访问控制技术与模型研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着网络技术的发展和网上电子商务应用的增加,信息安全问题日益凸现,当今信息安全技术主要包括密码技术、身份认证、访问控制、入侵检测、风险分析与评估等诸多方面。访问控制是一个安全信息系统下不可或缺的安全措施。访问控制就是通过某种途径授权或限制对关键资源的访问,防止非法用户的侵入或合法用户的不慎操作所造成的破坏。
     论文的主要工作为:
     1.在对多种模型研究的基础上,结合已有的模型的优点,针对其局限性进行了一些元素的引入和扩充,讨论扩展了用面向对象方式描述的访问控制模型。
     2.讨论了多域的环境下RBAC模型的应用,并对其应用中产生的冲突进行了定义和分类,同时给出了冲突的检测算法。
     3.针对用户行为模型,分析了策略和行为的关系,将访问控制系统中的用户行为和管理行为分离。将这两种行为置于同一模式的策略组织之下。
     4.给出了扩展用户行为模型的建议规则,并根据建议规则的内容,讨论证明了系统关于策略的一致性、正确性及完备性。
     5.结合UCON模型及信任管理各自的优势,针对委派关系,描述了基于用户行为及信任度的信任管理(UTCDM-controllabledelegation model based on usage and trustworthiness),该框架实现了存取访问控制中客体、操作级别的多域的环境下的委托关系描述,通过对客体及操作级别的信任度阈值衰减计算对传播深度广度进行控制,并给出了包含信任关系全部要素的信任图的构造方式。介绍了基于委托内容用户行为的信任链查找,给出了在此基础上的信任图的查找发现算法。
     6.在开放网络环境中,运用用户行为及模糊理论对信任框架进行了建模。给出了信任的定义和信任的计算机制及相关算法。提出的信任的推导算法具有很好的对恶意节点的屏蔽能力,引入亲疏系数的概念,同时解决了恶意节点的定义方式以及信任网络刚建立时,各节点信任度初始化的问题。
     7.扩展了云模型对信任的形式化定义。讨论了云模型各参数对信任度计算的影响。通过引入时间衰减系数及行为影响系数,较好地解决了信任的模糊性随时间及行为变化的动态性的特点。
     本文从对象化访问控制模型,基于用户行为模型的策略研究,开放网络环境下的信任管理模型几个角度,多方位地对访问控制理论和方法进行了较为深入的研究。文中提出的访问控制模型针对原有模型的问题,提出了有益的改进,部分成果应用在实际的系统建设中,提高了访问控制系统的效率,减少了管理人员的工作量。对于其他类似系统的建设也具有一定的指导意义。
Due to the popularity of the Internet and electronic commerce information security becomes more and more important. Generally speaking, information security includes intrusion detection, encryption, authentication, access control and auditing.
     Access control is the indispensable measure in a safety information system. Access control is the way to allow or restrict the access to resources. By using access control system the damage caused by the invalid login or the miss-operation can be avoided.
     The major contents in the paper are listed as follows:
     1. Analyze the shortcomings of the existed access control models, discuss the safety and the flexible, research the attributed-based model, the access control model is described by object-oriented technique.
     2. Discuss the application of RBAC model in multi-environment, group the violation of the application into the different clusters and definitions. Present the method how to solve the problem about conflict.
     3. Present a new model based on the usage control model. The new extended model which is based on the formalization of the authorization, study class and application of the strategy, separate the administration from the usage.
     4. Present the suggestion rules of the extended usage control model. Based on the content of the rules, the coherence, correctness and the maturity can be proved easily.
     5. A controllable delegation model based on usage and trustworthiness (UTCDM) which is suitable for open environment is presented. An approach for controlling the depth of delegation focusing on the objects and the rights is discussed. The method of direct authorization for relationship of delegation is provided.
     6. In open network, the usage and fuzzy set theory have been used to model the issues of trust management. The definition of trust class and the algorithm of trust-computing are discussed. By presenting the affinities coefficient, the derivation algorithm of trust has a good ability of shielding on malicious nodes.
