期刊文献+

面向服务进程的用户权限隔离模型 被引量:2

User Permission Isolation Model Oriented to Service Process
下载PDF
导出
摘要 针对系统服务中的特权用户问题,提出一种面向服务进程的用户权限隔离模型,依据安全级别将用户、隔离域、程序模块进行映射关联,利用虚拟化技术为不同用户构造相互隔离的运行环境,形式化定义用户隔离域,给出虚拟化构建隔离域的关键技术及实现方法,从而实现用户权限的隔离,消除系统中潜在的特权用户。 In order to solve the unnecessary root users in the operating system services,a user permission isolation model is proposed.Based on the mapping link among users,isolated domains and program modules according to the security level,associated with the use of virtualization,isolated runtime environments are constructed for different users.The model gives formal definition of user isolated domain and the key mechanisms for its implementation.The model realizes least privilege principle for the isolated domain,and the paper gives the conclusion that potential root users are eliminated in the isolated domains.
出处 《计算机工程》 CAS CSCD 北大核心 2011年第23期141-143,146,共4页 Computer Engineering
基金 国家"863"计划基金资助项目(2009AA01Z437) 国家"973"计划基金资助项目(2007CB311100) 信息安全国家重点实验室(中国科学院软件研究所)开放课题基金资助项目
关键词 最小权限 虚拟化 隔离 特权用户 系统服务 least permission virtualization isolation privileged user domain system service
  • 相关文献

参考文献12

  • 1Chen Hao, Wagner D, Dean D. Setuid Demystified[C]//Proc. of the 11th USENIX Security Symposium. San Francisco, USA:[s. n.], 2002. 被引量:1
  • 2Kamp P H, Watson R N. Jails: Confining the Omnipotent Root[C]// Proc. of the 2nd Int'l System Administration and Network Engineering Conference. Maastricht, The Netherlands: [s. n.], 2000. 被引量:1
  • 3梁彬..可信进程机制及相关问题研究[D].中国科学院软件研究所,2004:
  • 4Chen Shuo, John D, Chad V, et al. A Black-box Tracing Technique to Identify Causes of Least-privilege Incompatibilities[C]//Proc. of Network and Distributed System Security Symposium.[S. l.]: IEEE Press, 2005. 被引量:1
  • 5徐宁,刘文清,孟凯凯,王亚弟.SELinux特权用户管理的设计与应用[J].计算机工程,2011,37(10):120-122. 被引量:4
  • 6Douglas K. Privman: A Library for Partitioning Applications[EB/OL]. (2003-11-07). http://www.usenix.org/event/usenix 03/tech/freenix03/kilpatrick.html. 被引量:1
  • 7龚育昌,唐玲,张晔,贾永泉.安全操作系统中的功能隔离机制[J].中国科学院研究生院学报,2008,25(4):538-548. 被引量:1
  • 8Price D, Tucker A. Solaris Zones: Operating System Support for Consolidating Commercial Workloads[C]//Proc. of LISA'04. Atlanta, USA: [s. n.], 2004. 被引量:1
  • 9Yu Yang, Guo Fanglu, Susanta N, et al. A Feather-weight Virtual Machine for Windows Applications[C]//Proc. of the 2nd ACM Conf. on Virtual Execution Environments. [S. l.]: ACM Press, 2006. 被引量:1
  • 10毛德操 胡希明.Linux内核源代码情景分析[M].杭州:浙江大学出版社,2001.. 被引量:195

二级参考文献39

  • 1杨仕平,桑楠,陈慧,熊光泽.安全关键实时操作系统时间隔离保护机制的设计与实现[J].计算机研究与发展,2004,41(7):1306-1314. 被引量:2
  • 2吴明桥,陈香兰,张晔,龚育昌.一种基于服务体/执行流的新型操作系统构造模型[J].中国科学技术大学学报,2006,36(2):230-236. 被引量:10
  • 3谢钧,黄皓,张佳.基于分段保护的内核模块隔离机制[J].计算机应用与软件,2006,23(12):14-15. 被引量:1
  • 4[18]Ferraiolo D F, Barkley J F, Kuhn D R. A role-based access control model and reference implementation within a corporate intranet. ACM Transactions on Infoemation and System Security, Vol.2, No. 1, February 1999. 34~64 被引量:1
  • 5[19]Clark D D, Wilson D R. A comparison of commercial and military security policies. In: Proceedings of 1987 IEEE Symposium on Research in Security and Privacy, IEEE Computer Society Press, April 1987,184~238 被引量:1
  • 6[20]Ferraiolo D F, Cugini J A, Kuhn D R. Role-based control(RBAC): features and motivations, In: Proceedings. 11th Annual Computer Security Applications Conference, December 1995, 241~248 被引量:1
  • 7[1]Curry, D. A. Improving the security of your UNIX system, Technology report ITSTD-721-FR-90-21, SRI International, April 1990 被引量:1
  • 8[2]IBM server group, Addressing secrity issues in Linux. A Linux White Paper, 2000 被引量:1
  • 9[3]Data General, Managing security on DG/UX system, manual 093-701138-4, Data General Corporation,Westboro, MA01580, Nov. 1996 被引量:1
  • 10[4]Cowan C, Beattie S, Kroach-Hartman G, et al. SubDomain: parsimonious server security, 14th USENIX Systems Administration Conference (LISA 2000), New Orleans, LA, December 2000, 355~367 被引量:1

共引文献201

同被引文献10

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部