CN102831355A - Method for establishing trusted path in secure operating system - Google Patents

Method for establishing trusted path in secure operating system Download PDF

Info

Publication number
CN102831355A
CN102831355A CN2011104504352A CN201110450435A CN102831355A CN 102831355 A CN102831355 A CN 102831355A CN 2011104504352 A CN2011104504352 A CN 2011104504352A CN 201110450435 A CN201110450435 A CN 201110450435A CN 102831355 A CN102831355 A CN 102831355A
Authority
CN
China
Prior art keywords
program
trusted
trusted path
credible
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011104504352A
Other languages
Chinese (zh)
Other versions
CN102831355B (en
Inventor
刘燕
刘冬梅
赵强
周启明
龚文
王戍靖
郎金刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nfs China Software Co ltd
Institute of Software of CAS
Original Assignee
Nfs China Software Co ltd
Institute of Software of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nfs China Software Co ltd, Institute of Software of CAS filed Critical Nfs China Software Co ltd
Priority to CN201110450435.2A priority Critical patent/CN102831355B/en
Publication of CN102831355A publication Critical patent/CN102831355A/en
Application granted granted Critical
Publication of CN102831355B publication Critical patent/CN102831355B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to a method for establishing a trusted path in a secure operating system. The access of any course to a terminal requires arbitration of a trusted path system; the design core of the trusted path system is a trusted program list and a trusted course list; and the terminal can be operated by the course only when access is allowed after the two lists of the trusted path system are verified.

Description

Set up the method for trusted path in the SOS
Technical field
The invention belongs to SOS (OS) design field, relate in particular to the method for setting up trusted path in a kind of SOS.
Background technology
In the computer system; The user generalized case directly and kernel come into contacts with; Middle also have one deck application layer interacting between user and kernel as interface; Though but this design can protect kernel can not revised wantonly by the user to spy out, also brought safety problem thereupon, the path of user or application access system is intercepted and captured or distorted by illegal program is one of typical security breaches in the operating system.The user at first has access to the login authentication program when login system, but undelegated program or wooden horse possibly intercepted and captured this process, the assembly replacement logging program of use forging, intercepting user cipher or carry out uncommitted harm operation.The GINA wooden horse is exactly to have destroyed communicating by letter between user and system through forging login window.GINA itself is a dynamic link library; Operate in the process space of login manager; In the wooden horse injection process, through retouching operation system registry file original logging program item is pointed to self, realize the username and password of intercepting and capturing is kept in the file with this; Supply the hacker to use, cause user profile to reveal.
Summary of the invention
In view of the defective that prior art exists, the present invention provides the method for setting up trusted path in a kind of SOS, it is characterized in that this method comprises the steps:
(1) sets up credible program listing at the SOS kernel;
(2) generate the trusted process tabulation of corresponding credible program listing automatically according to said credible program listing;
(3) when a certain process conducts interviews to the terminal, the program that needs this process place of checking whether in said credible program listing and this process whether in said trusted process tabulation;
(4) verified that in said process its place program is in said credible program listing and himself also belongs under the situation of said trusted process tabulation, allows this process to carry out, otherwise does not allow this process to carry out.
Further, the concrete grammar that the method for setting up trusted path in the SOS of the present invention is set up credible program listing is:
Set up credible program listing by the system manager through the system interface file is set, and the executable program of tabulating in the file is provided with the credibility that the sha password is used for guaranteeing executable program.
Further; The method of setting up trusted path in the SOS of the present invention is when the load and execution user program; The at first credible program listing of search system setting, if find, then the sha password according to program name and program file judges whether it is credible program; When the corresponding process of user program is moved, check whether this process is present in the corresponding trusted process tabulation, if exist, then allows execution, otherwise the end process.
Further, whether in the executable judgement, credible if parent process is judged as, its subprocess can be performed without judging the method for setting up trusted path in the SOS of the present invention so in process; If parent process is judged as insincere, its subprocess all is not performed so.
Further; When logining, the method user who sets up trusted path in the SOS of the present invention use SAK to trigger trusted path; Kill the Any user process the system process in tabulation, the user logins credible which program of program listing control of back use and management person's setting can be moved, when the user withdraws from; Consumer process stops, and withdraws from trusted path automatically.
Further, setting up the SOS described in the method for trusted path in the SOS of the present invention is Linux or Unix.
The present invention is through transferring to the operating system nucleus attitude with the work of a large number of users attitude program, and through the strict synchronization mechanism of design, makes under the multitask environment and can not produce stationary problem, protection terminal in needs, the destruction that stops illegal process.Any process is to the visit at terminal; The capital is through the arbitration of trusted path system; The design core of trusted path system is trusted process tabulation and credible program listing, and when having only process trusted path system two table checkings back to allow to visit, this process could be operated this terminal.Sign and discriminating legal users could be visited and using system, prevent Trojan Horse forgery login process through trusted path mechanism, steal user sensitive information, protection system safety.
Description of drawings
Fig. 1 is the principle schematic of the implementation method of trusted path of the present invention;
Fig. 2 is careful the detailed structure synoptic diagram that key triggers function for trusted path system shown in Figure 1;
Fig. 3 is the structural representation of trusted path application program runtime system calling function shown in Figure 1;
Fig. 4 is after trusted path shown in Figure 1 gets into interior nuclear inspection, tpath_ctl operation logic synoptic diagram;
Fig. 5 is the entering enter_tpath operation logic synoptic diagram of trusted path shown in Figure 1.
Embodiment
Trusted path mechanism refers to and a kind ofly can make the terminal user directly and the mechanism that communicates of computer information system trusted computing base (TCB).Trusted computing base (TCB) is " protective device is overall in the computer system; comprise hardware, firmware, software and the responsible assembly of carrying out security strategy; it has set up a basic protection environment, and a desired further user service of credible accounting system is provided ".Usually the trusted computing base of indication is the assembly (being commonly referred to secure subsystem) that constitutes all safety guards of fail-safe computer infosystem, with the interference that prevents insincere main body with distort.Trusted computing base is the notion in the computer safety information protection field, does not rely on specific operation system.According to the requirement of standard (GB/T20272/20271-2006) to the operating system trusted path, also need realize protection to the terminal, prevent that illegal process from stealing user profile.The linux system is to the realization imperfection of trusted path at present; We can say and just realized a few partial function; Be closing to all associated process in the login process; The terminal there is not any safeguard measure, that is to say, all might have the process of stealing user profile at any old place of system.About system's trusted path, being described as in 20271 standards:
A) real Endpoint ID is provided, and the protection communication data exempts from modification and leakage;
B) utilize the communication of trusted path to initiate by SSF self, local user or long-distance user;
C) to the discriminating at former hair family or need other services of trusted path all to use trusted path.
For achieving the above object, the invention provides a kind of method of in SOS, setting up trusted path, it comprises the steps:
(1) sets up credible program listing at the SOS kernel;
Credible program listing is the material base of trusted path system, and effect is exactly the source that obtains trusted process, and any trusted process is based on all that this tabulation sets up.Executable program in all tabulations all is believable.
Set up credible program listing by the system manager through the system interface file is set, and the executable program of tabulating in the file is provided with the credibility that the sha password is used for guaranteeing executable program.Specifically be embodied as: the foundation of credible program listing provides two interface documents: sysctl file and proc file; These of two interface documents exist under the sys catalogue; One exists under the proc catalogue; The content format of tabulation is in the file: " executable program name: sha password ", sha password are used for guaranteeing that the program of carrying out is that we want to carry out really, rather than with our program file of the same name.The effect of these two files is that the user can set up credible program listing through these two files are set.(program in the credible program listing is the material base of trusted path by keeper's appointment)
(2) generate the trusted process tabulation of corresponding credible program listing automatically according to said credible program listing;
The trusted process tabulation is the arbitration core of trusted path system, and all trusted process all are arranged in this tabulation.The content of this tabulation is according to keeper's control appointment; Thread is according to the entering of process and withdraws from dynamic change that when system got into trusted path, thread can join in the trusted process tabulation; When system withdrawed from trusted path, thread also can deletion from tabulation.
The process that trusted process joins in the tabulation is following:
A, user import any order in order line, start a program;
B, exec are that a Linux modular system calls, and are used for the load and execution user program.When exec is called, search for credible program listing, judge that according to the sha password of program name and program file if find, then this new process can be moved; If can not find, then this process is incredible, can not be performed.
C, in the middle of the process operational process, (tpathctl is a system call that realizes in the trusted path function, is used for to application call by system call tpathctl.Calling the back application program can be by interior nuclear inspection; If inspection is passed through, then program gets into the kernel trusted path, otherwise withdraws from) when getting into trusted path; If this process is not in the trusted process tabulation (possible this process is come out by trusted process fork); If but its parent process is believable, this process also is believable so, equally also can be performed.That is, credible if parent process is judged as in the executable judgement, its subprocess can be performed without judging so; If parent process is judged as insincere, its subprocess all is not performed so.
(3) when a certain process conducts interviews to the terminal, the program that needs this process place of checking whether in said credible program listing and this process whether in said trusted process tabulation;
(4) verified that in said process its place program is in said credible program listing and himself also belongs under the situation of said trusted process tabulation, allows this process to carry out, otherwise does not allow this process to carry out.
When the load and execution user program, the at first credible program listing of search system setting, if find, then the sha password according to program name and program file judges whether it is credible program; When the corresponding process of user program is moved, check whether this process is present in the corresponding trusted process tabulation, if exist, then allows execution, otherwise the end process.
Setting up the SOS described in the method for trusted path in the SOS of the present invention is Linux or Unix.
Set up the trusted path detailed process in the SOS of the present invention and divide two types:
The one, when login presses the linux safety of environment by the user and is careful key and kept away application layer, between user and kernel, opens up a direct exchange channels trusty, carries out the authentication of username and password then.Safety is careful key SAK [Secure Attention Key]: the user avoids application layer and interferes the triggering button of directly setting up access path with kernel, and it is as a kind of method that realizes trusted path, the mechanism realization of mainly interrupting through operating system.After the user pressed corresponding key, operating system was called keyboard driver in the kernel and KeyEvent is made an explanation and is handled, and the function of trusted path is provided by the kernel module that is under the jurisdiction of TCB.
Second kind is to be initiated by application program, this application program with in internuclearly open up a direct exchange channels trusty, the process of foundation is the main contents that are described in detail of back literary composition, sees Fig. 3, Fig. 5, with relevant introduction, carries out utility cession then.Under both of these case, because other programs can't be intercepted and captured the session of directly communicating by letter with kernel, so just can guarantee that the assailant can't intercept and capture or revise, forge the communication on this path.
The difference of this dual mode is to initiate the main body difference, and the initiation process is different, and application scenarios is different, but all belongs to the realization of trusted path.The interaction relationship of SAK triggering and program listing and process list is: can use SAK to trigger trusted path when the user logins; Kill system process mtty, the Any user process the tty in tabulation; Credible which program of program listing control that use and management person is provided with behind the User login can be moved the entering trusted path of just describing in the literary composition.When the user withdrawed from, consumer process stopped, and withdraws from trusted path automatically.
Below in conjunction with accompanying drawing and embodiments of the invention method of the present invention is done further detailed explanation.
Fig. 1 is the principle schematic of the implementation method of trusted path of the present invention; As shown in Figure 1, when the access system of terminal (user), at first judge through the trusted path ruling, allow visit if the terminal is credible, refusal if the terminal is insincere.When application program is activated, whether belong to believable terminal through credible program and trusted process tabulation inspection present procedure, if belong to, then allow to start, if do not belong to then refuse., program removes the reliable information in the present procedure running environment when withdrawing from.This trusted path system is mainly in kernel; And realize with the form of sys_tpathctl system call; In the realization code at terminal, increase the verification step that calls trusted path in addition, in new procedures is created and withdrawed from, increased the verification step that calls trusted path.
This mode has also all been used in design of the present invention; Under the prerequisite that performance is not affected greatly; Realize the function of trusted path, specifically: require as much as possible on the aspect of the C java standard library of user program and user's attitude, to realize, but still need under the assistance of system kernel, obtain some information; Therefore, also need in kernel, realize part of functions.
Fig. 2 is careful the detailed structure synoptic diagram that key triggers function for trusted path system shown in Figure 1; As shown in Figure 2, for verification terminal is in the trusted path, application program all is in user's attitude most of the time; But the operation that some are important needs to get in the kernel and realizes, in addition; Some other authentication function; Like disk file, need under the assistance of kernel, obtain some information, also need in kernel, realize part of functions.At first, the user visits system, and kernel is the checking of user's initialization trusted path, creates the terminal, prepares to accept the interview; The user presses SAK safety and is careful key and directly sends to kernel, and kernel is absorbed in the sys_tpathctl system call, and whether checking receives the terminal of SAK legal; Whether verification terminal is credible, if verify successfully, then turns off all processes that receive beyond the SAK terminal; Only open the credible family of predefined usefulness login authentication program; Verify the user after the SAK, if the username and password verification correctly then return logging program and successfully login, the entering system; If process secure path related context information is removed in terminal insincere then refusal login.The assurance login process is not maliciously tampered or monitors.
The interactional relation of SAK triggering and program listing and process list is: can use SAK to trigger trusted path when the user logins; Kill mtty, the Any user process the tty in tabulation; The user logins credible which program of program listing control of back use and management person's setting can be moved the entering trusted path of just describing in the literary composition.When the user withdrawed from, consumer process stopped, and withdraws from trusted path automatically.Trusted path method of the present invention need be carried out at client's logon process and 2 parts of system kernel alternately.
Fig. 3 is the structural representation of trusted path application program runtime system calling function shown in Figure 1; User as shown in Figure 3 launches an application program, and application program begins, and kernel is carried out the exec.c load and execution; Added the believable power function check_tpath_fellow of proving program at last carrying out, user application gets into behind this function will be by the credible checking of system, in the checking can to present procedure calculate the md5 verification with; With this verification and with internal memory in the trusted process table relatively, whether proving program in trusted path, if correct; Then set up process and other resources, the normal execution of program normally withdrawed from until program, if the fruit authentication error is then returned error messages; No matter the sort of situation withdraws from, all the final reliable information of liquidation procedures.
Process with a concrete application call system kernel is an example:
System is the initialization trusted context at first: initialization TTY is (in Linux or UNIX; TTY is of teletypewriters abbreviation commonly used; Refer to the terminal) and Fellow process structure body, and it is emptied, obtain system information then the status information of TTY is made as TS_FREE; Call create_proc_tpath after the initialization Fellow tabulation, create the trusted path environment.
Entry stage: judge whether this TTY can get into trusted path; Trigger trusted path with SAK; Kill mtty, the Any user process the tty in tabulation; The user logins credible which program of program listing control of back use and management person's setting can be moved the trusted path information of just describing in the literary composition.
