期刊文献+

支持POSIX权能机制的一个新的特权控制的形式模型 被引量:5

原文传递
导出
摘要 为了在操作系统中实施极小特权原理,必须对进程的特权进行有效的控制;但是进程的动态性使实现对它的控制变得困难重重.在深入分析进程特权的形成过程和作用机制的基础上,提出了实施极小特权原理的三层实现机制,即管理层、功能控制层和执行层;而且明确指出限制特权的有效范围是特权控制的重要环节,POSIX中已经提到了它,但是POSIX的权能机制并不能有效地支持它.在分析现有控制机制的优缺点的基础上,不仅提出了改进的权能公式,而且提出了基于RBAC:,DTE和POSIX权能机制的新的进程控制机制的完整的形式模型;模型中的新不变量反映了新机制与RBAC,DTE和POSIX权能机制的不同,新机制推广了子域控制机制,实现了子域控制机制的动态化.
出处 《中国科学(E辑)》 CSCD 北大核心 2004年第6期683-700,共18页 Science in China(Series E)
基金 国家重点基础研究发展规划项目(G1999035802) 国家自然科学基金(批准号:60083007)资助项目
  • 相关文献

参考文献24

  • 1[1]Curry, D. A. Improving the security of your UNIX system, Technology report ITSTD-721-FR-90-21, SRI International, April 1990
  • 2[2]IBM server group, Addressing secrity issues in Linux. A Linux White Paper, 2000
  • 3[3]Data General, Managing security on DG/UX system, manual 093-701138-4, Data General Corporation,Westboro, MA01580, Nov. 1996
  • 4[4]Cowan C, Beattie S, Kroach-Hartman G, et al. SubDomain: parsimonious server security, 14th USENIX Systems Administration Conference (LISA 2000), New Orleans, LA, December 2000, 355~367
  • 5[5]Chandramouli R. A framework for multiple authorization types in a healthcare application system. In:Proc. 17th Annual Computer Security Applications Conference, December 2001, 137~148
  • 6[6]Hoffman J. Implementing RBAC on a type enforced system. In: Proc. 13th Annual Computer Security Applications Conference, December 1997, 158~163
  • 7[7]Sandhu R S, Coyne E J, Feinstein H L, et al. Role Based Access Control Models. IEEE Computer, vol 29, Num 2, February 1996, 38~47
  • 8[8]Ferraiolo D F, Sandhu R, Gavrila S, et al. Proposed NIST standard for role-based access control. ACM Transactions on Information and System Security, Vol.4, No.3, August 2001. 224~274
  • 9[9]Dalton C, Choo T H, An operating system approach to securing e-services. Communication of the ACM,Volume 44, Issue 2 (2001), 58~66
  • 10[10]Baldwin R W. Naming and grouping privileges to simplify security management in large database. In Proceedings of IEEE Symposium on Security and Privacy, 1990, 116~132

同被引文献48

  • 1杨涛,沈昌祥,陈福接.一个用于安全操作系统特权管理的改进Bell-La Padula模型[J].计算机研究与发展,1993,30(1):45-49. 被引量:7
  • 2季庆光,卿斯汉,贺也平.基于DTE技术的完整性保护形式模型[J].中国科学(E辑),2005,35(6):570-587. 被引量:4
  • 3Charles Salemi. A privilege mechanism for UNIX system V release 4 operating systems [ C ]//Proceedings of the 1069 AFIPS Fall Joint Computer Conference. Montvale, NJ: AFIPS Press, 1969 : 119-133.
  • 4CHEN S, DUNAGAN J, VERBOWSKI C, et al. A black-box tracing technique to identify causes of leastprivilege incompatibilities [ C ]//Proceedings of Network and Distributed System Security Symposium. [ S. l. ] : [ s. n. ] ,2005:34-37.
  • 5David Ferraiolo D. Richard Kuhn, Ramaswamy Chandramouli. Role-based access control [ M ]. Norwood : Artech House, 2003.
  • 6SANDHU R, COYNE E J, FEINSTEIN H L, et al. Role-based access control models [ J ]. IEEE Computer, 1996, 29 (2) :38-47.
  • 7FERRAIOLO D F, CUGINI J, KUHN D R. Role-based access control (RBAC) : features and motivations [C ]// Proccedings of the l lth Annual Computer Security Applications Conference. Washington:IEEE Computer Society, 1995 : 241-248.
  • 8Chen Hao, Wagner D, Dean D. Setuid Demystified[C]//Proc. of the 11th USENIX Security Symposium. San Francisco, USA:[s. n.], 2002.
  • 9Kamp P H, Watson R N. Jails: Confining the Omnipotent Root[C]// Proc. of the 2nd Int'l System Administration and Network Engineering Conference. Maastricht, The Netherlands: [s. n.], 2000.
  • 10Chen Shuo, John D, Chad V, et al. A Black-box Tracing Technique to Identify Causes of Least-privilege Incompatibilities[C]//Proc. of Network and Distributed System Security Symposium.[S. l.]: IEEE Press, 2005.

引证文献5

二级引证文献19

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部