WO2021147343A1 - 一种基于模型检测的操作系统访问控制脆弱性发现方法 - Google Patents

一种基于模型检测的操作系统访问控制脆弱性发现方法 Download PDF

Info

Publication number
WO2021147343A1
WO2021147343A1 PCT/CN2020/115227 CN2020115227W WO2021147343A1 WO 2021147343 A1 WO2021147343 A1 WO 2021147343A1 CN 2020115227 W CN2020115227 W CN 2020115227W WO 2021147343 A1 WO2021147343 A1 WO 2021147343A1
Authority
WO
WIPO (PCT)
Prior art keywords
access control
operating system
model
security
abstract
Prior art date
Application number
PCT/CN2020/115227
Other languages
English (en)
French (fr)
Inventor
常瑞
苗新亮
张卓若
任奎
Original Assignee
浙江大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 浙江大学 filed Critical 浙江大学
Priority to US17/386,494 priority Critical patent/US11868481B2/en
Publication of WO2021147343A1 publication Critical patent/WO2021147343A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems

Definitions

  • the invention relates to the field of operating system access control vulnerability discovery, in particular to a method for operating system access control vulnerability discovery based on model detection.
  • the operating system uses a variety of access controls for system protection, but still exposes many security vulnerabilities in access control granularity and authorization management, such as privilege escalation and privilege leakage.
  • access control granularity and authorization management such as privilege escalation and privilege leakage.
  • domestic and foreign researchers have proposed some access control improvement schemes to deal with various security threats and exploit attacks, under the current situation of severe system fragmentation, access control schemes that rely on the system version have exposed application limitations and lack of implementation. According to theoretical analysis and verification, the certainty of its security strategy is difficult to guarantee, and therefore the completeness and correctness of the rules cannot be guaranteed.
  • Part of the work uses formal methods to help analyze the vulnerability of the system. However, these methods have a high level of abstraction and lack the application in real systems.
  • the purpose of the present invention is to provide a method for discovering the vulnerability of operating system access control based on model checking in view of the current lack of vulnerability analysis in access control of existing operating systems.
  • the specific technical solutions are as follows:
  • a method for discovering operating system access control vulnerability based on model checking includes the following steps:
  • Step 1 Analyze the operating system access control security requirements, define access control rules and security attributes, and describe the security attribute specification conditions by analyzing the system protocol and system dynamic behavior, and give a strictly defined security protocol including form and semantics to achieve Describe operating system access control specifications at a higher level;
  • Step 2 Formal abstract the access control module of the operating system, define the basic abstract machine and its elements, analyze and reason about the formal specification, and determine the static and dynamic characteristics; under the premise of strictly guaranteeing the semantics, the abstract description specification Carry out gradual refinement and refinement, build the target abstract machine in an incremental manner, derive a formal specification that is closer to the realization and contain more details, and realize the access control model;
  • Step 3 Use theorem proving tools to perform automated and manual interactive proof of the proof obligation of the access control model to ensure the internal consistency of the abstract machine in the initialization specification, reasoning analysis, and refinement implementation stages, and then analyze the access control model based on the proof results safety;
  • Step 4 In view of the access rule conflicts that may appear in the security protocol of the access control model, select reasonable detection methods and verification rules in the model checking tool to perform state search or fixed point calculation to verify whether there is an invariant conflict;
  • Step 5 Combine the security analysis of the access control model in Step 3 and the analysis of the model detection results in Step 4 to simulate actual attack scenarios to realize the detection of hidden dangers and vulnerabilities of access control.
  • the specific operation of using the theorem proving tool to perform manual interactive proving on the proving obligation of the access control model is as follows:
  • static and dynamic characteristics in the second step include consistency, completeness, and runtime state change characteristics.
  • the security attributes in the first step include atomic security attributes and resource security attributes.
  • Atomic security attributes include permission definition, access location, and user type;
  • resource security attributes include subject security attributes and object security attributes.
  • the method of the present invention conducts research on the access control of the operating system, through the analysis of the access control security attributes, formalizes the abstract access control module, gradually refines the construction of the access control model, and detects the possible access conflicts in the access control model through the model checking tool, And simulate the actual operating scenario to detect hidden dangers and vulnerabilities of access control security.
  • This method explores the vulnerability of access control through model checking, and provides a theoretical basis and general method for operating system security verification and security reinforcement.
  • Figure 1 is a flow chart of the method for discovering operating system access control vulnerability based on model checking of the present invention
  • Figure 2 is a state space diagram of TZ_Res abstract machine model detection in a preferred example
  • Figure 3 is a partial state space diagram of the TZ_Policy abstract machine model detection in the preferred example
  • Figure 4 is a partial state space diagram of the TZ_Sys abstract machine model detection in the preferred example.
