WO2023071819A1 - 零信任安全容器的数据管控 - Google Patents
零信任安全容器的数据管控 Download PDFInfo
- Publication number
- WO2023071819A1 WO2023071819A1 PCT/CN2022/125182 CN2022125182W WO2023071819A1 WO 2023071819 A1 WO2023071819 A1 WO 2023071819A1 CN 2022125182 W CN2022125182 W CN 2022125182W WO 2023071819 A1 WO2023071819 A1 WO 2023071819A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- data
- zero
- pool
- trust
- role
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 37
- 238000013523 data management Methods 0.000 title claims abstract description 24
- 238000002955 isolation Methods 0.000 claims description 34
- 238000012795 verification Methods 0.000 claims description 28
- 230000008569 process Effects 0.000 description 15
- 238000010586 diagram Methods 0.000 description 11
- 238000004891 communication Methods 0.000 description 7
- 230000005540 biological transmission Effects 0.000 description 6
- 238000010276 construction Methods 0.000 description 5
- 239000000306 component Substances 0.000 description 4
- 239000008358 core component Substances 0.000 description 4
- 238000013524 data verification Methods 0.000 description 4
- 239000003999 initiator Substances 0.000 description 4
- 238000013461 design Methods 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 238000007726 management method Methods 0.000 description 3
- 238000011217 control strategy Methods 0.000 description 2
- 230000001419 dependent effect Effects 0.000 description 2
- 230000006870 function Effects 0.000 description 2
- 230000002452 interceptive effect Effects 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 230000003068 static effect Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 238000011144 upstream manufacturing Methods 0.000 description 2
- 230000003044 adaptive effect Effects 0.000 description 1
- 238000012550 audit Methods 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 239000002360 explosive Substances 0.000 description 1
- 239000000835 fiber Substances 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 230000001788 irregular Effects 0.000 description 1
- 238000010801 machine learning Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/128—Restricting unauthorised execution of programs involving web programs, i.e. using technology especially used in internet, generally interacting with a web browser, e.g. hypertext markup language [HTML], applets, java
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/445—Program loading or initiating
- G06F9/44568—Immediately runnable code
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
- G06F2009/45587—Isolation or security of virtual machine instances
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/034—Test or assess a computer or a system
Definitions
- the present disclosure mainly relates to applet security, and in particular to applet container security.
- this disclosure provides a data management and control scheme for zero-trust security containers, which can build a data pool for zero-trust security containers, and not only verify the data entering and leaving the data pool based on zero-trust security policies, but also based on The zero-trust security policy isolates the data in the data pool, so as to achieve strict control over the data of the applet container.
- a data management and control method of a zero-trust security container including: generating a zero-trust security policy according to a scenario; building a data pool of a zero-trust security container; Trust security policy, wherein the data to be entered into and out of the data pool is only allowed in and out after being verified according to the zero trust security policy; and the data in the data pool is hierarchically isolated based on the zero trust security policy, so that the data in the data pool able to be read directionally.
- the zero-trust security policy includes distrusting any data reader or writer.
- the zero-trust security policy includes: verifying the source of the data to be written into the data pool; and admitting the data whose source is verified, wherein the admitted data is labeled with a source label.
- the zero-trust security policy includes: for the data to be written into the data pool, verifying the role of the source and data writer; , where the admitted data is labeled with the source label and the role label of the data writer.
- the zero-trust security policy includes: for the data to be read from the data pool, verifying the source provided by the data reader, the role of the data writer, and the role of the data reader; and Data whose source, role of the data writer, and role of the data reader are verified.
- hierarchically isolating the data in the data pool according to the zero-trust security policy includes isolating the data pool into multiple data domains.
- isolating the data pool into multiple data domains includes isolating data into multiple data domains according to sensitive data and runtime data.
- isolating the data pool into multiple data domains includes isolating data into multiple data domains according to source and role.
- corresponding protection levels are set for the plurality of data domains.
- a data management and control system for a zero-trust security container including: a zero-trust policy module that generates a zero-trust security policy according to a scenario; a data pool construction module that builds a data pool for a zero-trust security container; The zero-trust verification module adopts a zero-trust security policy for the data that needs to enter and exit the data pool, and the data that needs to enter and exit the data pool is only allowed in and out after being verified according to the zero-trust security policy; and the data isolation module, based on zero-trust
- the security policy hierarchically isolates the data in the data pool, so that the data in the data pool can be read directionally.
- the zero-trust security policy includes distrusting any data reader or writer.
- the zero-trust security policy includes: verifying the source of the data to be written into the data pool; and admitting the data whose source is verified, wherein the admitted data is labeled with a source label.
- the zero-trust security policy includes: for the data to be written into the data pool, verifying the role of the source and data writer; , where the admitted data is labeled with the source label and the role label of the data writer.
- the zero-trust security policy includes: for the data to be read from the data pool, verifying the source provided by the data reader, the role of the data writer, and the role of the data reader; and Data whose source, role of the data writer, and role of the data reader are verified.
- the data isolation module hierarchically isolating the data in the data pool based on the zero-trust security policy includes the data isolation module isolating the data pool into multiple data domains.
- the data isolation module isolating the data pool into multiple data domains includes the data isolation module isolating data into multiple data domains according to sensitive data and runtime data.
- the data isolation module isolating the data pool into multiple data domains includes the data isolation module isolating data into multiple data domains according to sources and roles.
- multiple data domains are set with corresponding protection levels.
- a computer-readable storage medium storing instructions, and when executed, the instructions cause a machine to perform the aforementioned method.
- FIG. 1 is a flow chart showing a data management and control method for a zero-trust secure container according to an embodiment of the present disclosure
- FIG. 2 is a schematic diagram illustrating a process of data management and control of a zero-trust secure container according to an embodiment of the present disclosure
- FIG. 3 is a schematic diagram showing the risk isolation that can be achieved in data management and control of a zero-trust security container according to an embodiment of the present disclosure
- FIG. 4 is a schematic diagram illustrating a data pool architecture of a zero-trust security container according to an embodiment of the present disclosure
- Fig. 5 is a block diagram illustrating a data management and control system of a zero-trust secure container according to an embodiment of the present disclosure.
- Data has three states in the entire life cycle: static (At-Rest), in-transit (In-Transit) and in-use (In-Use).
- St-Rest in-transit
- In-Use in-use
- data is generally stored in hard disks, flash memory, or other storage devices.
- the status in transmission refers to the transmission of data from one place to another through the public network or private network. Users can encrypt files before transmission or use secure transmission protocols to ensure data security during transmission, such as HTTPS, SSL, TLS, FTPS, etc.
- HTTPS HyperText Transfer Protocol Secure
- the current form of container technology is mainly reflected in application containerization (such as Docker) and system containerization (such as LXC). Both forms of containers allow IT to abstract program code from the underlying architecture, enabling portability across various deployment environments. Container security prevents damage to other applications by isolating malicious applications.
- the main application scenarios are: untrusted load isolation, multi-tenant application isolation, performance and fault isolation, etc.
- a container is a special process that divides resources, files, devices, states, and configurations into independent spaces through namespaces, control groups, and chroot technologies.
- application containerization i.e. applet container
- applets are fully isolated from platform-side applications on the framework, there is almost no control over data input and output, resulting in a large number of unauthorized, Information leakage, privacy, data security, ecological issues, etc.
- the current design mode of the container for data is "wide in and wide out", that is, all sources of input are put into a shared input pool, and there is no security operation such as authentication for reading and writing, and you can read and write at will according to the key. There is no verification of the returned data, and any caller can receive the same return. Failure to verify the input will allow attackers to use the parameters of the input container as an attack payload, interfering with the normal operation of the container mechanism. The output without verification will lead to various privacy leakage risks.
- the disclosure incorporates a zero-trust secure container to implement strict data control over the secure container.
- FIG. 1 is a flow chart showing a data management method 100 for a zero-trust secure container according to an embodiment of the present disclosure.
- a zero-trust security policy is generated according to the scenario.
- Zero trust security means that no one, device or system inside or outside the network should be trusted by default, and the trust basis of access control needs to be reconstructed based on authentication and authorization. Things such as IP addresses, hosts, geographical locations, and networks cannot be used as credible credentials. Zero trust is essentially identity-centric access control, thus guiding the security architecture from “network centralization” to “identity centralization”.
- the zero-trust security container of the present disclosure does not trust all input data, no matter it comes from an application platform, a small program or other bundles.
- the bundle is mainly used to transfer data, and the data it saves exists in the form of key-value (key-value pairs). The data needs to go through multiple verifications before being admitted.
- the zero-trust security container of the present disclosure does not trust all readers who request data output, no matter whether the readers are application platforms, applets or other bundles. The data needs to go through multiple verifications before being approved.
- the multi-factor verification before data is admitted is based on the zero trust security policy.
