From a generic framework for expressing integrity properties to a dynamic MAC enforcement for operating systems

  • Authors:
  • Patrice Clemente;Jonathan Rouzaud-Cornabas;Christian Toinard

  • Affiliations:
  • Ensi de Bourges, LIFO, Université d'Orléans, Bourges Cédex, France;Ensi de Bourges, LIFO, Université d'Orléans, Bourges Cédex, France;Ensi de Bourges, LIFO, Université d'Orléans, Bourges Cédex, France

  • Venue:
  • Transactions on computational science XI
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Protection deals with the enforcement of integrity and confidentiality. Integrity violations often lead to confidentiality vulnerabilities. This paper proposes a novel approach of Mandatory Access Control enforcement for guaranteeing a large range of integrity properties. In the literature, many integrity models are proposed such as the Biba model, data integrity, subject integrity, domain integrity and Trusted Path Execution. There can be numerous integrity models. In practice, an administrator needs to combine various integrity models. The major limitations of existing solutions deal first with the support of indirect activities aiming at violating integrity and second with the impossibility to extend existing models or even define new ones. This paper proposes a novel framework for expressing integrity requirements associated with direct or indirect activities, mostly in terms of information flows. It presents a formalization for the major integrity properties of the literature. The formalization of the required security is efficient and a straightforward enforcement is proposed. In contrast with our previous work, an information flow graph provides a dynamic analysis of the requested properties. The paper also provides a MAC implementation that enforces every integrity property supported by our formalization. Thus, a system call fails if it could violate the required security properties. A large scale experiment on high interaction honeypots shows the relevance, robustness and efficiency of our approach. This experimentation sets up two kinds of hosts. Hosts with our solution in IDS mode detect the violation of the requested properties. That IDS allows us to verify the completeness of our MAC protection. Hosts with our MAC protection guarantee all the required properties.