  • the method for discovering operating system access control vulnerability based on model checking of the present invention includes the following steps:
  • Step 1 Analyze the operating system access control security requirements, define access control rules and security attributes, and describe the security attribute specification conditions by analyzing the system protocol and system dynamic behavior, and give a strictly defined security protocol including form and semantics to achieve Describes the specification of operating system access control mechanisms at a higher level; security attributes are used to formally describe security rules. As one of the implementation methods, they include atomic security attributes and resource security attributes. Atomic security attributes include permission definitions and access Location, user type; resource security attributes include subject security attributes and object security attributes.
  • Step 2 Perform formal abstraction on the access control module of the operating system, define the basic abstract machine and its elements, analyze and reason about the formal specification, and determine the static and dynamic characteristics; as one of the implementation methods, the static and dynamic characteristics include Consistency, completeness, and runtime state change characteristics. Use invariants to maintain the static properties of the system, and use operating specifications to maintain the dynamic properties of the system. Under the premise of strictly guaranteeing the semantics, the abstract description specification is gradually refined and refined, the target abstract machine is constructed in an incremental manner, and the formal specification containing more details is derived closer to the realization, and the access control model is realized;
  • Step 3 Use theorem proving tools to perform automated and manual interactive proof of the proof obligation of the access control model to ensure the internal consistency of the abstract machine in the initialization specification, reasoning analysis and refinement implementation stages, and then analyze the access control model based on the automated proof results Security
  • the theorem proving tool is used to manually and interactively prove the proof obligation of the multi-level access control model.
  • the specific operations are as follows: establish a connection between the abstract mathematical structure and the concrete computer representation, establish an abstract specification and its refinement The relationship between the later specifications is proved by different proof strategies.
  • Step 4 In view of the access rule conflicts that may appear in the security protocol of the access control model, select reasonable detection methods and verification rules in the model checking tool to perform state search or fixed point calculation to verify whether there is an invariant conflict;
  • Step 5 Combine the security analysis of the access control model in Step 3 and the analysis of the model detection results in Step 4 to simulate actual attack scenarios to realize the security risks and vulnerabilities of the access control model.
  • This embodiment is an ARM-Android access control vulnerability discovery process based on model checking.
  • Step 1 Analyze the access control mechanism of the ARM platform based on the TrustZone isolation mechanism, and give the basic rules and security attributes of access control.
  • the user, role, and type identifier are included in the context, the process is the subject, and the resource is the object;
  • Step 2 Abstract the three basic elements of the formal model, namely process, resource and access control file, corresponding to the three basic entity abstract machines TZ_Proc, TZ_Res and TZ_Policy, the abstract machine defines the state contained in the elements, and encapsulates the basic entities
  • the access control model TZ_Sys is gradually refined to realize the establishment of the access control model.
  • Step 3 Use aji B to perform type checking and theorem proof of the access control model.
  • the proof rate of 21 proof obligations in the abstract machine TZ_Proc is 100%
  • the proof rate of 46 proof obligations in the abstract machine TZ_Res is 85%
  • the proof rate of the 7 proof obligations in the abstract machine TZ_Policy is 100%
  • the proof rate of the 473 proof obligations in the abstract machine TZ_Sys is 78%.
  • Step 4 Load the access control model into ProB for model checking, use the Mixed DF/BF algorithm to explore the state space for the smaller TZTZ_Proc and TZ_Res abstract machines, and use the breadth-first algorithm and guarantee for the larger TZ_Policy and TZ_Sys abstract machines Cover all operations.
  • Table 1 shows the model checking results of the access control model. The more abstract sets in the abstract machine, the more independent states and state transitions.
  • Figure 2 shows the complete state space of the TZ_Res abstract machine, which contains 362 states and 1595 transitions, and all independent states are displayed as green nodes that have completed the inspection.
  • Figure 3 shows part of the state space of the TZ_Policy abstract machine, which contains 1084 independent states and 3382 transitions. Because the model at this time mainly simulates the access scenarios of two processes to two resources, there are four dense nodes with symmetric centers. cluster.
  • Figure 4 shows part of the state space of the TZ_Sys abstract machine, including 298 independent states and 590 transitions.
  • the model has many variables, and due to operations such as breadth traversal access, world switching, etc., the value of the model variables is changed multiple times, and the transition between nodes The most complicated. By analyzing the test results, verify whether there is an invariant conflict.
  • Step 5 Based on the above results, simulate a typical privilege escalation attack scenario in the model and perform specific analysis. By setting variables to simulate attack scenarios, determine whether the access operation is enabled, and whether there are invariants and pre-condition conflicts, verify whether the model effectively defends against attacks, and realizes access control security risks and vulnerability detection.