     7. The cloud model is extended to define the trust model information and the parameters are discussed in detail. By proving the time decay coefficient and usage effecting coefficient, the fuzziness and dynamic variation characters are considered and resolved.
     This paper discusses the object-oriented access control model; research the model which is based on usage control and the trust management in the open network. These models which are presented by this paper solve and improve the original model. The characteristics of the new models include flexibility, power expression ability, and strong usability.
引文
[1]Patrick M,Atul P.Methods and limitations of security policy reconciliation.ACM Transactions on Information and System Security,9(3),2006,259-291.
    [2]Atzeni P,Ceri S,Paraboschi S.Database Systems.McGraw-Hill,1999.
    [3]Robert W.Naming and grouping privileges to implify security management in large database.In Proceedings IEEE ComputerSociety Symposium on Research in Security and Privacy.Oakland,CA.1990,61-70.
    [4]Qian X and Lunt T F.A MAC policy framework for multilevel relational database.In IEEE Transactions on Knowledge and Data Engineering.IEEE computer society,California,8(1),1996,1-14.
    [5]McCollum C J,Messing J R,Notargiacomo L.Beyond the pale of MAC and DAC-Defining new forms of access control.In Proc.Of the IEEE Symposium on Security and Privacy.Oakland,CA,1990,190-200.
    [6]Brewer D C,Nash M J.The Chinese Wall security policy.In Proc.IEEE Symposium on Security and Privacy,Oakland,CA,1989.215-228.
    [7]Osborn S,Sandhu R,Munawer Q.Configring role-based access control to enforce mandatory and discretionary access control policies.In proc.ACM Transactions on Information and System Security.3(2),2000,85-106.
    [8]RaviS.Sandhu,EdwardJ.Coyne,HalL.Feinstein,and Charle.Youman.Role-based access control models.IEEE Computer,29(2),1996,38-47.
    [9]Sandhu R,Jaehong Park.The UCON_(ABC) Usage Control Model.In ACM Transaction on Information and System Security.7(1),2004,128-174.
    [10]Alapan A,Andrew H.Persistent access control:a formal model for drm.In Proceedings of the 2007 ACM workshop on Digital Rights Management.Alexandria,Virginia,USA.ACM.2007,41-53.
    [11]Sandhu R,et.Role activation hierarchies.In Porceedings 3th ACM workshop on role-based access control.Fairfax,Virginia,1998,33-40.
    [12]Sandhu R,et al.The NIST model for role-based access control:towards a unified standard.In Proceedings 5th ACM workshop on role-based access control,Berlin,2000,47-63.
    [13]Sandhu R,Munawer Q.The ARBAC99 model for administration of ro les.In Proc.of the 15th Annual Computer Security Applications Conference,Phoenix,Arizona,2(1),1999,105-135.
    [14]钟华,冯玉琳,姜洪安.扩充角色模型层次关系及其应用.软件学报.11(6),2000,779-784
    [15]宇文森,张正球,章志明等.基于角色的访问控制模型中私有权限问题的研究.计算机应用研究.21(4),2004,50-52.
    [16]Xue Wei,Huai Jin-peng.Extened role-based Access Control Model.Journal of Beijing University of Aeronautics and Astronautics..March.31(3).2005,36-40.
    [17]Shen Hai-bo,Hong Fan.A Context-Aware Role-Based Access Control Model for Web Services.In Grid and cooperative computing2004.Springer,Berlin,2004,430-436.
    [18]李晓峰,冯登国,陈朝武等.基于属性的访问控制模型.通信学报.29(4),2008,90-99.
    [19]R.Chen.A Distributed Trust Model for Peer-to-Peer Networks.Available at http://www.jxta.org/project/www/docs/trust.pdf,2001.