- the assertions of the Zero Trust security strategy include: Threats should always be assumed; outside containers, applets, and even inside containers are full of threats at all times; trust cannot be established solely by labels or parameters.
- the zero trust security policy can be used as the underlying design of the access control policy.
- the access control policy can be dynamically evaluated and judged based on the assertion of the zero trust security policy, depending on as many data sources as possible.
- zero trust security policies can be adjusted based on the above principles.
- corresponding zero-trust security policies can be generated according to scenarios.
- a data pool of zero-trust secure containers is constructed.
- To implement data management and control for a zero-trust security container first build the data pool of the zero-trust security container. The input, output and interior of the data pool will be based on zero-trust security for data management and control. All sensitive and runtime data required by containers is brought into the data lake and validated against zero-trust security policies on input, output, and internal operations.
- a zero-trust security policy is adopted for the data to be entered and exited in the data pool, wherein the data is admitted and exited only after being verified according to the zero-trust security policy.
- a zero-trust security strategy is required.
- the assertions of the adopted zero-trust security strategy include: Threats should always be assumed to be rife; threats are rife outside containers, applets, and even inside containers at all times; trust relationships cannot be established solely by labels or parameters.
- the above-mentioned zero-trust security strategy essentially includes distrusting any data reader or writer. Based on the above assertions, any data to be used by the zero trust security container is verified according to the zero trust security policy.
- data verification involves verifying the initiator and verifying the operator. Verification initiators include other bundles/SDKs, internal containers, applets, network traffic, etc.; verification operators include platform triggers, external network triggers, applet autonomous triggers, user autonomous triggers, etc.
- the above-mentioned zero trust security policy will be embodied as an access control policy for the data to be used.
- the access control strategy adopts role-based access control (Role-based Access Control, RBAC), that is, roles determine permissions, permissions are layered based on roles, and the principle of least privilege is adopted.
- RBAC simply decouples users and permissions, and associates users with roles and roles with permissions.
- Roles are classified management for many users with similar permissions. Roles have a subordinate relationship and can form a tree structure.
- the permissions of the parent role are the sum of the permissions of itself and the child roles.
- the access control policy for the zero-trust security container further includes, for the data to be written into the data pool, verifying the source of the data; and admitting the data whose source is verified, wherein the admitted data is labeled with a source label .
- the source of data may include network, bundle, container itself, jsapi, etc. Those skilled in the art can understand that the sources of data may include non-exhaustive other sources, which will not be repeated here.
- the access control policy for the zero-trust security container further includes, for the data to be written into the data pool, verifying the source of the data and the role of the data writer; and the access source and the role of the data writer The role of the data is verified, where the admitted data is labeled with the source label and the role label of the data writer.
- the access control policy for the zero-trust security container further includes verifying the source provided by the data reader, the role of the data writer, and the data reader for the data to be read from the data pool. ; and data whose source, role of the data writer, and role of the data reader are verified.
- the access control policy for zero-trust security containers is adaptive, that is, machine learning is used to set context-sensitive access policies, and the policies are automatically adjusted and adapted.
- the directionality of data use is clear, that is, the data in the data pool can be read directionally.
- Specified data can be accessed when the authentication initiator and authentication operator are clearly identified.
- the above-mentioned zero-trust security strategy can also be embodied as other access control strategies, such as discretionary access control (Discretionary Access Control, DAC), mandatory access control (Mandatory Access Control, MAC), Bell-Lapadula security model, and Biba security model, etc.
- these access control policies can be combined and configured for different levels of data according to different application scenarios. The setting of the access control policy will not be repeated here.
- the data in the data pool is hierarchically isolated based on the zero-trust security policy, so that the data in the data pool can be directional read.
- Namespace modifies the "view” of the application process on the entire computer, that is, the application process can only "see” certain specified content. For the host, these "isolated" processes are no different from other processes.
- Linux Cgroups are used to limit the upper limit of resources that a process group can use, including CPU, memory, disk, network bandwidth, and so on.
- Cgroups can also set the priority of the process, audit, and suspend and resume the process.
- the above isolation of the container only isolates the applet from the platform application on the framework, and does not isolate the data in the data pool.
- the data in the data pool will be isolated hierarchically in other dimensions. That is, at a coarse-grained level, access control is implemented on the data flow between servers, such as isolating data from different sources. On a fine-grained level, data access is restricted based on roles (or identities, collectively referred to as “roles” in this disclosure) and sources. Add role and source labels to each data in the data pool, and the data with different role labels and source labels are isolated from each other.
