期刊文献+

基于欧拉图的授权扩散拓扑构建与授权撤销 被引量:2

Tracing Authorization Propagation and Delegation Revocation Based on Euler Graph
下载PDF
导出
摘要 在分散式自主授权模式中,接受授权的用户可以将转授给他的权限再次转授给其他人,经过多步转授的权限扩散与不完全的委托撤销可能导致隐性授权冲突.在以往的授权模型中,模型设计的重点在于如何授权,而对于授权撤销考虑甚少.由于转授权路径生成的随意性,增加了遍历路径完成授权回收的难度.针对授权路径的生成和转授权回收进行研究,引入欧拉图对授权路径构建进行约束,在此基础上给出了授权路径构建算法与转授权路径遍历回收方法,通过有目的的授权路径构建,简化转授权路径遍历过程,解决转授权路径遍历不完全导致的授权撤销不完整问题,防止权限扩散并消除隐性授权冲突. In discretionary authorization model,user can transfer privileges to the other subject.Implicit authorization conflicts could be caused by privilege propagation on multi-step delegation and incompletely delegation revocation.Current authorization models are designed to assign privileges effectively rather than revoke privileges conveniently.No additional constraint to creation of topology of delegation,revocation algorithm for traversal propagation path is difficult and complex.A topologic structure based on Euler graph is introduced to authorization delegation graph.An insert algorithm is presented to build Euler delegation graph,and traversal algorithms on Euler delegation graph are given to solve direct delegation revocation and complete delegation revocation.Consequently,the potential for implicit authorization conflict is reduced.
出处 《小型微型计算机系统》 CSCD 北大核心 2012年第10期2208-2212,共5页 Journal of Chinese Computer Systems
基金 华中科技大学2011年自主创新研究基金-青年基金项目(2011QN267)资助
关键词 撤销 委托 欧拉图 授权扩散 授权冲突 revocation delegation euler graph authorization propagation authorization conflict
  • 相关文献

参考文献5

二级参考文献67

  • 1ORGANICK E I. The Muhics system: An examination of its structure[M]. Cambridge, USA: MIT Press, 1972. 被引量:1
  • 2MAZIERES D, KAASHOEK M. Secure applications need flexible operating systems[C]//The 6th Workshop on Hot Topics in Operating Systems. Washington DC: Computer Society Press, 1997:56 -61. 被引量:1
  • 3AMON O. The rule set based access control Linux kernel security extension [ EB/OL]. [ 2008 - 11 - 25 ]. http:// www. rsbac, org/ doc/media/openweekend/openweekend-handout, pdf. 被引量:1
  • 4SMALLEY S, FRASER T. A security policy configuration for the security-enhanced Linux[ R]. NAI Labs, 2001. 被引量:1
  • 5LOSCOCCO P, SMALLEY S. Meeting critical security objectives with security-enhanced Linux[ R]. NAI Labs, 2000:45 - 50. 被引量:1
  • 6SPENEER R, SMALLEY S, LOSCOCCO P, et al. The flask security architecture: system support for diverse security policies[ C]// Proceedings of the 8th USENIX Security Symposium. Denver, CO, USA: USENIX Association, 1999:123 - 139. 被引量:1
  • 7KARGER P. New methods for immediate revocation[ C]// The IEEE Symposium on Security and Privacy. Oakland, CA, USA: IEEE Computer Society, 1989:48 -55. 被引量:1
  • 8REDELL D, FABRY R. Selective revocation of capabilities[ C]// Proceedings of the International Workshop on Protection in Operating Systems. Paris, France: [ s. n. ], 1974:192 -209. 被引量:1
  • 9GONG L. A secure identity-based capability system[ C]// Proceedings of the 1989 IEEE Symposium on Security and Privacy. Washington DC: IEEE Computer Society, 1989:56 -65. 被引量:1
  • 10Secure Computing Corporation. DTOS lessons learned report[ R]. Roseville, USA: Secure Computing Corporation, 1997. 被引量:1

共引文献59

同被引文献17

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部