Whether system's determining program is credible: allow if current tty process belongs to trusted path to carry out, otherwise refusal is carried out.
When withdrawing from, program removes relevant information: to current process list; At first judge whether it is the init process; If not, then attempt all processes at current terminal are withdrawed from trusted path, also make it withdraw from if there is process not belong to any terminal; Whether the process of last checked operation not in trusted path, is accomplished and is withdrawed from action.
Fig. 4 is after trusted path shown in Figure 1 gets into interior nuclear inspection, tpath_ctl operation logic synoptic diagram; As shown in Figure 4, the operating process of tpath_ctl core function:
(1) fault-tolerant inspection is carried out at the terminal that receives SAK, whether checkout facility exists, and whether the terminal name is correct, and whether terminal number in allowed band, does not just change error processing procedure over to if condition of fruit does not satisfy.
(2) judge the flag variable that imports into then,, attempt program is got into trusted path that if less than 0, program withdraws from if greater than 0.
When (3) getting into trusted path, judge the current SOT state of termination, then get into trusted path if (existence) set up at the terminal of application, system gets into trusted path after newly setting up again if do not set up then.When above all judgements make a mistake, all get into unified fault processing flow process, promptly print error messages, cleaning trusted path context returns.
When (4) withdrawing from trusted path, flow process is identical with getting into, and just will get into to move to change into to withdraw from.Judge the current SOT state of termination, then make current terminal withdraw from trusted path, then existing any TTY is not withdrawed from trusted path immediately if set up if (existence) set up at the terminal of application.When above all judgements make a mistake, all get into unified fault processing flow process, promptly print error messages, cleaning trusted path context returns.
Fig. 5 is the entering enter_tpath operation logic synoptic diagram of trusted path shown in Figure 1; The checking flow process code enter_tpath structural representation of trusted path functional module as shown in Figure 5, when sys_tpathctl calls entertpath and carries out credible inspection:
(1) at first generate trusted path data structure tpath_audit_data, use current process PID, process UID is to its assignment, and the generation incident is TEVENT_ENTER.
(2) check the current safety pattern then,, then above-mentioned generation incident is made as TEVENT_ENTER_DENY, get into next step, do not get into unified fault processing flow process if be not 1 if safe mode is not 1.
(3) check the safe condition of current process then if will get into that safe condition then gets into next step processing otherwise get into fault processing.
(4) one by one current terminal is changed to trusted status, current subterminal process is changed to trusted status, is changed to other process outside the terminal insincere.These steps are accomplished by different function code sections, add current process in the trusted process tabulation.
(5) if get into unified fault processing flow process, then print off wrong message, cleaning trusted path context.
Below, be the workflow that example is explained trusted path of the present invention with the detailed process of an application program launching and accessing operation system kernel:
1, system is the initialization trusted context at first;
2, to current process list, at first judge whether it is the init process, if not, then the trusted path at current terminal is withdrawed from trial, does not withdraw from all trusted paths if process has associated terminal, makes the process of operation also withdraw from trusted path at last;
3, the user initiates a program;
4, system judges whether this TTY can get into trusted path.Obtain the reference count of a file through this system call; Said system call also comprises two operation constant: FCOP_FD and FCOP_PATH; Wherein,, its reference count be obtain, FCOP_PATH and corresponding path imported into for obtaining the file that a pathname is represented; For obtaining a filec descriptor corresponding file, then obtain its reference count through importing FCOP_FD and filec descriptor into.Partner's process before and after traversal is judged successively, if definite irrelevant, and do not pinned by lock, then remove partner's process, when all irrelevant forerunners are successfully deleted, return 0, when mistake, directly return-1;
5, whether system's determining program is credible;
6, saidly judge whether process or program are the judgement opportunitys that the trusted path member acts on rev down process rev, return 1 if current tty process belongs to trusted path, otherwise return 0;
7, when withdrawing from, program removes relevant reliable information.
The step of in the example system, opening up trusted path for user's sign-on access or program: comprise to document definition trusted path buffer zone; TTY gets into the step of trusted path operation; TTY leaves the step of trusted path operation; Judge whether process or program are the steps of trusted path member operation, and the step of trusted path initialization operation increases the step that the trusted path member operates; The step of deletion appointed object operation from the trusted path member; To specifying process object to calculate the step of SHA verification and operation, with specifying the trusted path object oriented to convert the step of string operation to, the step that given name translation is become to specify the trusted path object oriented to operate; Reliable information is write the file that is named as fellow under the proc/fellowproc catalogue, the runtime through the proc catalogue under the fellow file come proving program or process whether to belong to the step of trusted path operation; Step to usage count fcount (fcount is a variable in the kernel, is used for counting for the use to the file) system call of file.
TTY gets into the operation of trusted path in example, is specially:
Judge whether this TTY can get into trusted path, can use SAK to trigger trusted path when the user logins, kill mtty, the Any user process the tty in tabulation; The user logins credible which program of program listing control of back use and management person's setting can be moved, and if the process before and after traversal is judged successively is definite irrelevant; And pinned, then remove partner's process, be regarded as credible this program and execution by lock; When all irrelevant forerunners are successfully deleted, withdraw from.
TTY withdraws from the operation of trusted path in example; Be specially: to current process list, at first judge whether it is the init process, if not; Then attempt withdrawing from the trusted path at current terminal; Do not withdraw from all trusted paths if process has associated terminal, the process that makes operation has at last also promptly withdrawed from trusted path not in any trusted path.
Judge that in example whether process or program are the judgement opportunitys that the trusted path member acts on rev down process rev, return 1 if current tty process belongs to trusted path, otherwise return 0.
The trusted path initialization promptly is initialization TTY and Fellow process structure body in example; And it is emptied; Obtain system information then the status information of TTY is made as TS_FREE, call create_proc_tpath after the initialization Fellow tabulation, create trusted path.
In example, increase the trusted path member and act on and connect in trusted path and the process that process is associated, the counter structure item is set.
Deletion trusted path appointed object is used to break up the related of trusted path and process in example, the removing process, and TTY, the trusted path structure is to item.
The implementation method of trusted path in the SOS provided by the present invention has the following advantages:
Comprise in this implementation method that application call sys_tpathctl system call gets into the method for trusted path and passes through particular form access system executable file route method.This realization has been avoided because of file replacement, the problem of distorting the forgery executive routine that causes.This procedure subject logic realizes through the system call of kernel state, isolates with user's attitude, guarantees that verification step is credible.The terminal is careful key through security of system and is initiated the session with kernel, and program or process by the trusted path system audit, guarantee not only that the user logins to receive the trusted path management and control that consumer process also receives the trusted path management and control according to plan.
Should be noted that at last: above embodiment is only in order to technical scheme of the present invention to be described but not to its restriction; Although with reference to preferred embodiment the present invention has been carried out detailed explanation, the those of ordinary skill in affiliated field is to be understood that: still can specific embodiments of the invention make amendment or the part technical characterictic is equal to replacement; And not breaking away from the spirit of technical scheme of the present invention, it all should be encompassed in the middle of the technical scheme scope that the present invention asks for protection.