Abstract

本发明公开一种基于模型检测的操作系统访问控制脆弱性发现方法,该方法分析操作系统访问控制的安全属性,给出系统安全规约,构建访问控制模型,利用定理证明对访问控制进行安全性分析,通过模型检测工具进行抽象机规范一致性检测和组件正确性与完备性检测,实现对操作系统访问控制的脆弱性发现。该方法为操作系统安全防护方面的研究提供理论和技术上的支持。

Description

一种基于模型检测的操作系统访问控制脆弱性发现方法 技术领域
本发明涉及操作系统访问控制脆弱性发现领域,具体涉及一种基于模型检测的操作系统访问控制脆弱性发现方法。
背景技术
操作系统利用多种访问控制进行系统保护,但在访问控制粒度和授权管理上仍暴露许多安全漏洞,如权限提升和权限泄露。尽管国内外学者为应对各种安全威胁和漏洞利用攻击提出了一些访问控制改进方案,但是在系统碎片化严重的现状下,依赖于系统版本的访问控制方案暴露出了应用局限性,方案实现缺少理论分析与验证,其安全策略的确定性难以保证,因此也不能保证规则的完备性和正确性。部分工作借助形式化方法辅助分析系统的脆弱性,然而这些方法抽象层次较高,缺少在真实系统上的应用。
发明内容
本发明的目的在于针对现有操作系统访问控制缺少脆弱性分析的现状,提供一种基于模型检测的操作系统访问控制脆弱性发现方法,具体技术方案如下:
一种基于模型检测的操作系统访问控制脆弱性发现方法,该方法包括如下步骤:
步骤一:分析操作系统访问控制安全需求,定义访问控制规则及安全属性,并通过分析系统规约和系统动态行为,描述安全属性规约条件,给出具有严格定义的包括形式和语义的安全规约,实现在较高的层次上描述操作系统访问控制的规范;
步骤二:对操作系统的访问控制模块进行形式化抽象,定义基本抽象机及其要素,对形式化规范进行分析和推理,确定静态和动态特性;在严格保证语义的前提下,对抽象描述规范进行逐步求精与细化,以递增的方式构建目标抽象机,推导出更接近实现的包含更多细节的形式化规范,实现访问控制模型;
步骤三:利用定理证明工具对访问控制模型的证明义务进行自动化证明和人工交互证明,保证抽象机在初始化规范、推理分析和精化实现阶段的内在一致性,进而根据证明结果分析访问控制模型的安全性;
步骤四:针对访问控制模型在安全规约中可能出现的访问规则冲突,在模型检测工具中选取合理的检测方法和验证规则进行状态搜索或不动点计算,验证是否存在不变式冲突;
步骤五:结合步骤三的对访问控制模型的安全性分析及步骤四的模型检测结果分析,模拟实际攻击场景,实现访问控制的安全隐患和脆弱点检测。
进一步地,所述的步骤三中,利用定理证明工具对访问控制模型的证明义务进行人工交互证明具体操作如下:
在抽象的数学结构与具体的计算机表示之间建立连接,建立抽象规范与其精化后的规范之间的联系,采取不同的证明策略对其进行证明。
进一步地,所述的步骤二中的静态和动态特性包括一致性、完整性和运行时状态变化特性。
进一步地,所述的步骤一中的安全属性包括原子安全属性和资源安全属性,原子安全属性包括权限定义、访问位置、用户类型;资源安全属性包括主体安全属性和客体安全属性。
