It is the cache of ${baseHref}. It is a snapshot of the page. The current page could have changed in the meantime.
Tip: To quickly find your search term on this page, press Ctrl+F or ⌘-F (Mac) and use the find bar.

Covert Flow Graph Approach to Identifying Covert Channels | Song | Journal of Networks
Journal of Networks, Vol 6, No 12 (2011), 1740-1746, Dec 2011
doi:10.4304/jnw.6.12.1740-1746

Covert Flow Graph Approach to Identifying Covert Channels

XiangMei Song, ShiGuang Ju

Abstract


In this paper, the approach for identifying covert channels using a graph structure called Covert Flow Graph is introduced. Firstly, the construction of Covert Flow Graph which can offer information flows of the system for covert channel detection is proposed, and the search and judge algorithm used to identify covert channels in Covert Flow Graph is given. Secondly, an example file system analysis using Covert Flow Graph approach is provided, and the analysis result is compared with that of Shared Resource Matrix and Covert Flow Tree method. Finally, the comparison between Covert Flow Graph approach and other two methods is discussed. Different from previous methods, Covert Flow Graph approach provides a deep insight for system’s information flows, and gives an effective algorithm for covert channel identification.



References


D. E. Bell, L. J. LaPadula, “Secure Computer Systems: Unified Exposition and Multics Interpretation,” Mitre Crop., Bedford, MA, Tech. Rep. ESD_TR_75_306(1975).

R. A. Kemmerer, P. A. Porras, “Covert Flow Trees: a Visual Approach to Analyzing Covert Storage Channels,” IEEE Transactions on Software Engineering, vol.17, no. 11, pp. 1166 – 1185, Nov. 1991.
http://dx.doi.org/10.1109/32.106972

R. A. Kemmerer, “Shared Resource Matrix Methodology: an Approach to Identifying Storage and Timing Channels,” ACM Transactions on Computer Systems, vol. 1, no. 3, pp. 256-277, Aug. 1983.
http://dx.doi.org/10.1145/357369.357374

J. Goguen, J. Meseguer, “Security Policies and Security Models.,” In: Proc. 1982 Symposium on Security and Privacy, pp. 11-20, IEEE Press, New York (1982).

D. E. Denning, “A Lattice Model of Secure Information Flow,” Communications of the ACM, vol. 19, no. 5, pp. 236-243, May 1976.
http://dx.doi.org/10.1145/360051.360056

P. A. Porras, R. A. Kemmerer, “Covert Flow Tree Analysis Approach to Covert Storage Channel Identification.,” Comput. Sci. Dept., Univ. California. Santa Barbara, Tech. Rep. No. TRCS 90-26, Dec 1990.

S.H. Qing, J.F. Zhu,: “Covet Channel Analysis on ANSHENG Secure Operating System.,” Journal of Software, vol. 15, no. 9, pp. 1385-1392, 2004.

J. McHugh, “Handbook for the Computer Security Certification of Trusted Systems - Covert Channel Analysis.” Technical Report, Naval Research Laboratory, Feb 1996.

J.J. Shen, S.H. