CN110826088A - Method for constructing access control model of T-RBACG - Google Patents

Method for constructing access control model of T-RBACG Download PDF

Info

Publication number
CN110826088A
CN110826088A CN201911103998.7A CN201911103998A CN110826088A CN 110826088 A CN110826088 A CN 110826088A CN 201911103998 A CN201911103998 A CN 201911103998A CN 110826088 A CN110826088 A CN 110826088A
Authority
CN
China
Prior art keywords
task
role
manager
constraint
tasks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911103998.7A
Other languages
Chinese (zh)
Inventor
卞蓓蕾
王彬栩
戚浩金
琚小明
王勇
徐孝忠
杨跃平
冉清文
于晓蝶
潘富城
刘宇
胡妙
张朋飞
吴凯
胡敬奎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Normal University
Ningbo Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
East China Normal University
Ningbo Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Normal University, Ningbo Power Supply Co of State Grid Zhejiang Electric Power Co Ltd filed Critical East China Normal University
Priority to CN201911103998.7A priority Critical patent/CN110826088A/en
Publication of CN110826088A publication Critical patent/CN110826088A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • G06F9/485Task life-cycle, e.g. stopping, restarting, resuming execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for constructing an access control model of a T-RBACG, which is provided with a role manager, a task manager and an authority manager, and simultaneously considers task context, task life cycle and task state attribute to improve the dynamic management of task authority and better fine granularity. The invention aims to improve the defects of the original T-RBAC model, improve the safety of the model, fine granularity of the authority and dynamic management of the authority. The security and the fine granularity of the T-RBAC model are improved, and dynamic management is realized.

