期刊文献+

一种基于安全标签的访问控制模型的设计和实现 被引量:1

Design and Implementation of Access Control Model Based on Security Label
在线阅读 下载PDF
导出
摘要 针对目前Linux操作系统的主要安全问题,构建了一种基于安全标签的访问控制模型———S-Linux。描述了该模型的结构和工作原理,详细论述了该模型基于LSM机制的实现,对该模型的功能和系统兼容性作了理论分析,并用试验进行了验证,最后总结了该模型的特点和不足。 To solve the primary security problem of Linux, build an access control model based on security label. The paper describes the structure and operational theory of the model, dwells on its realization based on LSM mechanism, analyses in theory the function and system compatibility of the model, experiments on the model correctness, it is the summary of its feature and inadequacy at last.
作者 张爱华 林园
出处 《计算机应用研究》 CSCD 北大核心 2007年第1期183-185,237,共4页 Application Research of Computers
基金 国家自然科学基金资助项目(60373088)
关键词 访问控制 安全标签 多级安全 访问域 Access Control Security Label Multi-Level Security Access Field
  • 相关文献

参考文献6

  • 1蔡谊,沈昌祥.安全操作系统发展现状与对策[C].北京:第十六次全国计算机安全学术交流会论文集,2001.1-5.
  • 2石文昌,孙玉芳,梁洪亮.经典BLP安全公理的一种适应性标记实施方法及其正确性[J].计算机研究与发展,2001,38(11):1366-1372. 被引量:28
  • 3Ravi Sandhu,Elisa Bertino,Jaeger.The Next Generation of Access Control Models[C].New York:Proceedings of the 6th ACM Symposium on Access Control Models and Technologies,2001.53.
  • 4Adrian Bullock,Steven Benford.An Access Control Framework for Multi-user Collaborative Environments[C].Phoenix:Proceedings of the International ACM SIGGROUP Conference on Supporting Group Work,1999.140-149.
  • 5Crispin Cowan,Steve Beattie,Calton Pu,et al.SubDomain:Parsimonious Server Security[C].New Orleans:USENIX the 14th Systems Administration Conference,2000.355-368.
  • 6F B Schneider.Enforceable Security Policies[J].ACM Transactions on Information and System Security,2000,3(1):30-50.

二级参考文献11

  • 1[1]D E Bell, L J LaPadula. Secure computer system: Unifiedexposition and MULTICS interpretation. The MITRECorporation, Tech Rep: MTR-2997 Revision 1, 1976
  • 2[2]T Y Lin. Bell and LaPadula axioms: A "new" paradigm for an"old" model. In: Proc 1992 ACM SIGSAC New SecurityParadigms Workshop. Little Compton, Rhode Island, USA,1992. 82~93
  • 3[3]V D Gligor, E L Burch, C S Chandersekaran et al. On thedesign and the implementation of secure Xenix workstations.In: Proc of the 1986 IEEE Symposium on Security andPrivacy. Oakland, California: IEEE Computer Society Press,1986. 102~117
  • 4[4]II C W Flink, J D Weiss. System V/MLS labeling andmandatory policy alternatives. AT&T Technical Journal,1988, (5/6): 53~64
  • 5[5]G L Grenier, R C Holt, M Funkenhauser. Policy vsmechanism in the secure TUNIS operating system. In: 1989IEEE Symposium on Security and Privacy. Oakland,California: IEEE Computer Society Press, 1989. 84~93
  • 6[6]P A Karger, M E Zurko, D W Bonin et al. A VMM securitykernel for the VAX architecture. In: 1990 IEEE ComputerSociety Symposium on Research in Security and Privacy.Oakland, California: IEEE Computer Society Press, 1990. 2~19
  • 7[7]N A Waldhart. The army secure operating system. In: 1990IEEE Computer Society Symposium on Research in Securityand Privacy. Oakland, California: IEEE Computer SocietyPress, 1990. 50~60
  • 8[8]DoD 5200.28-STD, Department of Defense Trusted ComputerSystem Evaluation Criteria. Department of Defense.Washington, DC, 1985
  • 9[9]DTOS generalized security policy specification. SecureComputing Corporation. Tech Rep: DTOS CDRL A019, 1997
  • 10[10]R Spencer, S Smalley, P Loscocco et al. The flask securityarchitecture: System support for diverse security policies. In:Proc of the 8th USENIX Security Symposium. Washington,DC, 1999. 123~139

共引文献28

同被引文献3

引证文献1

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部