Claims (6)

1. set up the method for trusted path in the SOS, it is characterized in that this method comprises the steps:
(1) sets up credible program listing at the SOS kernel;
(2) generate the trusted process tabulation of corresponding credible program listing automatically according to said credible program listing;
(3) when a certain process conducts interviews to the terminal, the program that needs this process place of checking whether in said credible program listing and this process whether in said trusted process tabulation;
(4) verified that in said process its place program is in said credible program listing and himself also belongs under the situation of said trusted process tabulation, allows this process to carry out, otherwise does not allow this process to carry out.
2. set up the method for trusted path in the SOS according to claim 1, it is characterized in that the concrete grammar of setting up credible program listing in the step (1) is:
Set up credible program listing by the system manager through the system interface file is set, and the executable program of tabulating in the file is provided with the credibility that the sha password is used for guaranteeing executable program.
3. set up the method for trusted path in the SOS according to claim 2; It is characterized in that: when the load and execution user program; The at first credible program listing of search system setting; If find, then the sha password according to program name and program file judges whether it is credible program; When the corresponding process of user program is moved, check whether this process is present in the corresponding trusted process tabulation, if exist, then allows execution, otherwise the end process.
4. set up the method for trusted path in the SOS according to claim 3, it is characterized in that in process credible if parent process is judged as, its subprocess can be performed without judging so whether in the executable judgement; If parent process is judged as insincere, its subprocess all is not performed so.
5. set up the method for trusted path in the SOS according to claim 1; It is characterized in that using when the user logins SAK to trigger trusted path; Kill the Any user process the system process in tabulation, the user logins credible which program of program listing control of back use and management person's setting can be moved, when the user withdraws from; Consumer process stops, and withdraws from trusted path automatically.
6. according to the method for setting up trusted path in any described SOS of claim 1-5, it is characterized in that said SOS is Linux or Unix.
CN201110450435.2A 2011-12-30 2011-12-30 The method of trusted path is set up in secure operating system Expired - Fee Related CN102831355B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110450435.2A CN102831355B (en) 2011-12-30 2011-12-30 The method of trusted path is set up in secure operating system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110450435.2A CN102831355B (en) 2011-12-30 2011-12-30 The method of trusted path is set up in secure operating system

Publications (2)

Publication Number Publication Date
CN102831355A true CN102831355A (en) 2012-12-19
CN102831355B CN102831355B (en) 2015-08-26

Family

ID=47334488

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110450435.2A Expired - Fee Related CN102831355B (en) 2011-12-30 2011-12-30 The method of trusted path is set up in secure operating system

Country Status (1)

Country Link
CN (1) CN102831355B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440189A (en) * 2013-08-13 2013-12-11 江苏华大天益电力科技有限公司 Software deadlock prevention method based on forced process running control
CN103902882A (en) * 2014-03-18 2014-07-02 宇龙计算机通信科技(深圳)有限公司 Terminal and method for protecting user information against leakage
CN103971057A (en) * 2014-04-17 2014-08-06 兴唐通信科技有限公司 Implement method and system of trusted path of mobile communication intelligent terminal
CN106529281A (en) * 2016-11-07 2017-03-22 广东浪潮大数据研究有限公司 Executable file processing method and device
CN107589999A (en) * 2017-09-04 2018-01-16 哈尔滨工程大学 Process communication safe channel establishing method in a kind of Incorporate chemical industry journey
CN107657170A (en) * 2016-07-25 2018-02-02 北京计算机技术及应用研究所 The Trusted Loading for supporting intelligently to repair starts control system and method
CN107911376A (en) * 2017-11-29 2018-04-13 南京莱斯信息技术股份有限公司 The WEB systems single-sign-on and access control implementation method of a kind of non-invasive
CN114138369A (en) * 2021-12-02 2022-03-04 北京江民新科技术有限公司 Progress protection method and system for windows whole system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101667232A (en) * 2009-07-13 2010-03-10 北京中软华泰信息技术有限责任公司 Terminal credible security system and method based on credible computing
CN101997832A (en) * 2009-08-10 2011-03-30 北京多思科技发展有限公司 Safety monitoring device and method for supporting safety monitoring