- roles or identities, collectively referred to as “roles” in this disclosure
- the zero-trust security policy that does not trust any data reader or writer promotes continuous dynamic verification of the roles that use data, thereby improving data security.
- only data with clear role and source tags can be written into the data pool; and the data reader needs to carry its own role and the target role to accurately read the data.
- the data in the data pool can be read in a targeted manner.
- the data management and control method for the zero-trust security container disclosed in this disclosure verifies the data entering and leaving the data pool, and isolates the data in the data pool, thereby ensuring the data security of the zero-trust security container. That is, strict data control over secure containers is achieved through finer-grained control over all data used by the container.
- Fig. 2 is a schematic diagram illustrating a process of data management and control of a zero-trust secure container according to an embodiment of the present disclosure.
- the data pool of the zero-trust security container of the present disclosure performs entry and exit verification, isolated storage, and directional reading and use for all data.
- the source and role of the data writer will be verified before the data enters the data pool.
- the data whose source and role of the data writer have been verified is admitted; on the contrary, the data whose source or role of the data writer is unclear or cannot be verified is not admitted.
- the admitted data is tagged with the source tag and the role tag of the data writer.
- the source verification will be carried out before the data enters the data pool. Data with verified sources was admitted; conversely, data with unclear or unverified sources was excluded. Accessed data are tagged with source.
- the role of the data writer before the data enters the data pool, the role of the data writer will be verified.
- the data whose role of the data writer has been verified is admitted; on the contrary, the data whose role of the data writer is unclear or cannot be verified is not admitted.
- the admitted data is tagged with the role of the data writer.
- control is carried out from the dimensions of the source of data, the role of the data writer, and the role of the data reader.
- data can be managed and controlled at a coarse grained level. For example, classify or classify data according to data sources to form different data domains. Data will be source-tagged. Another example is to classify or classify data according to the roles of data readers and writers to form different data domains. The data will be labeled with roles.
- data can be isolated according to different web servers, application servers, databases, etc., so that data originating from different servers can be stored in different regions. And, further, the web server can only access the data of the corresponding application server, and the application server can only access the data of the corresponding database.
- fine-grained control of data can be performed. For example, data is classified and graded according to the data source and the role of the data reader to form different data domains. Specifically, each data in the data pool is tagged with a role and a source, and data with different role tags and source tags are isolated from each other, thereby realizing data isolation by role and source tags.
- each data domain can be set with a corresponding protection level, which means that after the data is generated, the entire life cycle of its storage, use and transmission is provided with different strengths according to the corresponding security policy. Security.
- the reader can read only when specifying double tags (namely role tag and source tag).
- the reader needs to carry the role of the reader (self identity) and the role of the data writer (target identity) to read.
- function developers need to know the upstream label of the parameters they use in order to get the parameters accurately.
- data it needs to be verified by role and source before it can be released.
- the data can be read directionally, that is, the reader who can specify the double tag can read the data.
- the reader can read only when the source tag is indicated. For data, it needs to be verified by the source before it can be released. Thus, the data can be read directionally, that is, the reader who can indicate the source tag can read the data.
- the reader can read only when the role of the data writer is specified.
- the data that needs to be verified by the role of the data writer can be approved.
- the data can be read directionally, that is, the reader who can specify the role tag of the data writer can read the data.
- FIG. 3 is a schematic diagram illustrating the risk isolation that can be achieved for data management and control of a zero-trust secure container according to an embodiment of the present disclosure.
- the verification at the time of data admission will prevent the data from being used as an attack load
- the verification at the time of data export will prevent internal data from being Stealing and preventing various privacy leakage risks to ensure data security
- directional reading of data can prevent external data from interfering with the operation of internal mechanisms, thereby preventing security breaches.
- FIG. 4 is a schematic diagram illustrating a data pool architecture of a zero-trust security container according to an embodiment of the present disclosure.
- Namespace is used to implement "process isolation”
- Cgroups is used to implement "authority isolation”.
- the operating parameters and startup parameters of the core components of the container enter the container data center as runtime data.
- the data pool in the container data center is shared by zero-trust secure containers. External input parameters that need to be used in any container can only be obtained from this data pool, such as whitelist, startup parameters, jsapi parameters, switch configuration, etc.
- the data pool of the container data center is configured with entry customs and export customs to verify the data entering and exiting the data pool respectively.
- the data in the data pool comes from container core components, call sources, container dependent components, and so on.
- the operating parameters and startup parameters of the core components of the container, the data from the calling source, and the file data and user privacy data of the container's dependent components enter the data pool through the entry customs.