本发明的有益效果如下:
本发明的方法针对操作系统访问控制展开研究,通过对访问控制安全属性分析,形式化抽象访问控制模块,逐步精化构建访问控制模型,通过模型检测工具检测访问控制模型中可能存在的访问冲突,并模拟实际运行场景检测访问控制安全隐患及脆弱点。该方法通过模型检测方式探索访问控制脆弱性问题,为操作系统安全验证和安全加固提供理论依据和通用方法。
附图说明
图1是本发明的基于模型检测的操作系统访问控制脆弱性发现方法流程图;
图2是优选实例中TZ_Res抽象机模型检测的状态空间图;
图3是优选实例中TZ_Policy抽象机模型检测的部分状态空间图;
图4是优选实例中TZ_Sys抽象机模型检测的部分状态空间图。
具体实施方式
下面根据附图和优选实施例详细描述本发明,本发明的目的和效果将变得更加明白,应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
如图1所示,本发明的基于模型检测的操作系统访问控制脆弱性发现方法,该方法包括如下步骤:
步骤一:分析操作系统访问控制安全需求,定义访问控制规则及安全属性,并通过分析系统规约和系统动态行为,描述安全属性规约条件,给出具有严格定义的包括形式和语义的安全规约,实现在较高的层次上描述操作系统访问控制机制的规范;安全属性用于形式化描述安全规则,作为其中一种实施方式,其包括原子安全属性和资源安全属性,原子安全属性包括权限定义、访问位置、用户类型;资源安全属性包括主体安全属性和客体安全属性。
步骤二:对操作系统的访问控制模块进行形式化抽象,定义基本抽象机及其要素,对形式化规范进行分析和推理,确定静态和动态特性;作为其中一种实施方式,静态和动态特性包括一致性、完整性、运行时状态变化特性。利用不变式维持系统静态属性,利用操作规范维持系统动态属性。在严格保证语义的前提下,对抽象描述规范进行逐步求精与细化,以递增的方式构建目标抽象机,推导出更接近实现的包含更多细节的形式化规范,实现访问控制模型;
步骤三:利用定理证明工具对访问控制模型的证明义务进行自动化证明和人工交互证明,保证抽象机在初始化规范、推理分析和精化实现阶段的内在一致性,进而根据自动化证明结果分析访问控制模型的安全性;
作为其中一种实施方式,利用定理证明工具对多级访问控制模型的证明义务进行人工交互证明,具体操作如下:在抽象的数学结构与具体的计算机表示之间建立连接,建立抽象规范与其精化后的规范之间的联系,采取不同的证明策略对其进行证明。
步骤四:针对访问控制模型在安全规约中可能出现的访问规则冲突,在模型检测工具中选取合理的检测方法和验证规则进行状态搜索或不动点计算,验证是否存在不变式冲突;
步骤五:结合步骤三的对访问控制模型的安全性分析以及步骤四的模型检测结果分析,模拟实际攻击场景,实现访问控制模型的安全隐患和脆弱点检测。
下面给出一个按照本发明的方法实现的一个具体实施例。该实施例是基于模型检测的ARM-Android访问控制脆弱性发现过程。