Description

Method for constructing access control model of T-RBACG
Technical Field
The invention relates to the field of computer security, in particular to a method for constructing an access control model of a T-RBACG, which is applied to various access control applications needing to be utilized.
Background
Access control is a method for explicitly allowing or limiting the access right and scope of a subject to an object through some way, and prevents intrusion by an illegal user or damage caused by misoperation of a legal user through access control over key resources. Common models: based on role-based access control (RBAC), the model introduces the concept of roles, the roles are used as a bridge between the authorities and the users, the authorities are firstly distributed to the roles, and then the roles are distributed to the users, so that the authorities are given to the users. However, the RBAC model does not strictly distinguish between authorization and authorization, and has the illusion of minimal authority, so that dynamic management of the authority cannot be performed. Based on the access control (TBAC) of the task, the model introduces the concept of the task, takes the task as the center, realizes dynamic authorization and enhances the security, but the TBAC neutralization also has the problems of not clearly separating the task from the role, not supporting the hierarchy level of the role and the like, and therefore, the TBAC is not widely applied.
In recent years, research combines the advantages of the two models, and an access control model T-RBAC based on tasks and roles is provided, wherein the T-RBAC changes a three-layer access control model into a 4-layer access control model, adds the tasks between the roles and the authorities, firstly allocates the access authorities to the tasks, then allocates the tasks to the roles, and connects the roles and the authorities through the tasks which are bridges between the roles and the authorities. This simplifies the assignment and management of tasks while retaining the advantages of dynamic management of permissions in TBACs. But there are some places where models can be improved in terms of fine-grained entitlement control and the like. Some researchers introduce context to the model to control the execution environment of the task, but do not consider the self state of the task, and some researchers improve the security and the management dynamics by classifying the angle and the authority from the control point of view. Some researchers propose an access control model based on groups and roles from the viewpoint of role refinement, and divide roles by groups, thereby improving the dimension of authority control. However, the problems of fine granularity of the task, context attribute of the task, inflexible dynamic authorization, inadequate authority supervision, authority distribution, permanent possession and the like are not considered.
Disclosure of Invention
The invention aims to provide a method for constructing an access control model of a T-RBACG (role-based Access control) model aiming at the defects of the T-RBAC model in task allocation and authority management.
The specific technical scheme for realizing the purpose of the invention is as follows:
a method for constructing an access control model of a T-RBACG is characterized by comprising the following specific steps:
step 1: task allocation
When executing a task, a task manager requests a permission manager to distribute permission and gives task permission, the task manager requests a role to a role manager according to the task type, and when the role is distributed to the task, the role obtains the corresponding permission; the task manager manages and monitors the tasks, dynamically mobilizes and distributes the tasks, and distributes the tasks to corresponding roles according to the roles required by the tasks;
step 2: authority allocation
The authority manager allocates the authority required by the task according to the context attribute, the life cycle of the task and the task attribute of the task constraint condition; the distribution and recovery of the authority are controlled by an authority manager;
and step 3: role assignment
After a user activates roles, a role manager dynamically manages and monitors the roles, records the behaviors and the states of the roles, and searches the roles for the tasks according to task requirements, role constraint conditions and task constraint conditions;
and 4, step 4: model construction
The model consists of three parts, namely a role, a task and a right, wherein each part is provided with a corresponding manager for managing the part; when a new task appears, a task manager requests the authority manager for authority according to the task context attribute, the task constraint condition and the task life cycle, and simultaneously the task manager requests a role from the role manager; and the authority manager distributes the authority according to the task type and the task content after receiving the request, and the role manager distributes the role according to the task content, the task type and the role constraint condition after receiving the request.
The task manager manages and monitors the tasks, monitors the task state, dynamically adjusts and distributes the tasks, performs a prediction calculation on the time required by the task completion, ensures that the time can be normally completed by the tasks, and controls and distributes the resources required by the tasks by integrating the task state and the task context attribute and the task constraint condition.
And the authority manager distributes and recovers the authority according to the task type, the task constraint relation, the task life cycle and the task context attribute of the requested task.
The role manager dynamically manages and monitors roles, so that the roles are in a supervision state after being activated, the behaviors and permission states of all the roles completing the whole task are recorded, the constraint of the roles is expanded, and the role-authority separation is ensured.
The role constraint condition is as follows: constraint rules that a user should adhere to when activating a role when a task is assigned to a role, when a role is assigned to a user; the role constraint conditions comprise role cardinality constraint, role environment constraint and role time limit constraint.
The task constraint conditions are as follows: only tasks meeting the corresponding constraint conditions can be executed; the task constraints include a task cardinality constraint, a task context constraint, a task state constraint, and a duty separation constraint.
The task types are divided into an atomic task and a separable task, wherein the atomic task is a task which is executed by a single person at a time and is a simple single task; the separable tasks refer to tasks executed by multiple persons and multiple nodes, namely tasks completed by cooperation of the multiple persons.
The states of the atomic task include a sleep state, an active state, a run state, and an end state.
The states of the separable tasks include a sleep state, an active state, a run state, a suspend state, a fail state, and a success state.
The invention has the beneficial effects that:
the invention aims to improve the defects of the original T-RBAC model, the constructed model keeps the characteristics of the original model such as role hierarchy, task drive and the like, the task classification is simplified, the operation is clearer, and meanwhile, the user and the authority are separated, and the safety is improved. And a role manager, a permission manager and a task manager are added, and meanwhile, the context attribute and the life cycle of the task are considered, so that the constraint condition is strengthened. The security of the model is improved, the authority management with finer granularity is realized, the dynamic management of the authority is realized, the minimum privilege and the separation principle of the responsibility are better ensured, and the security is higher.
Drawings
FIG. 1 is a structural framework diagram of a model constructed in accordance with the present invention;
FIG. 2 is a diagram illustrating role state transitions in the present invention;
FIG. 3 is a diagram illustrating the state transition of an atomic task according to the present invention;
FIG. 4 is a diagram illustrating task state transitions in accordance with the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to be limiting.
As shown in fig. 1, the present invention provides a method for constructing an access control model of a T-RBACG, where the model includes seven major modules: role managers, task managers, rights managers, task contexts, task state attributes, task classifications, and constraints.