    [20]Barka,E.,Sandhu,R.:Framework for role-based delegation models.In: Proceedings of Twenty Third National Information Systems Security Conference(NISSC'00).2000,101 - 114
    [21]Kapadia A,Al2Muhtadi J,Campbell R H,et al.IRBAC 2000:Secure Interoperability Using Dynamic Role Translaion.University of Illinois,2000.
    [22]廖俊国,洪帆,朱贤等.多域间动态角色转换的职责分离.计算机研究与发展,43(6),2006,1065-1070.
    [23]廖俊国,洪帆,朱贤等.动态角色转换的关联优化.计算机工程与应用.42(18),2006,42(18)130-132.
    [24]Elisa Bertino,Barbara Catania,Elena Ferrari.A System to Specify and Manage Multipticy Access Control Models.In Proceedings of the Third International Workshop on Policies for Distributed Systems and Networks.POLICY 2002,116-127.
    [25]Helge Janicke,Antonio Cau,Hussein Zedan.A Note on the Formalisation of UCON.ACM Sympsium on Access Control Models and Technologies.SACMAT 2007.France,June-20-22.
    [26]李晓峰,冯登国,徐震.一种通用访问控制管理模型.计算机研究与发展.44(6),2007,947-957
    [27]Blaze M,Feigenbaum J,Lacy J.Decentralized trust management.In Proceedings of the 17th Symposium on Security and Privacy.Oakland,1996.164-173.
    [28]Ellison Cm,Frantz B,Lampson B,RivestR,Thomas B M.SPKI certificate theory.In RFC2693 1998
    [29]Li Ning-Hui,Mitchell J C,Winsborough W H.Design of a role-based trust management framework.In Proceedings of the IEEE Symposium on Security and Privacy.USA,2002 114-130
    [30]Becker M Y,Sewell P,Cassandra.Flexible trust management,applied to electronic health record.In Proceedings of the 17th IEEE Computer Security Foundations Workshop(CSFW'04).USA,2004,139 - 154
    [31]Ezedin Barka.Role-Based Delegation Model/Hierarchical Roles(RBDMI).In Proceedings of the 20th Annual Computer Security Applications Conference (ACSAC'04).IEEE Computer Society.2004.386-404.
    [32]Zhang Xinwen,Oh Sejong,Sandhu Ravi.PBDM:a flexible delegation model in RBAC.In Proceedings of the eighth ACM symposium on Access control models and technologies.Como,Italy.ACM Press.2003.149-157.
    [33]Geethakumari,G.Atul Negi Sastry,V.N.Grid Security Through Delegation of Roles.In Proc.Of TENCON 2006.2006 IEEE Region 10 Conference.HongKong:IEEE Press,2006.1-4.
    [34]Chakraborty S,Ray I.Trust BAC-Integrating trust relationships into the RBAC model for access control in open systems.In Proc.of the 11th ACM Symp.on Access Control Models And Technologies.New York:ACM Press,2006.49-58.
    [35]尹刚 王怀民 史殿习等 基于规则的受限委派框架.计算机学报.30(9),2007.9,1515-1519
    [36]Ravi Sandhu.Engineering Authority and Trust in Cyberspace:The OM-AM and RBAC Way.The proceedings of ACM workshop on Role Based Access Control 2000,Berlin,Germany.2000.111-119.
    [37]S.Dehousse,L.Liu,C.chi,etc.Delegation Models in Service Oriented Systems.In Proceedings of the Second IEEE International Symposium on Service-Oriented System Engineering.SOSE'06,IEEE Computer,LOA,2006.85-94.
    [38]廖俊国,洪帆,朱更明等.基于信任度的授权委托模型.计算机学报.29(8),2006.8.1265-1270.
