件学报》 EI CSCD 北大核心 2003年第3期547-552,共6页 Journal of Software
基金 Supported by the National Natural Science Foundation of China under Grant No.60073022 (国家自然科学基金) the National High Technology Development 863 Program of China under Grant No.863-306-ZD12-14-2 (国家863高科技发展计划) the Knowledge Innovatio
关键词 安全标记公共框架 设计 信息安全 多级安全系统 信息流控制 保密性 完整性 Computer operating systems Functions Labels Security systems
  • 相关文献

参考文献1

二级参考文献11

  • 1[1]D E Bell, L J LaPadula. Secure computer system: Unifiedexposition and MULTICS interpretation. The MITRECorporation, Tech Rep: MTR-2997 Revision 1, 1976
  • 2[2]T Y Lin. Bell and LaPadula axioms: A "new" paradigm for an"old" model. In: Proc 1992 ACM SIGSAC New SecurityParadigms Workshop. Little Compton, Rhode Island, USA,1992. 82~93
  • 3[3]V D Gligor, E L Burch, C S Chandersekaran et al. On thedesign and the implementation of secure Xenix workstations.In: Proc of the 1986 IEEE Symposium on Security andPrivacy. Oakland, California: IEEE Computer Society Press,1986. 102~117
  • 4[4]II C W Flink, J D Weiss. System V/MLS labeling andmandatory policy alternatives. AT&T Technical Journal,1988, (5/6): 53~64
  • 5[5]G L Grenier, R C Holt, M Funkenhauser. Policy vsmechanism in the secure TUNIS operating system. In: 1989IEEE Symposium on Security and Privacy. Oakland,California: IEEE Computer Society Press, 1989. 84~93
  • 6[6]P A Karger, M E Zurko, D W Bonin et al. A VMM securitykernel for the VAX architecture. In: 1990 IEEE ComputerSociety Symposium on Research in Security and Privacy.Oakland, California: IEEE Computer Society Press, 1990. 2~19
  • 7[7]N A Waldhart. The army secure operating system. In: 1990IEEE Computer Society Symposium on Research in Securityand Privacy. Oakland, California: IEEE Computer SocietyPress, 1990. 50~60
  • 8[8]DoD 5200.28-STD, Department of Defense Trusted ComputerSystem Evaluation Criteria. Department of Defense.Washington, DC, 1985
  • 9[9]DTOS generalized security policy specification. SecureComputing Corporation. Tech Rep: DTOS CDRL A019, 1997
  • 10[10]R Spencer, S Smalley, P Loscocco et al. The flask securityarchitecture: System support for diverse security policies. In:Proc of the 8th USENIX Security Symposium. Washington,DC, 1999. 123~139

共引文献27

同被引文献158

引证文献16

二级引证文献63

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部