- Data admission is the process of verifying data before writing data, and only data that has passed identity verification is allowed to be written into the pool.
- the identity verification of data may be double verification of source and role. Every piece of data that enters the data pool has two tags, a role tag and a source tag.
- the identity verification of data may be verification of one of source or role.
- Data verification is the process of verifying the data reader before outputting data.
- the reader needs to carry his own identity and the target identity to accurately read the data, and the reading behavior will be recorded and controlled.
- the parameters of different role tags and source tags are isolated from each other and stored in different data domains, such as the first data domain, the second The second data domain, the third data domain, the fourth data domain, etc.
- data domains such as the first data domain, the second The second data domain, the third data domain, the fourth data domain, etc.
- file data, memory data, network data, etc. can be stored separately.
- the data in these data fields can only be read and written when double tags are specified, that is, the function developer needs to know the upstream tag of the parameter he uses in order to obtain the parameter accurately.
- the generation of these two types of tags is generated by the container's own code, not by the initiator of reading and writing.
- the container independently judges the source label and role source of the access data according to the source of the data (ie, network/other bundles/container itself/jsapi).
- data pool architecture of the zero-trust security container shown in FIG. 4 is only an example and not a limitation.
- Data isolation can be performed at different levels according to different dimensions and scenarios as shown in FIG. 2 .
- Data labels can also be applied differently according to different scenarios, and correspondingly different admission, admission, and isolation are performed.
- FIG. 5 is a block diagram illustrating a container data management and control system 500 for a zero-trust secure container according to an embodiment of the present disclosure.
- the container data control system 500 includes a zero trust policy module 502 , a data pool construction module 504 , a zero trust verification module 506 and a data isolation module 508 .
- the zero trust policy module 502 generates a zero trust security policy according to scenarios.
- the zero-trust security container of the present disclosure does not trust all input data, no matter it comes from an application platform, a small program or other bundles.
- the bundle is mainly used to transfer data, and the data it saves exists in the form of key-value (key-value pairs).
- the data needs to go through multiple verifications before being admitted.
- the zero-trust security container of the present disclosure does not trust all readers who request data output, no matter whether the readers are application platforms, applets or other bundles. The data needs to go through multiple verifications before being approved.
- the multi-factor verification before data is admitted is based on the zero trust security policy.
- the assertions of the Zero Trust security strategy include: Threats should always be assumed; outside containers, applets, and even inside containers are full of threats at all times; trust cannot be established solely by labels or parameters.
- the zero trust security policy can actually be used as the underlying design of the access control policy.
- zero trust security policies can be adjusted based on the above principles.
- the zero trust policy module 502 can generate a corresponding zero trust security policy according to the scenario.
- the zero trust security policy generated by the zero trust policy module 502 according to the scenario is delivered to the zero trust verification module 506 and the data isolation module 508 .
- the data pool construction module 504 constructs the data pool of the zero-trust security container.
- the data pool construction module 504 first constructs the data pool of the zero-trust security container.
- the input, output and interior of the data pool will be based on zero-trust security for data management and control. All sensitive and runtime data required by containers is brought into the data lake and validated against zero-trust security policies on input, output, and internal operations.
- the zero-trust verification module 506 adopts a zero-trust security policy for the data to be entered and exited from the data pool, wherein the data to be entered and exited from the data pool is not admitted until verified according to the zero-trust security policy.
- Sensitive data and runtime data will enter the shared data pool of the container built by the data pool construction module 504 .
- the zero-trust verification module 506 needs to adopt a zero-trust security strategy.
- the assertions of the adopted zero-trust security strategy include: Threats should always be assumed to be rife; threats are rife outside containers, applets, and even inside containers at all times; trust relationships cannot be established solely by labels or parameters.
- the above-mentioned zero-trust security strategy essentially includes distrusting any data reader or writer.
- the above-mentioned zero trust security policy will be embodied as an access control policy for the data to be used.
- the zero-trust verification module 506's access control policy for the zero-trust security container further includes, for the data to be written into the data pool, verifying the source of the data; and admitting the data whose source is verified, wherein the access Data are labeled with provenance.
- the zero-trust verification module 506's access control policy for the zero-trust security container further includes, for the data to be written into the data pool, verifying the source of the data and the role of the data writer; and the access source and the role of the data writer is verified data, where the admitted data is labeled with the source label and the role label of the data writer.