The model distributes authority according to task classification, the task is distributed to the role again, so that the authority is distributed to the role, the user obtains the authority through instantiation of the role, meanwhile, the role distribution is carried out, and the role manager and the task manager are required to carry out corresponding check during the task distribution, specifically, the check of task context, physical environment check and user visa check constraint condition. The rights manager is primarily responsible for the distribution and recycling of rights, preventing situations once granted lifetime possession.
The following is set forth with respect to the main parts and implementations of the invention:
1. role manager
Role Manager (RM). The roles are dynamically managed and monitored, so that the roles are in a supervision state after being activated, the behaviors and permission states of all the roles completing the whole task are recorded, the constraints of the roles are expanded, and the role-right separation is ensured. The role manager is responsible for the selected completer, and has authority to issue license, and in the separable tasks, the role manager has authority to select the user to complete the next node work and grant the license to the user's own node.
The role switching is shown in fig. 2, and is specifically described as follows: when the first role of a task is activated, a role manager is configured for the first role, the constraint of the role and the model safety control principle are transmitted to the role manager, the role manager monitors and manages each role in the whole task execution process, the behavior and the state of each role in the task completion process are recorded, the role manager is responsible for the role, the life cycle of the role manager is the same as that of the task, and when the task is executed, the role manager is released. Through the role manager, the monitoring and tracking of the role behavior can be well realized, and the role constraint can be checked.
2. Task manager
The task manager is an object for dynamically managing tasks generated when a user instantiates a task, and mainly checks the constraints of the task and the resources required by the task and calculates the time required by the task to complete. And performing dynamic management and supervision on the task state.
When the task is instantiated, a task manager object is generated, the context attribute, the task constraint and the resources required by the task are transmitted to a task manager, and communication between a role manager and the task manager is established. And during the running period of the task, recording the state of the task, dynamically transferring the task according to the task constraint, the task context, the task state and the resources required by the task, and transmitting the permission requirement to a permission manager. And calculating the time required by the normal completion of the task, ensuring that the task can be completed normally in the event, and carrying out corresponding processing on the task which is abnormally interrupted.
3. Rights manager
The authority manager is an object assigned when a user activates a role, mainly works as authorization and authority recovery when the role performs an ending task,
when a role is assigned to a user, a rights manager needs to check conditions, role constraints, licenses, etc. of the user to determine whether to assign a task to the user, and to recover rights when the task is completed. The authority manager is responsible for the distribution and recovery of the authority.
4. Task context
The task context is the working environment of the task, memory resources, time, remaining accessory preparation, etc. required for task execution.
5. Task state attributes
The atomic task state transition is shown in fig. 3.
The states of the atomic task include a sleep state, an active state, a run state, and an end state. The sleep state is entered when the task is scheduled, and the sleep state is transitioned to the active state when invoked. When the task meets the task constraint, the role meets the role constraint, and simultaneously the task context attribute meets the physical environment, namely the required resource meets the requirement, and then the running state is entered. If the task is suspended, the task state is returned to the activated state from the running state, and the related authority enters freezing. And when the task is actively recovered, the running state is entered again, and the related authority can be recovered. The system comprises a sleep state, an activation state and a running state, wherein if the three states fail to complete the task within the task time limit time, the current state jumps to the ending state. Secondly, after the execution of the task is completed, the operation state is converted into an end state.
Separable task state transitions are shown in FIG. 4.
The separable task states include a sleep state, an active state, a run state, a suspend state, a fail state, and a success state.
A sleep state: when a task is scheduled to be in a sleep state.
An active state: when a task is invoked, there is a sleep state to enter an active state.
The operation state is as follows: when the task in the activated state meets the constraint condition and the context attribute, the task is activated and started to be executed successfully, the state is entered, the authority administrator grants the related authority, and the time limit of the task is started to be timed.
A suspended state: when the context is not satisfied during the task execution process or the system is forcibly suspended, a suspended state is entered, and the related authority is frozen. But the task time limit continues to count down. If the task context is satisfied, or the system actively recovers, the system returns to the running state again, and the related authority is recovered.
A failure state: this state is entered when the task is not completed within the task time limit.
Success status: this state is entered when the task execution is complete.
6. Task classification
Tasks are divided into atomic tasks and separable tasks.
An atomic task refers to a task that needs only a single execution by a single person, and refers to a simple single task.
The separable tasks refer to tasks which need multiple persons and multiple nodes to execute, namely tasks which need multiple persons to cooperate to complete.
7. Constraint conditions
The role constraints include role cardinality constraints, role environment constraints, and role time limit constraints.
Role cardinality constraints: constraints on the number of roles, constraints on users corresponding to the roles, constraints on the number of tasks corresponding to the roles, constraints on the number of roles that are activated and active, and the like, a role cannot be assigned to a plurality of tasks that are performed simultaneously.
Role environment constraints: the condition check which must be satisfied and the check of the role activation environment are carried out on the user granted by the role before the right is granted. Such as: whether the user has the license or not can complete the task on time, whether the environments such as resources required by the role are ready or not and the like.
Role time limit constraint: i.e., the limit on the character activity time, i.e., the character lifetime, including the production time and the recovery time, during which time all activity is valid, whereas during which time the character is not inactive.
The task constraints include a task cardinality constraint, a task context constraint, a task state constraint, and a duty separation constraint.
Task cardinality constraints: the constraint on the number of tasks is mainly a constraint on the number of roles allocated to the tasks.
And (4) task context constraint: task context refers primarily to the work environment of a task, whereas task context constraints refer to the work environment that must be met during task execution to ensure that a task is completed by a particular person with a particular resource or method within a particular period of time. If the resources required by the task cannot be met, the task is suspended, the task continues to be executed if the resource is successfully scheduled in the effective period of the task execution, otherwise, the task is terminated, and the corresponding authority is recovered.
Constraint of separation of duties: it is required that mutually exclusive rights cannot be assigned to the same entity. Because the task is a bridge between roles and authorities, the authority separation constraint can be well realized by taking the task node as a unit. The task node constraints are divided into static constraints and dynamic constraints, the static constraint rules cannot allocate mutually exclusive tasks to the same role or user, and the dynamic constraint rules prohibit the same role or user from activating and operating more than two task nodes simultaneously.