    [39]何鸿君,曹四化,罗莉等.显式授权机制及对应的可信安全机.计算机学报.29(8),2006.8..1318-1322
    [40]Almenarez F,Marin A,Diaz D,Sanchez J.Developing a model for trust management in pervasive devices.In:proc of the 3rd IEEE int'l Workshop on Pervasive Conputing and Communication Security(PerSec2006).Washington:IEEE Computer Society Press 2006.267-272
    [41]Melaye D,Demazeau Y,Bayesian.Dynamic trust model.LNCS 3690.Berlin:Springer-Verlag,2005.480-489
    [42]Samia Nefti,Farid Meziane,Khairudin Kasiran.A fuzzy trust model for e-commerce.In The 7th IEEE Int.l Confon E-CommerceTechnology(CEC.05),Edinburgh,UK,2005,401-404.
    [43]孟祥怡,张光卫,刘常昱等.基于云模型的主观信任管理模型研究.系统仿真学报.19(14).2007.7 3310-3317
    [44]Gong,L,Qian,X.Computational Issues in Secure Interoperation.IEEE Transaction on Software and Engineering,,22(1),1996,43-52.
    [45]G.Geethakumari,Atul Negi,V.N Sastry.Grid security through delegation of roles.In TENCON 2006.2006 IEEE Region 10 Conference,2006,10,1-4.
    [46]Wei She,I-Ling Yen.Delegation-based security model for Web Services.In High Assurance Systems Engineering Symposium,2007.
    [47]Chakraborty S,Ray I.Trust BAC-Integrating trust relationships into the RBAC model for access control in open systems.In:Proc.of the 11th ACM Symp.on Access Control Models And Technologies.New York:ACM Press,2006,49-58.
    [48]Huai J,Hu C,Sun H,et al.CROWN:a service grid middleware with trust management mechanism.Science in China Series F-Information Sciences,49(6),2006, 731-758.
    [49]冯学斌,郑峰,洪帆.IRBAC2000角色转换冲突处理策略.计算机工程与科学.29(9),2007,53-56.
    [50]Sudhir Agarwal,Barbara Spdck.Access control for semantic Web services.In Proceedings of IEEE International Conference on Web Services(ICWS'04).2004,770-773.
    [51]Bonatti P.,De Capitani Di Vimercati S,Samarati P.An Algebra for Composing Access Control Policies.In ACM Transactions on Information and System Security,5(1),2002,1-35.
    [52]徐震,李斓,冯登国.基于角色的受限委托模型.软件学报.16(5),2005,970-978.
    [53]李守鹏,孙红波.信息系统安全策略研究.电子学报.31(7),2003,977-980.
    [54]Mclean J.The algebra of security.In Proc.of the 1988 IEEE Symp.on Security and Privacy.Washington:IEEE Computer Society,1988,2-7
    [55]Backes M,Durmuth M,Steinwandt R.An algebra for composing enterprise privacy policies.Samarati P;Gollmann D;Molva R,eds.In Proc.of the 9th European Symp.on Research in Computer Security(ESORICS 2004).LNCS:Berlin:Springer-Verlag,2004,33-52.
    [56]R.L.Rivest,A.Shamir,and L.Adleman.A Method For ObtainingDigital Signatures and Public-Key Cryptosystems.Communications of the ACM,21(2),1978,120-126.
    [57]Sandhu R.,Transaction Control Expressions for Separation of Duties,in Proceedings of the 4~(th) Aerospace Computer Security Conference,IEEE Computer Society.Washington,D.C..1988(12).282-286.
    [58]Kuhn D.R.,Mutual Exclusion of Roles as a Means of Implementing Separation of Duty in Role-Based Access Control Systems,in Procs.of ACM Workshop on RBAC,1997,23-30.
    [59]A.W.Appel and E.W.Felten.Proof-Carrying Authentication.In 6th ACM Conference on Computer and Communications Security,1999.ACM Press.
    [60]Bertino E.,Ferrari E.,and Atluri V.,Specification andEnforcement of Authorization Constraints in Workflow Management Systems,ACM Trans.On Information and System Security,1999.65-104.
    [61]N.Li,W.Winsborough,and J.Mitchell.Beyond Proof-of-Compliance:Safety and Availability Analysis in Trust Management.In Proceedings of the 2003.IEEE Symposium on Security and Privacy,IEEE Computer Society.Oakland,California,2003(5).123-126.