- the zero-trust verification module 506's access control policy for the zero-trust security container also includes verifying the source provided by the data reader and the role of the data writer for the data to be read from the data pool and the role of the data reader; and data whose origin, data writer's role, and data reader's role are verified.
- the data isolation module 508 hierarchically isolates the data in the data pool based on the zero-trust security policy, so that the data in the data pool can be read directionally.
- the data isolation module 508 can perform different levels of management and control to isolate the data safely. Coarse-grained and fine-grained control of data can be performed from different dimensions. In the data control of secure containers, only sensitive data is controlled as coarse-grained control. Instead of not only controlling sensitive data, but also controlling runtime data, it is fine-grained control.
- the data isolation module 508 will isolate the data in the data pool hierarchically in other dimensions. That is, at a coarse-grained level, access control is implemented on the data flow between servers, such as isolating data from different sources. On a fine-grained level, data access is restricted based on roles (or identities, collectively referred to as “roles” in this disclosure) and sources. Add role and source labels to each data in the data pool, and the data with different role labels and source labels are isolated from each other.
- roles or identities, collectively referred to as “roles” in this disclosure
- the data isolation module 508 hierarchically isolates the data in the data pool based on the zero-trust security policy, it will enable the data in the data pool to be called directionally. That is, when data is used, the directionality of data use is clear, that is, the data in the data pool can be read directionally.
- the data management and control system of the zero-trust security container disclosed in this disclosure verifies the data entering and leaving the data pool, and isolates the data in the data pool, thereby ensuring the data security of the zero-trust security container. That is, strict data control over secure containers is achieved through finer-grained control over all data used by the container.
- Each step and module of the data management and control method and system of the zero-trust secure container described above can be implemented by hardware, software, or a combination thereof.
- the various illustrative steps, modules, and circuits described in connection with the present invention may be implemented with a general purpose processor, digital signal processor (DSP), application specific integrated circuit (ASIC), field programmable gate array (FPGA), or other programmable logic components, hardware components, or any combination thereof.
- DSP digital signal processor
- ASIC application specific integrated circuit
- FPGA field programmable gate array
- a general-purpose processor may be a processor, microprocessor, controller, microcontroller, or state machine, among others.
- the various illustrative steps, modules described in connection with the invention may be stored on or transmitted over as one or more instructions or code on a computer-readable medium.
- the software modules implementing the various operations of the present invention may reside in storage media such as RAM, flash memory, ROM, EPROM, EEPROM, registers, hard disk, removable disk, CD-ROM, cloud storage, and the like.
- the storage medium can be coupled to the processor so that the processor can read and write information from/to the storage medium, and execute corresponding program modules to realize various steps of the present invention.
- software-based embodiments may be uploaded, downloaded or accessed remotely through appropriate communication means.