步骤一:分析ARM平台基于TrustZone隔离机制的访问控制机制,给出访问控制基本规则和安全属性,其中,用户、角色和类型标识符包含在上下文中,进程作为主体,资源作为客体;
步骤二:抽象出形式化模型中的三个基本要素,即进程、资源及访问控制文件,对应三个基本实体抽象机TZ_Proc,TZ_Res及TZ_Policy,抽象机中定义要素所包含的状态,封装基本实体及其属性,并提供关键操作,在此基础上,通过形式化描述系统中进程对资源的具体访问动作,逐步精化构建访问控制模型TZ_Sys,实现访问控制模型的建立。
步骤三:利用Atelier B对访问控制模型进行类型检查和定理证明,通过自动化证明,抽象机TZ_Proc中21个证明义务的证明率为100%,抽象机TZ_Res中46个证明义务的证明率为85%,抽象机TZ_Policy中7个证明义务的证明率为100%,抽象机TZ_Sys中473个证明义务的证明率为78%。对未证明的证明义务进行人工交互证明,保证抽象机在初始化规范、推理分析和精化实现阶段的内在一致性。若存在无法证明的证明义务,回溯分析是否该操作不满足安全规约,实现安全性分析。
步骤四:将访问控制模型载入ProB进行模型检测,对规模较小的TZTZ_Proc和TZ_Res抽象机采用Mixed DF/BF算法探索状态空间,对规模较大的TZ_Policy和TZ_Sys抽象机采用广度优先算法并保证覆盖所有操作。表1所示是访问控制模型的模型检测结果,抽象机中抽象集合越多,其相应的独立状态数和状态迁移越多。
表1 访问控制模型的模型检测结果
抽象机 独立状态数 总迁移数量
TZ_Proc 6562 170409
TZ_Res 362 1595
TZ_Policy 2782 10682
TZ_Sys 208704 1111553
图2所示是TZ_Res抽象机的完整状态空间,包含了362个状态和1595个迁移,所有的独立状态都显示为完成检查的绿色节点。图3所示是TZ_Policy抽象机的部分状态空间,包含1084个独立状态和3382个迁移,因为此时的模型主要模拟两个进程对两个资源的访问场景,因此出现四个中心对称的密集节点簇。图4所示是TZ_Sys抽象机的部分状态空间,包含298个独立状态和590个迁移,该模型变量多,且由于广度遍历的访问、世界切换等操作多次改变模型变量值,节点间的迁移最为复杂。通过分析检测结果,验证是否存在不变式冲突。
步骤五:基于上述结果,在模型中模拟一种典型的权限提升攻击场景并进行具体分析。通过设置变量模拟攻击场景,判断访问操作是否使能,且有无不变式和前条件冲突,验证该模型是否有效防御攻击,实现访问控制安全隐患和脆弱点检测。
本领域普通技术人员可以理解,以上所述仅为发明的优选实例而已,并不用于限制发明,尽管参照前述实例对发明进行了详细的说明,对于本领域的技术人员来说,其依然可以对前述各实例记载的技术方案进行修改,或者对其中部分技术特征进行等同替换。凡在发明的精神和原则之内,所做的修改、等同替换等均应包含在发明的保护范围之内。

