UCLA Secure Unix

نویسنده

  • EVELYN J. WALTON
چکیده

There has been considerable interest for some time in developing an operating system which could be conclusively shown secure, in the sense that the information stored on behalf of a heterogeneous user population was safely protected from unauthorized access or modification, even in the face of skilled attempts to do so. Early attempts to attain this goal consisted largely of auditing an existing system through attempts at circumventing the controls, and then revising the implementation code to block any successful paths that were found. Unfortunately, this approach failed to produce a secure system, largely because third generation operating systems contain so many errors that "penetration audits" followed by patches inevitably led to a system whose controls were still easily penetrated. However, there was an even more fundamental limitation to the early approaches, frequently mentioned; testing proves the presence but not the absence of bugs. A more strictly constructive method was required, by which it would be possible conclusively to demonstrate the correctness of the security controls. It was hoped that this goal would result in a much superior system in other respects as well. The experience to be reported here strongly bears out that expectation. The UCLA Data Secure Unix operating system is intended as a demonstration that verifiable data security with general purpose functionality is attainable today in medium scale computing systems. More specifically, the UCLA system has the characteristic that data security, the assurance that data can not be directly read or modified without specific permission, is enforced via a limited amount of kernel software. High levels of care are being applied to demonstrate that the security properties of that software are correctly implemented. In addition, the system is designed so that confinement can be demonstrated by audit of some additional, isolated code. To achieve these goals, a number of design and implementation principles have been integrated into a single system. These include a tightly constrained base kernel, a second-level policy kernel, a well known and accepted

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Applications for multilevel secure operating systems

Specification of a Muitics Security Kernel," ESD-TR-77-259. Vols. I-III, The MITRE Corporation, Bedford, Massachusetts. 12. Ames. S. R., J. K. Millen. "Interface Verification for A Security Ker-nel," INFOTECH State of the Art Report: System Reliability and Integrity. Vol. 2, INFOTECH International, pp. 1-22. 13. Popek, G. J., et al.. "UCLA Data Secure UNIX-A Securable OperatingSystem: S...

متن کامل

A Complete Secure Transport Service in the Internet

designed for the COMANDOS1 [1] distributed operating system platform, which may run on bare machines or over UNIX environments, using Internet protocols as a communication infrastructure. A secure transport service for secure communications between kernels was developed. As kernels use different transport protocols like TCP and UDP in broadcast, we implemented a general secure transport service...

متن کامل

Secure Portability

This paper introduces the issues of portability for C applications between Unix variants, including semantic differences in libraries and system calls, API support and reasonable minimum platform requirements. It also describes the approach used by Portable OpenSSH to the problems of secure portability and points to some areas where more work is needed by platform vendors.

متن کامل

New Feasibility Results in Unconditional UC-Secure Computation with (Malicious) PUFs

Brzuska et. al. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled et. al. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless. They also showed that unconditional oblivious transfer is impossi...

متن کامل

Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs

Brzuska et. al. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled et. al. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless. They also showed that unconditional oblivious transfer is impossi...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2010