- suitable means of communication include, for example, the Internet, the World Wide Web, an Intranet, software applications, cables (including fiber optic cables), magnetic communications, electromagnetic communications (including RF, microwave, and infrared communications), electronic communications, or other such means of communication.
Landscapes
- Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (19)
- 一种零信任安全容器的数据管控方法,包括:依据场景生成零信任安全策略;构建零信任安全容器的数据池;针对要出入所述数据池的数据采取所述零信任安全策略,其中要出入所述数据池的数据在根据所述零信任安全策略验证后才被准入准出;以及基于所述零信任安全策略分层级隔离所述数据池内的数据,以使得所述数据池内的数据能够被定向读取。
- 如权利要求1所述的方法,所述零信任安全策略包括不信任任何数据读写方。
- 如权利要求2所述的方法,所述零信任安全策略包括:针对要写入所述数据池的数据,验证来源;以及准入所述来源得到验证的数据,其中所述准入数据贴有来源标签。
- 如权利要求2所述的方法,所述零信任安全策略包括:针对要写入所述数据池的数据,验证来源和数据写入方的角色;以及准入所述来源和所述数据写入方的角色得到验证的数据,其中所述准入数据贴有来源标签和所述数据写入方的角色标签。
- 如权利要求3所述的方法,所述零信任安全策略包括:针对要从所述数据池读取的数据,验证数据读取方提供的来源、所述数据写入方的角色和所述数据读取方的角色;以及准出所述来源、所述数据写入方的角色和所述数据读取方的角色得到验证的数据。
- 如权利要求1所述的方法,所述依据所述零信任安全策略分层级隔离所述数据池内的数据包括将所述数据池隔离成多个数据域。
- 如权利要求6所述的方法,所述将所述数据池隔离成多个数据域包括按照敏感数据和运行时数据将所述数据隔离到所述多个数据域中。
- 如权利要求6所述的方法,所述将所述数据池隔离成多个数据域包括按照来源和/或角色将所述数据隔离到所述多个数据域中。
- 如权利要求6所述的方法,所述多个数据域被设置相应的保护等级。
- 一种零信任安全容器的数据管控系统,包括:零信任策略模块,依据场景生成零信任安全策略;数据池构建模块,构建零信任安全容器的数据池;零信任验证模块,针对要出入所述数据池的数据采取所述零信任安全策略,其中要 出入所述数据池的数据在根据所述零信任安全策略验证后才被准入准出;以及数据隔离模块,基于所述零信任安全策略分层级隔离所述数据池内的数据,以使得所述数据池内的数据能够被定向读取。
- 如权利要求10所述的系统,所述零信任安全策略包括不信任任何数据读写方。
- 如权利要求11所述的系统,所述零信任安全策略包括:针对要写入所述数据池的数据,验证来源;以及准入所述来源得到验证的数据,其中所述准入数据贴有来源标签。
- 如权利要求11所述的系统,所述零信任安全策略包括:针对要写入所述数据池的数据,验证来源和数据写入方的角色;以及准入所述来源和所述数据写入方的角色得到验证的数据,其中所述准入数据贴有来源标签和所述数据写入方的角色标签。
- 如权利要求11所述的系统,所述零信任安全策略包括:针对要从所述数据池读取的数据,验证数据读取方提供的来源、所述数据写入方的角色和所述数据读取方的角色;以及准出所述来源、所述数据写入方的角色和所述数据读取方的角色得到验证的数据。
- 如权利要求10所述的系统,所述数据隔离模块基于所述零信任安全策略分层级隔离所述数据池内的数据包括所述数据隔离模块将所述数据池隔离成多个数据域。
- 如权利要求15所述的系统,所述数据隔离模块将所述数据池隔离成多个数据域包括所述数据隔离模块按照敏感数据和运行时数据将所述数据隔离到所述多个数据域中。
- 如权利要求15所述的系统,所述数据隔离模块将所述数据池隔离成多个数据域包括所述数据隔离模块按照来源和角色将所述数据隔离到所述多个数据域中。
- 如权利要求15所述的系统,所述多个数据域被设置相应的保护等级。
- 一种存储有指令的计算机可读存储介质,当所述指令被执行时使得机器执行如权利要求1-9中任一项所述的方法。
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP22885698.5A EP4345661A4 (en) | 2021-10-29 | 2022-10-13 | DATA MANAGEMENT AND CONTROL METHOD FOR SYSTEMATICALLY VERIFIED SECURITY CONTAINER |
US18/543,709 US20240119127A1 (en) | 2021-10-29 | 2023-12-18 | Data control for zero-trust security container |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111269968.0 | 2021-10-29 | ||
CN202111269968.0A CN114003865A (zh) | 2021-10-29 | 2021-10-29 | 零信任安全容器的数据管控方法和系统 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US18/543,709 Continuation US20240119127A1 (en) | 2021-10-29 | 2023-12-18 | Data control for zero-trust security container |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2023071819A1 true WO2023071819A1 (zh) | 2023-05-04 |
Family
ID=79925035
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2022/125182 WO2023071819A1 (zh) | 2021-10-29 | 2022-10-13 | 零信任安全容器的数据管控 |
Country Status (4)
Country | Link |
---|---|
US (1) | US20240119127A1 (zh) |
EP (1) | EP4345661A4 (zh) |
CN (1) | CN114003865A (zh) |
WO (1) | WO2023071819A1 (zh) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114003865A (zh) * | 2021-10-29 | 2022-02-01 | 支付宝(杭州)信息技术有限公司 | 零信任安全容器的数据管控方法和系统 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170163652A1 (en) * | 2015-09-25 | 2017-06-08 | T-Mobile, U.S.A. Inc. | Secure data corridors |
US20190213346A1 (en) * | 2018-01-09 | 2019-07-11 | Randy Friedman | System and method of decentralized services to make federated raw data sets self-governing for secure sharing and commingling |
CN111131160A (zh) * | 2019-11-25 | 2020-05-08 | 中科边缘智慧信息科技(苏州)有限公司 | 一种用户、服务及数据认证系统 |
CN112149105A (zh) * | 2020-10-21 | 2020-12-29 | 腾讯科技(深圳)有限公司 | 数据处理系统、方法、相关设备及存储介质 |
CN114003865A (zh) * | 2021-10-29 | 2022-02-01 | 支付宝(杭州)信息技术有限公司 | 零信任安全容器的数据管控方法和系统 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112100675B (zh) * | 2020-11-05 | 2021-02-12 | 南京云信达科技有限公司 | 一种零信任的数据存储访问方法及系统 |
CN113507462B (zh) * | 2021-07-05 | 2023-02-17 | 中国联合网络通信集团有限公司 | 零信任的数据监测预警方法、装置、系统和存储介质 |
