Skip to main content
Top
Published in: Programming and Computer Software 7/2020

01-12-2020

Integrating RBAC, MIC, and MLS in Verified Hierarchical Security Model for Operating System

Authors: P. N. Devyanin, A. V. Khoroshilov, V. V. Kuliamin, A. K. Petrenko, I. V. Shchepetkov

Published in: Programming and Computer Software | Issue 7/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Designing a trusted access control mechanism of an operating system (OS) is a complex task if the goal is to achieve high level of security assurance and guarantees of unwanted information flows absence. Even more complex it becomes when the integration of several heterogeneous mechanisms, like role-based access control (RBAC), mandatory integrity control (MIC), and multi-level security (MLS) is considered. This paper presents results of development of a hierarchical integrated model of access control and information flows (HIMACF), which provides a holistic integration of RBAC, MIC, and MLS preserving key security properties of all those mechanisms. Previous version of this model is called MROSL DP-model. Now the model is formalized using Event-B formal method and its correctness is formally verified. In the hierarchical representation of the model, each hierarchy level (module) corresponds to a separate security control mechanism, so the model can be verified with less effort reusing the results of verification of lower level modules. The model is implemented in a Linux-based operating system using the Linux Security Modules infrastructure.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Here and further we use \(\mathcal{P}(X)\) to denote the set of all subsets of X.
 