Claims (9)

1. A method for constructing an access control model of a T-RBACG is characterized by comprising the following specific steps:
step 1: task allocation
When executing a task, a task manager requests a permission manager to distribute permission and gives task permission, the task manager requests a role to a role manager according to the task type, and when the role is distributed to the task, the role obtains the corresponding permission; the task manager manages and monitors the tasks, dynamically mobilizes and distributes the tasks, and distributes the tasks to corresponding roles according to the roles required by the tasks;
step 2: authority allocation
The authority manager allocates the authority required by the task according to the context attribute, the life cycle of the task and the task attribute of the task constraint condition; the distribution and recovery of the authority are controlled by an authority manager;
and step 3: role assignment
After a user activates roles, a role manager dynamically manages and monitors the roles, records the behaviors and the states of the roles, and searches the roles for the tasks according to task requirements, role constraint conditions and task constraint conditions;
and 4, step 4: model construction
The model consists of three parts, namely a role, a task and a right, wherein each part is provided with a corresponding manager for managing the part; when a new task appears, a task manager requests the authority manager for authority according to the task context attribute, the task constraint condition and the task life cycle, and simultaneously the task manager requests a role from the role manager; and the authority manager distributes the authority according to the task type and the task content after receiving the request, and the role manager distributes the role according to the task content, the task type and the role constraint condition after receiving the request.
2. The method of claim 1, wherein the task manager manages and monitors tasks, monitors task status, dynamically adjusts and allocates tasks, and performs a predictive calculation on the time required for task completion to ensure that the time is sufficient for tasks to be completed normally, and integrates task status and task context attributes, and task constraints to control and allocate resources required by tasks.
3. The method for constructing an access control model according to claim 1, wherein the authority manager distributes and recovers the authority according to the task type, the task constraint condition, the task life cycle and the task context attribute of the requested task.
4. The method for constructing an access control model according to claim 1, wherein the role manager dynamically manages and monitors roles, so that the roles are in a supervision state after being activated, the behaviors and permission states of all roles completing the whole task are recorded, role constraint conditions are expanded, and role separation is ensured.
5. The access control model building method according to claim 1, wherein the role constraint condition is: constraint rules that a user should adhere to when activating a role when a task is assigned to a role, when a role is assigned to a user; the role constraint conditions comprise role cardinality constraint, role environment constraint and role time limit constraint.
6. The access control model building method according to claim 1, wherein the task constraint condition is: only tasks meeting the corresponding constraint conditions can be executed; the task constraint conditions comprise a task cardinality constraint, a task context constraint, a task state constraint and a duty separation constraint.
7. The access control model building method according to claim 1, wherein the task types are divided into an atomic task and a separable task, the atomic task is a single-person single-execution task, which means a simple single task; the separable tasks refer to tasks executed by multiple persons and multiple nodes, namely tasks completed by cooperation of the multiple persons.
8. The method of claim 7, wherein the states of the atomic task include a sleep state, an active state, a run state, and an end state.
9. The method of claim 7, wherein the states of the separable tasks include a sleep state, an active state, a run state, a suspend state, a fail state, and a success state.
CN201911103998.7A 2019-11-13 2019-11-13 Method for constructing access control model of T-RBACG Pending CN110826088A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911103998.7A CN110826088A (en) 2019-11-13 2019-11-13 Method for constructing access control model of T-RBACG

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911103998.7A CN110826088A (en) 2019-11-13 2019-11-13 Method for constructing access control model of T-RBACG

Publications (1)

Publication Number Publication Date
CN110826088A true CN110826088A (en) 2020-02-21