    [62]姚立红,訾小超,茅兵等.针对权限滥用的安全增强研究.电子学报.31(11),2003(11),1747-1749.
    [63]Park J,Zhang X W,Sanduhr.Attribute mutability in usage control.In IFIP WG11.3.2004,15-29.
    [64]Hong Fan,Cui Yongquan.Administrative Usage Control Model for Secure Interoperability.In Proceedings of the Seventh International Conference on Parallel and Distributed Computing,Applications and Technologies(PDCAT'06).IEEE Computer Society,2006.
    [65]Wang H,Jha S,Livny M,McDaniel PD.Security policy reconciliation in distributed computing environments.Chadha R,ed.Proc.of the 5th IEEE Int'l Workshop on Policies for Distributed Systems and Networks(POLICY 2004).Washington:IEEE Computer Society,2004,137-146.
    [66]S.Barker,P.J.Stuckey.Flexible Access Control Policy Specification with Constraint Logic Programming.ACM Transactions on Information and System Security,6(4),2003,501-546.
    [67]Zhang XW,Li YL,Nalla D.An attribute-based access matrix model.Haddad H;Liebrock LM;Omicini A;Wainwright RL,eds.Proc.of the 2005 ACM Symp.on Applied Computing.New York:ACM Press,2005,359-363.
    [68]Li X F,Feng D G.Composing administrative scope of delegation policies based on extended XACML.In Proceedings of the Tenth IEEE International EDOC Enterprise Computing Conference.Hong Kong,China.2006,467-470.
    [69]廖俊国,洪帆,朱贤,肖海军.多域间动态角色转换的职责分离.计算机研究与发展.43(6),2006,1065-1070.
    [70]Li Ninghui,Winsborough William H,John C.Mitchell.Distributed Credential Chain Discovery in Trust Management.In Proc of CCS-8.ACM Press,2001,156-165.
    [71]R.Sandhu and J.Park.Usage control:A vision for next generation access control.In Workshop on Mathematical Methods,Models and Architectures for Computer Networks Security MMM03,LNCS,2776,,2003 17-31.
    [72]Wang Lingyu,Wijesekera D,Jajodia S.A logic-based framework for attribute based access control.In Proceedings of the2004ACMworkshop on Formal methods in security engineering.NewYork,ACM Press,2004,45-55.
    [73]E Bertino,A C Squicciarini,D Mevi.A Fine-Grained Access Control Model for Web Services.In Proc of2004IEEEInt'l Confon Services Computing.2004,33-40.
    [74]Ferraiolo D F,Gavrila S,Hu V,et al.Composing and combining policies under the policy machine.In Proceedings of the tenth ACM symposium on Access control Models and Technologies.NewYork,ACM Press,2005,11-20.
    [75]Zhang Zhiyong,and Pu Jiexin.Permission-Role BasedDelegation Model and Object- Oriented Modeling.In The Proceedings of China National Open Distributed andParallel Computing Symposium.China,2004(11)18-20.
    [76]Alexander Pretschner,Manuel Hilty and David Basin.Distributed Usage Control.Communications of the ACM.49(9).2006,39-44.
    [77]Nie Xiewei,Feng Dengguo,Che Jianjun.Design And Implementation of Security Operating System Based on Trusted Computing.In Proceedings of the Fifth International Conference on Machine Learning and Cybernetics,DaLian,2006(8),2776-2781.
    [78]Steve Barker.Action-Status Access Control.In Proc of SACMAT'07.Sophia Antipolis,France:ACM Press,2007,195-204.
    [79]官尚元,梅一多,秦南等.网格环境中分布式自动信任协商机制.华中科技大学学报.35(增刊2),2007(10),48-52.
    [80]高阳,周如益,王皓等.平均奖赏强化学习算法研究.计算机学报.30(8).2007(8),1372-1378.