-
2021
- 2021-10-29 CN CN202111269968.0A patent/CN114003865A/zh active Pending
-
2022
- 2022-10-13 EP EP22885698.5A patent/EP4345661A4/en active Pending
- 2022-10-13 WO PCT/CN2022/125182 patent/WO2023071819A1/zh active Application Filing
-
2023
- 2023-12-18 US US18/543,709 patent/US20240119127A1/en active Pending
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170163652A1 (en) * | 2015-09-25 | 2017-06-08 | T-Mobile, U.S.A. Inc. | Secure data corridors |
US20190213346A1 (en) * | 2018-01-09 | 2019-07-11 | Randy Friedman | System and method of decentralized services to make federated raw data sets self-governing for secure sharing and commingling |
CN111131160A (zh) * | 2019-11-25 | 2020-05-08 | 中科边缘智慧信息科技(苏州)有限公司 | 一种用户、服务及数据认证系统 |
CN112149105A (zh) * | 2020-10-21 | 2020-12-29 | 腾讯科技(深圳)有限公司 | 数据处理系统、方法、相关设备及存储介质 |
CN114003865A (zh) * | 2021-10-29 | 2022-02-01 | 支付宝(杭州)信息技术有限公司 | 零信任安全容器的数据管控方法和系统 |
Non-Patent Citations (1)
Title |
---|
See also references of EP4345661A4 * |
Also Published As
Publication number | Publication date |
---|---|
EP4345661A4 (en) | 2024-06-12 |
EP4345661A1 (en) | 2024-04-03 |
US20240119127A1 (en) | 2024-04-11 |
CN114003865A (zh) | 2022-02-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Subramanian et al. | Recent security challenges in cloud computing | |
US10747875B1 (en) | Customizing operating system kernels with secure kernel modules | |
Jia et al. | Run-time enforcement of information-flow properties on Android | |
EP3140770B1 (en) | Attestation of a host containing a trusted execution environment | |
Yasrab | Mitigating docker security issues | |
Albaroodi et al. | Critical Review of OpenStack Security: Issues and Weaknesses. | |
Kumar et al. | Exploring security issues and solutions in cloud computing services–a survey | |
Bojanova et al. | Trusting the internet of things | |
US20240119127A1 (en) | Data control for zero-trust security container | |
Mustyala et al. | Advanced Security Mechanisms in Kubernetes: Isolation and Access Control Strategies | |
Dahiya | Cloud Security Essentials for Java Developers Protecting Data and Applications in a Connected World | |
Saha | Machine learning-based efficient and generalizable cybersecurity frameworks | |
Zhang et al. | Hybrid isolation model for device application sandboxing deployment in Zero Trust architecture | |
Varadharajan et al. | Techniques for Enhancing Security in Industrial Control Systems | |
Sethi et al. | Cloud security issues and challenges | |
Duncan et al. | Cloud cyber security: finding an effective approach with unikernels | |
Lerner | Trustworthy embedded computing for cyber-physical control | |
Dunkerley et al. | Mastering Windows Security and Hardening: Secure and protect your Windows environment from intruders, malware attacks, and other cyber threats | |
Ansari et al. | Smart Homes App Vulnerabilities, Threats, and Solutions: A Systematic Literature Review | |
Wu et al. | An active data leakage prevention model for insider threat | |
Podjarny et al. | Serverless security | |
Arakelyan | Vulnerable Security Problems in Learning Management System (LMS) Moodle | |
Reti et al. | Escape the fake: Introducing simulated container-escapes for honeypots | |
Al Khateeb et al. | Securing Data in a Cloud Environment: Access Control, Encryption, and Immutability | |
Kern et al. | Using RBAC to enforce the principle of least privilege in industrial remote maintenance sessions |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 22885698 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 22885698.5 Country of ref document: EP Ref document number: 2022885698 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: 2022885698 Country of ref document: EP Effective date: 20231228 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 11202309952X Country of ref document: SG |
|
NENP | Non-entry into the national phase |
Ref country code: DE |