Family

ID=69554502

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911103998.7A Pending CN110826088A (en) 2019-11-13 2019-11-13 Method for constructing access control model of T-RBACG

Country Status (1)

Country Link
CN (1) CN110826088A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797389A (en) * 2020-07-09 2020-10-20 山东山大电力技术股份有限公司 Operating system and method integrating system and application safety and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773413A (en) * 2004-11-10 2006-05-17 中国人民解放军国防科学技术大学 Character constant weight method
CN101640687A (en) * 2009-08-31 2010-02-03 国家信息中心 Privilege management system and method
CN101771698A (en) * 2010-01-15 2010-07-07 南京邮电大学 Grid visit control method based on extendible markup language security policy
CN102073817A (en) * 2010-12-29 2011-05-25 北京理工大学 Dynamic access control improvement method on basis of RBAC (Role-Based policies Access Control) model
CN102495985A (en) * 2011-12-13 2012-06-13 桂林电子科技大学 Role access control method based on dynamic description logic
CN104881736A (en) * 2015-05-15 2015-09-02 西安电子科技大学 Multi-Agent worksteam access control method based on improved role
CN105430087A (en) * 2015-12-08 2016-03-23 浪潮电子信息产业股份有限公司 Task role access control model for cloud computation
CN106228059A (en) * 2016-07-22 2016-12-14 南京航空航天大学 Based on three Yuans management and the role access control method of expansion

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773413A (en) * 2004-11-10 2006-05-17 中国人民解放军国防科学技术大学 Character constant weight method
CN101640687A (en) * 2009-08-31 2010-02-03 国家信息中心 Privilege management system and method
CN101771698A (en) * 2010-01-15 2010-07-07 南京邮电大学 Grid visit control method based on extendible markup language security policy
CN102073817A (en) * 2010-12-29 2011-05-25 北京理工大学 Dynamic access control improvement method on basis of RBAC (Role-Based policies Access Control) model
CN102495985A (en) * 2011-12-13 2012-06-13 桂林电子科技大学 Role access control method based on dynamic description logic
CN104881736A (en) * 2015-05-15 2015-09-02 西安电子科技大学 Multi-Agent worksteam access control method based on improved role
CN105430087A (en) * 2015-12-08 2016-03-23 浪潮电子信息产业股份有限公司 Task role access control model for cloud computation
CN106228059A (en) * 2016-07-22 2016-12-14 南京航空航天大学 Based on three Yuans management and the role access control method of expansion

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797389A (en) * 2020-07-09 2020-10-20 山东山大电力技术股份有限公司 Operating system and method integrating system and application safety and electronic equipment

Similar Documents

Publication Publication Date Title
US20210141671A1 (en) System and Method for a Self-Optimizing Reservation in Time of Compute Resources
US9027027B2 (en) Thread management based on device power state
US8091088B2 (en) Method and system for hierarchical resource management involving hard and soft resource limits
CN106980546B (en) Task asynchronous execution method, device and system
US9886322B2 (en) System and method for providing advanced reservations in a compute environment
CN100481014C (en) System and method for processing information
US6341303B1 (en) System and method for scheduling a resource according to a preconfigured plan
CN108881495B (en) Resource allocation method, device, computer equipment and storage medium
CN112118224A (en) Trusted mechanism authority management method and system for big data block chain
EP2357561A1 (en) System and method for providing advanced reservations in a compute environment
CN105022628A (en) Extendable software application platform
CN111104226B (en) Intelligent management system and method for multi-tenant service resources
Wang et al. Energy utilization task scheduling for mapreduce in heterogeneous clusters
CN1752896A (en) Power source management method of embedded equipment under operation system cooperation and its system
CN106575245A (en) Distributed workload reassignment following communication failure
Guo et al. Energy-efficient fault-tolerant scheduling algorithm for real-time tasks in cloud-based 5G networks
CN110826088A (en) Method for constructing access control model of T-RBACG
CN114780930A (en) Authority management method, device, computer equipment and storage medium
CN114995975A (en) Scheduling method and device for Redis cluster
Marikkannu et al. Fault-tolerant adaptive mobile agent system using dynamic role based access control
CN115694943A (en) Behavior-based dynamic mandatory access control method, system and medium for operating system
CN116450328A (en) Memory allocation method, memory allocation device, computer equipment and storage medium
Millen A resource allocation model for denial of service protection
Prenneis Jr Loadleveler: Workload management for parallel and distributed computing environments
Son et al. Design and analysis of an adaptive policy for secure real-time locking protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200221