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101667232A (en) * 2009-07-13 2010-03-10 北京中软华泰信息技术有限责任公司 Terminal credible security system and method based on credible computing
CN101997832A (en) * 2009-08-10 2011-03-30 北京多思科技发展有限公司 Safety monitoring device and method for supporting safety monitoring

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
梁彬: ""可信进程机制及相关问题研究"", 《中国博士学位论文全文数据库(电子期刊)信息科技辑》 *
胡鸿鹄: ""内网安全管理***中监控审计技术的研究与实现"", 《中国优秀硕士学位论文全文数据库(电子期刊)信息科技辑》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440189A (en) * 2013-08-13 2013-12-11 江苏华大天益电力科技有限公司 Software deadlock prevention method based on forced process running control
CN103902882A (en) * 2014-03-18 2014-07-02 宇龙计算机通信科技(深圳)有限公司 Terminal and method for protecting user information against leakage
CN103902882B (en) * 2014-03-18 2015-09-02 宇龙计算机通信科技(深圳)有限公司 A kind of prevent user profile from leaking terminal and method
CN103971057A (en) * 2014-04-17 2014-08-06 兴唐通信科技有限公司 Implement method and system of trusted path of mobile communication intelligent terminal
CN107657170A (en) * 2016-07-25 2018-02-02 北京计算机技术及应用研究所 The Trusted Loading for supporting intelligently to repair starts control system and method
CN107657170B (en) * 2016-07-25 2020-12-01 北京计算机技术及应用研究所 Trusted loading starting control system and method supporting intelligent repair
CN106529281A (en) * 2016-11-07 2017-03-22 广东浪潮大数据研究有限公司 Executable file processing method and device
CN106529281B (en) * 2016-11-07 2019-09-06 广东浪潮大数据研究有限公司 A kind of executable file processing method and processing device
CN107589999A (en) * 2017-09-04 2018-01-16 哈尔滨工程大学 Process communication safe channel establishing method in a kind of Incorporate chemical industry journey
CN107589999B (en) * 2017-09-04 2020-07-24 哈尔滨工程大学 Process communication safety channel establishing method in heaven-earth integrated engineering
CN107911376A (en) * 2017-11-29 2018-04-13 南京莱斯信息技术股份有限公司 The WEB systems single-sign-on and access control implementation method of a kind of non-invasive
CN114138369A (en) * 2021-12-02 2022-03-04 北京江民新科技术有限公司 Progress protection method and system for windows whole system

Also Published As

Publication number Publication date
CN102831355B (en) 2015-08-26

Similar Documents

Publication Publication Date Title
CN102831355B (en) The method of trusted path is set up in secure operating system
Aljawarneh et al. Cloud security engineering: Early stages of SDLC
CN112073400B (en) Access control method, system, device and computing equipment
US10250612B1 (en) Cross-account role management
US7587724B2 (en) Kernel validation layer
US7665139B1 (en) Method and apparatus to detect and prevent malicious changes to tokens
US20110239306A1 (en) Data leak protection application
Zhang et al. Identity confusion in {WebView-based} mobile app-in-app ecosystems
US11425127B2 (en) Securing application behavior in serverless computing
US10936470B2 (en) Systems and methods for performance bug and grievance reports for SaaS applications
JP2007286905A (en) Information processing terminal device, file leakage prevention method, and file leakage prevention program
WO2013090314A1 (en) Secure operating system/web server systems and methods
CN110069266A (en) Application upgrade method, apparatus, computer equipment and storage medium
US7784101B2 (en) Identifying dependencies of an application upon a given security context
Banerjee et al. Leveraging architectural models to inject trust into software systems
CN108694329B (en) Mobile intelligent terminal security event credible recording system and method based on combination of software and hardware
EP3844649A1 (en) Controlling installation of unauthorized drivers on a computer system
US7779480B2 (en) Identifying dependencies of an application upon a given security context
US20070006323A1 (en) Identifying dependencies of an application upon a given security context
Blanc et al. Improving mandatory access control for HPC clusters
Santos et al. Achilles’ heel of plug-and-Play software architectures: a grounded theory based approach
JP2004005377A (en) Method for preventing recurrence of multiplex system outage
Ramamoorthi et al. Single sign-on: A solution approach to address inefficiencies during sign-out process
Ndiaye et al. Requirements for preventing logic flaws in the authentication procedure of web applications
US20090030705A1 (en) Project management black box protections

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150826

Termination date: 20171230