Claims (4)

  1. 一种基于模型检测的操作系统访问控制脆弱性发现方法,其特征在于,该方法包括如下步骤:
    步骤一:分析操作系统访问控制安全需求,定义访问控制规则及安全属性,并通过分析系统规约和系统动态行为,描述安全属性规约条件,给出具有严格定义的包括形式和语义的安全规约,实现在较高的层次上描述操作系统访问控制的规范;
    步骤二:对操作系统的访问控制模块进行形式化抽象,定义基本抽象机及其要素,对形式化规范进行分析和推理,确定静态和动态特性;在严格保证语义的前提下,对抽象描述规范进行逐步求精与细化,以递增的方式构建目标抽象机,推导出更接近实现的包含更多细节的形式化规范,实现访问控制模型;
    步骤三:利用定理证明工具对访问控制模型的证明义务进行自动化证明和人工交互证明,保证抽象机在初始化规范、推理分析和精化实现阶段的内在一致性,进而根据证明结果分析访问控制模型的安全性;
    步骤四:针对访问控制模型在安全规约中可能出现的访问规则冲突,在模型检测工具中选取合理的检测方法和验证规则进行状态搜索或不动点计算,验证是否存在不变式冲突;
    步骤五:结合步骤三的对访问控制模型的安全性分析及步骤四的模型检测结果分析,模拟实际攻击场景,实现访问控制的安全隐患和脆弱点检测。
  2. 根据权利要求1所述的基于模型检测的操作系统访问控制脆弱性发现方法,其特征在于,所述的步骤三中,利用定理证明工具对访问控制模型的证明义务进行人工交互证明具体操作如下:
    在抽象的数学结构与具体的计算机表示之间建立连接,建立抽象规范与其精化后的规范之间的联系,采取不同的证明策略对其进行证明。
  3. 根据权利要求1所述的基于模型检测的操作系统访问控制脆弱性发现方法,其特征在于,所述的步骤二中的静态和动态特性包括一致性、完整性和运行时状态变化特性。
  4. 根据权利要求1所述的基于模型检测的操作系统访问控制脆弱性发现方法,其特征在于,所述的步骤一中的安全属性包括原子安全属性和资源安全属性,原子安全属性包括权限定义、访问位置、用户类型;资源安全属性包括主体安全属性和客体安全属性。
PCT/CN2020/115227 2020-09-14 2020-09-15 一种基于模型检测的操作系统访问控制脆弱性发现方法 WO2021147343A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/386,494 US11868481B2 (en) 2020-09-14 2021-07-27 Method for discovering vulnerabilities of operating system access control mechanism based on model checking

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010961713.X 2020-09-14
CN202010961713.XA CN112100625B (zh) 2020-09-14 2020-09-14 一种基于模型检测的操作系统访问控制脆弱性发现方法

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/386,494 Continuation US11868481B2 (en) 2020-09-14 2021-07-27 Method for discovering vulnerabilities of operating system access control mechanism based on model checking

Publications (1)

Publication Number Publication Date
WO2021147343A1 true WO2021147343A1 (zh) 2021-07-29

Family

ID=73751544

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/115227 WO2021147343A1 (zh) 2020-09-14 2020-09-15 一种基于模型检测的操作系统访问控制脆弱性发现方法

Country Status (3)

Country Link
US (1) US11868481B2 (zh)
CN (1) CN112100625B (zh)
WO (1) WO2021147343A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113704795A (zh) * 2021-09-02 2021-11-26 杭州戎戍网络安全技术有限公司 一种基于标签属性的多域访问控制形式化建模方法

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112764722A (zh) * 2021-01-20 2021-05-07 西北工业大学 基于aadl的系统脆弱性模型设计方法
CN114510714A (zh) * 2022-01-14 2022-05-17 麒麟软件有限公司 一种Kysec安全机制的测试方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102136047A (zh) * 2011-02-25 2011-07-27 天津大学 一种基于形式化及统一软件模型的软件可信工程方法
CN106708730A (zh) * 2016-11-22 2017-05-24 北京控制工程研究所 一种针对嵌入式实时操作系统形式化验证方法
US20180351806A1 (en) * 2017-05-31 2018-12-06 Cisco Technology, Inc. Intent specification checks for inconsistencies
CN109918049A (zh) * 2019-01-12 2019-06-21 西北工业大学 基于形式化验证的软件开发模型的验证方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9607155B2 (en) * 2010-10-29 2017-03-28 Hewlett Packard Enterprise Development Lp Method and system for analyzing an environment
US11423147B2 (en) * 2017-05-02 2022-08-23 The United States Of America As Represented By The Secretary Of The Air Force Method for executing single-use systems
CN109787943B (zh) * 2017-11-14 2022-02-22 华为技术有限公司 一种抵御拒绝服务攻击的方法及设备
US11178182B2 (en) * 2018-04-20 2021-11-16 Sailpoint Technologies, Inc. Automated access control management for computing systems