    [81]Aarthi Nagarajan,Vijay Varadharajan,Michael Hitchens.Trust Management and Negotiation for Attestation in Trusted Platforms using Web Services.In Proc of the Eighth International Conference on Parallel and Distributed Computing,Applications and Technologies.New Zealand.IEEE Computer Society..453-460.
    [82]Lalana Kagal,Tim Berners-Lee,Dan Connolly,et al.Self-describing Delegation Networks for the Web.In Proc of POLICY'06.IEEE Computer Society.Ontario CANADA.2006.205-214.
    [83]Dietmar W.Erwin and David F.Snelling.UNICORE:A Grid Computing Environment.In Proceedings of the Euro-Par 2001,Manchester,UK,2001(8),825-834.See http://grids.ucs.indiana.edu/ptliupages/publications/gceforcise.pdf.
    [84]Sudip Chakraborty,Indrajit Ray.TrustBAC - Integrating Trust Relationships into the RBAC Model for Access Control in Open Systems.In Proc of SACMAT'06.ACM Press,California,USA.2006(6),49-58.
    [85]Rattikorn Hewett,Phongphun Kijsanayothin and Aashay Thipse.Security Analysis of Role-based Separation of Duty with Workflows.In Proc of The Third International Conference on Availability,Reliability and Security.IEEE Computer Society.Spain.2008(3),766-770.
    [86]李国辉,罗铁坚,宋进亮.基于进程的WEB服务访问控制模型.计算机工程.33(1),2007(1).148-150.
    [87]田立勤,林闯.可信网络中一种基于行为信任预测的博弈控制机制.计算机学报.30(11).2007(11).1930-1938.
    [88]Krishnendu Chatterjee,Radha Jagadeesan,Corin Pitcher.Games for Control.In Proc of the 19th IEEE Computer Security Foundations Workshop.IEEE Computer Society.Italy,2006(7),1-13.
    [89]X.Zhang,J.Park,F.Parisi-Presicce,and R.Sandhu.A logical specification for usage control.In SACMAT '04:Proceedingsof the ninth ACM Symposium on Access Control Models and Technologies,ACM Press,New York,USA,2004.1-10.
    [90]Christian Schaefer.Usage Control Reference Monitor Architecture.In Proc of the Third International Workshop on Security Privacy and Trust in Pervasive and Ubiquitous Computing(SecPerU 2007).IEEE Computer Society,Turkey,2007(7),13-18.
    [91]Zhang Zhiyong,Yang Lin,Pei Qingqi.Research on Usage Control Model with Delegation Characteristics Based on OM-AM Methodology.In Proc of the 2007 IFIP International Conference on Network and Parallel Computing - Workshops.IEEE Computer Society.Taipei,2007(12).238-243.
    [92]Zhang Zhiyong,and Pu Jiexin.Delegation Model for CSCW Based on RBAC Policy and Visual Modeling.In the Proceedings of the 11th Joint International Computer Conference 2005.World Scientific Publishing Company.Chongqing,China,2005.10-12.
    [93]Manuel Hilty,Alexander Pretschner,Christian Schaefer,et al.Usage Control Requirements in Mobile and Ubiquitous Computing Applications.In Proc of the International Conference of Systems and Networks Communications,Tahiti,IEEE Computer Society.2006.27-34.
    [94]L.Kagal,T.Finin,A.Joshi.A Policy Language for a Pervasive Computing Environment.In Proc of 4th IEEE Intl.Workshop on Policies for Distributed Systems and Networks,USA.IEEE Computer Society.2003.63-74.
    [95]Fabio Martinelli,Paolo Mori and Anna Vaccarelli.Towards Continuous Usage Control on Grid Computational Services.In Proceedings of the Joint International Conference on Autonomic and Autonomous Systems and International Conference on Networking and Services.USA.IEEE Computer Society.2005.82-90.
    [96]Zhang XinWen,R.Sandhu.Safety Analysis of Usage Control Authorization Models.In Proc of ASIACCS'06,Taipei,Taiwan.2006(3).243-254.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700