Literature
2.
go back to reference Smalley, S., Vance, C., and Salamon, W., Implementing SELinux as a linux security module, Tech. Rep., NAI Labs, 2001, no. 01-043. Smalley, S., Vance, C., and Salamon, W., Implementing SELinux as a linux security module, Tech. Rep., NAI Labs, 2001, no. 01-043.
3.
go back to reference Smalley, S. and Craig, R., Security enhanced (SE) Android: bringing flexible MAC to Android, Proc. Network & Distributed System Security Symp. (NDSS), San Diego, 2013. Smalley, S. and Craig, R., Security enhanced (SE) Android: bringing flexible MAC to Android, Proc. Network & Distributed System Security Symp. (NDSS), San Diego, 2013.
4.
go back to reference Conover, M., Analysis of the Windows Vista security model, Tech. Rep., Symantec Corp., 2008. Conover, M., Analysis of the Windows Vista security model, Tech. Rep., Symantec Corp., 2008.
5.
go back to reference Cunningham, A. and Hutchinson, L., OS X 10.11 El Capitan: the Ars Technica review. https://arstechnica.com/apple/2015/09/os-x-10-11-el-capitan-the-ars-technica-review/. Accessed Jan. 21, 2019. Cunningham, A. and Hutchinson, L., OS X 10.11 El Capitan: the Ars Technica review. https://​arstechnica.​com/​apple/​2015/​09/​os-x-10-11-el-capitan-the-ars-technica-review/​.​ Accessed Jan. 21, 2019.
6.
go back to reference Bell, D.E. and LaPadula, L.J., Secure computer systems: mathematical foundations, Electronic Systems Division, AFSC, Hanscom AFB, 1973, no. ESD-TR-73-278 v. 1 (also MTR-2547, v. 1). Bell, D.E. and LaPadula, L.J., Secure computer systems: mathematical foundations, Electronic Systems Division, AFSC, Hanscom AFB, 1973, no. ESD-TR-73-278 v. 1 (also MTR-2547, v. 1).
7.
go back to reference Biba, K.J., Integrity considerations for secure computer systems, Tech. Rep., The MITRE Corp., 1977, no. MTR-3153. Biba, K.J., Integrity considerations for secure computer systems, Tech. Rep., The MITRE Corp., 1977, no. MTR-3153.
9.
go back to reference Devyanin, P.N., The Models of Security of Computer Systems: access Control and Information Flows, Hot-line Telecom, 2013. Devyanin, P.N., The Models of Security of Computer Systems: access Control and Information Flows, Hot-line Telecom, 2013.
10.
go back to reference Devyanin, P.N., Khoroshilov, A.V., Kuliamin, V.V., Petrenko, A.K., and Shchepetkov, I.V., Formal verification of OS security model with alloy and event-B, in ABZ 2014: Abstract State Machines, Alloy, B, TLA, VDM, and Z. LNCS, Ait Ameur, Y. and Schewe, K.-D., Eds., Springer-Verlag, 2014, pp. 309–313. https://doi.org/10.1007/978-3-662-43652-3_30CrossRef Devyanin, P.N., Khoroshilov, A.V., Kuliamin, V.V., Petrenko, A.K., and Shchepetkov, I.V., Formal verification of OS security model with alloy and event-B, in ABZ 2014: Abstract State Machines, Alloy, B, TLA, VDM, and Z. LNCS, Ait Ameur, Y. and Schewe, K.-D., Eds., Springer-Verlag, 2014, pp. 309–313. https://​doi.​org/​10.​1007/​978-3-662-43652-3_​30CrossRef
11.
go back to reference Abrial, J.-R., Modeling in Event-B: System and Software Engineering, Cambridge Univ. Press, 2010.CrossRef Abrial, J.-R., Modeling in Event-B: System and Software Engineering, Cambridge Univ. Press, 2010.CrossRef
13.
go back to reference ISO/IEC 15408-1:2009: Information Technology – Security Techniques – Evaluation Criteria for IT Security – Part 1: Introduction and General Model, ISO, 2009. ISO/IEC 15408-1:2009: Information Technology – Security Techniques – Evaluation Criteria for IT Security – Part 1: Introduction and General Model, ISO, 2009.
14.
go back to reference ISO/IEC 15408-2:2008: Information Technology – Security Techniques – Evaluation Criteria for IT Security – Part 2: Security Functional Components, ISO, 2008. ISO/IEC 15408-2:2008: Information Technology – Security Techniques – Evaluation Criteria for IT Security – Part 2: Security Functional Components, ISO, 2008.
15.
go back to reference Astra Linux. https://en.wikipedia.org/wiki/Astra_Linux. Accessed Jan. 21, 2019. Astra Linux. https://​en.​wikipedia.​org/​wiki/​Astra_​Linux.​ Accessed Jan. 21, 2019.
17.
go back to reference American National Standard for Information Technology – Role Based Access Control. ANSI INCITS 359-2004, 2004. American National Standard for Information Technology – Role Based Access Control. ANSI INCITS 359-2004, 2004.
18.
go back to reference Bell, D.E. and LaPadula, L.J., Secure Computer System: Unified Exposition and MULTICS Interpretation, Electronic System Division, AFSC, Hanscom AFB, 1976, no. ESD-TR-75-306 (also MTR-2997). Bell, D.E. and LaPadula, L.J., Secure Computer System: Unified Exposition and MULTICS Interpretation, Electronic System Division, AFSC, Hanscom AFB, 1976, no. ESD-TR-75-306 (also MTR-2997).
22.
go back to reference Security-Enhanced Linux. http://www.nsa.gov/what-we-do/research/selinux/. Accessed Jan. 21, 2019. Security-Enhanced Linux. http://​www.​nsa.​gov/​what-we-do/​research/​selinux/​.​ Accessed Jan. 21, 2019.
23.
go back to reference PostgreSQL. https://en.wikipedia.org/wiki/PostgreSQL. Accessed Jan. 21, 2019. PostgreSQL. https://​en.​wikipedia.​org/​wiki/​PostgreSQL.​ Accessed Jan. 21, 2019.
24.
go back to reference D-Bus. https://en.wikipedia.org/wiki/D-Bus. Accessed Jan. 21, 2019. D-Bus. https://​en.​wikipedia.​org/​wiki/​D-Bus.​ Accessed Jan. 21, 2019.
25.
go back to reference Window System. https://en.wikipedia.org/wiki/X_Window_System. Accessed Jan. 21, 2019. Window System. https://​en.​wikipedia.​org/​wiki/​X_​Window_​System.​ Accessed Jan. 21, 2019.
26.
go back to reference Eaman, A., Sistany, B., and Felty, A., Review of existing analysis tools for SELinux security policies: challenges and a proposed solution, in MCETECH 2017: ETechnologies: Embracing the Internet of Things, Aimeur, E., Ruhi, U., and Weiss, M., Eds., Cham: Springer, 2017, pp. 116–135. https://doi.org/10.1007/978-3-319-59041-7_7CrossRef Eaman, A., Sistany, B., and Felty, A., Review of existing analysis tools for SELinux security policies: challenges and a proposed solution, in MCETECH 2017: ETechnologies: Embracing the Internet of Things, Aimeur, E., Ruhi, U., and Weiss, M., Eds., Cham: Springer, 2017, pp. 116–135. https://​doi.​org/​10.​1007/​978-3-319-59041-7_​7CrossRef
27.
go back to reference Zanin, G. and Mancini, L.V., Towards a formal model for security policies specification and validation in the Selinux system, in Proc. of 9th ACM Symp. on Access Control Models and Technologies, New York: Yorktown Heights, 2004, pp. 136–145. https://doi.org/10.1145/990036.990059 Zanin, G. and Mancini, L.V., Towards a formal model for security policies specification and validation in the Selinux system, in Proc. of 9th ACM Symp. on Access Control Models and Technologies, New York: Yorktown Heights, 2004, pp. 136–145. https://​doi.​org/​10.​1145/​990036.​990059
28.
29.
go back to reference Amthor, P., Kuhnhauser, W.E., and Pölck, A., Model-based safety analysis of SELinux security policies, Proc. 5th Int. Conf. on Network and System Security (NSS), Milan, 2011, pp. 208–215. Amthor, P., Kuhnhauser, W.E., and Pölck, A., Model-based safety analysis of SELinux security policies, Proc. 5th Int. Conf. on Network and System Security (NSS), Milan, 2011, pp. 208–215.
32.
go back to reference Tschantz, M.C., The clarity of languages for access-control policies, PhD Thesis, Providence, RI: Brown Univ., 2005. Tschantz, M.C., The clarity of languages for access-control policies, PhD Thesis, Providence, RI: Brown Univ., 2005.
Metadata
Title
Integrating RBAC, MIC, and MLS in Verified Hierarchical Security Model for Operating System
Authors
P. N. Devyanin
A. V. Khoroshilov
V. V. Kuliamin
A. K. Petrenko
I. V. Shchepetkov
Publication date
01-12-2020
Publisher
Pleiades Publishing
Published in
Programming and Computer Software / Issue 7/2020
Print ISSN: 0361-7688
Electronic ISSN: 1608-3261
DOI
https://doi.org/10.1134/S0361768820070026

Premium Partner