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102136047A (zh) * 2011-02-25 2011-07-27 天津大学 一种基于形式化及统一软件模型的软件可信工程方法
CN106708730A (zh) * 2016-11-22 2017-05-24 北京控制工程研究所 一种针对嵌入式实时操作系统形式化验证方法
US20180351806A1 (en) * 2017-05-31 2018-12-06 Cisco Technology, Inc. Intent specification checks for inconsistencies
CN109918049A (zh) * 2019-01-12 2019-06-21 西北工业大学 基于形式化验证的软件开发模型的验证方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LAI YINGXU;LIU JING;LIU ZENGHUI;ZHANG JINGWEN: "Review on Vulnerability Analysis and Vulnerability Mining Technology of Industrial Control System", JOURNAL OF BEIJING UNIVERSITY OF TECHNOLOGY, vol. 46, no. 6, 10 June 2020 (2020-06-10), pages 571 - 582, XP055831497, ISSN: 0254-0037, DOI: 10.11936/bjutxb201912008 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113704795A (zh) * 2021-09-02 2021-11-26 杭州戎戍网络安全技术有限公司 一种基于标签属性的多域访问控制形式化建模方法
CN113704795B (zh) * 2021-09-02 2024-02-06 杭州戎戍网络安全技术有限公司 一种基于标签属性的多域访问控制形式化建模方法

Also Published As

Publication number Publication date
US11868481B2 (en) 2024-01-09
CN112100625B (zh) 2021-10-19
US20220083668A1 (en) 2022-03-17
CN112100625A (zh) 2020-12-18

Similar Documents

Publication Publication Date Title
WO2021147343A1 (zh) 一种基于模型检测的操作系统访问控制脆弱性发现方法
Hedin et al. A perspective on information-flow control
Sheyner Scenario graphs and attack graphs
Calcagno et al. Modular safety checking for fine-grained concurrency
Bozzano et al. An incremental and layered procedure for the satisfiability of linear arithmetic logic
Hsu et al. Bounded model checking for hyperproperties
Fu et al. Evmfuzz: Differential fuzz testing of ethereum virtual machine
CN108183897B (zh) 一种信息物理融合系统安全风险评估方法
Yasuoka et al. On bounding problems of quantitative information flow
Yasuoka et al. On bounding problems of quantitative information flow
Gao et al. Em-fuzz: Augmented firmware fuzzing via memory checking
CN113051624B (zh) 基于类型检测的智能合约信息流完整性验证方法及系统
Dam Decidability and proof systems for language-based noninterference relations
Daoudagh et al. Assessment of access control systems using mutation testing
CN109165509B (zh) 软件实时可信度量的方法、设备、系统及存储介质
Tsai et al. Simulation verification and validation by dynamic policy enforcement
Bossi et al. Compositional information flow security for concurrent programs
Santhanam et al. Verifying intervention policies to counter infection propagation over networks: A model checking approach
Haddad et al. A model checking method for partially symmetric systems
Stepien et al. An algorithm for compression of XACML access control policy sets by recursive subsumption
Niu et al. The Runtime model checking Method for Zero Trust Security Policy
Harris et al. Verifying information flow control over unbounded processes
Giacobazzi et al. A proof system for abstract non-interference
CN112231248A (zh) 一种授权体系、构成方法及针对给定系统的安全评测方法
Hsu et al. HyperQB: A QBF-Based Bounded Model Checker for Hyperproperties

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20915780

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20915780

Country of ref document: EP

Kind code of ref document: A1