Operation system safety protection method

An operating system and security protection technology, applied in computer security devices, platform integrity maintenance, instruments, etc., can solve problems such as complex management of access control policies, inability to perform normal functions, and impact on system performance

Active Publication Date: 2017-01-04
CHINA STANDARD SOFTWARE
View PDF4 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The second is to maliciously destroy the operating system, making it unable to perform normal functions
However, LSM's access control policy management is extremely complicated, and ordinary users except professional technicians cannot do it at all.
Credibility measurement technology detects whether the program has been illegally tampered with through the hash algorithm before the program is executed. Frequent hash operations seriously affect the performance of the system.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0038] Embodiment 1 is that the subject performs a write operation on the object:

[0039] Taking the linux operating system as an example, the LSM module of the kernel is extended, and a mandatory access control module based on trust status is introduced. When the subject (process) performs a write operation on the object (file) on the system, the kernel first obtains the trust of the subject State, then, obtain the trust state of the object, if the subject (process) is in an untrusted state, and the object (file) is in a strongly trusted state, writing is prohibited; in other cases, writing is allowed.

Embodiment 2

[0040] Example 2 Perform delete operations on objects for the subject:

[0041]When the subject (process) deletes the object (file) in the system, the kernel first obtains the trust status of the subject, and then obtains the trust status of the object. If the subject (process) is in an untrusted state, the object (file) is strong In trusted status, deletion is prohibited; in other cases, deletion is allowed.

Embodiment 3

[0042] Embodiment 3 is that the subject performs modification operations on the object:

[0043] When a subject (process) modifies an object (file) in the system, the kernel first obtains the trust status of the subject, and then obtains the trust status of the object, no matter what state the object is in, if and only if the subject is strongly In the letter state, the operation is allowed, otherwise, the operation is prohibited.

[0044] Processes and files in an untrusted state are not necessarily destructive, and some may be friendly, and, during system use, users may need to install new software, if these programs are treated as files in an untrusted state , it may not run normally and affect the availability of the system. According to the control rules, the code in the untrusted trust state derives the process in the untrusted trust state, and the parent process in the untrusted trust state derives the child process in the untrusted trust state. Although the processes ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an operation system safety protection method, namely a trusted authentication method. The operation system safety protection method is mainly used for preventing a system from being destroyed by malware. According to the basic principle of the method, trust states of all subjects and objects in an operation system are determined, operation authority of the subjects to the objects is controlled according to the trust states of the subjects and the objects, the authority of the malware is limited according to the trust states, the destruction capacity of the malware is reduced to the lowest, and meanwhile usability, stability and the like of the operation system cannot be greatly influenced. The operation system safety protection method can be applied to various system versions like linux, unix, an embedded system, android and FreeBSD. Compared with mandatory access control of linux, the trust measurement technology and the like, the operation system safety protection method is convenient and easy to use and can effectively prevent the system from being modified and damaged by the malware, and performance of the system is almost not influenced.

Description

technical field [0001] The invention relates to the field of computer system security, in particular to preventing the system from being damaged and modified by malicious programs, preventing rootkits and the like. Background technique [0002] The operating system is the manager of computer hardware and software resources and data, responsible for the management of huge computer system resources, frequent input and output control, and uninterrupted communication between users and the operating system. System security has become a problem that cannot be ignored, and operating system security cannot be ignored. At present, there are more and more attack methods against the operating system, and the methods are complex and diverse. They use the operating system's own vulnerabilities to carry out malicious damage, resulting in tampering of resource configuration, implantation and execution of malicious programs, and illegal takeover of super privileges by using buffer overflow...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/51G06F21/57
CPCG06F21/51G06F21/57
Inventor 汤福朱健伟郝美慈于珊珊葛林娜申利飞
Owner CHINA STANDARD SOFTWARE
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products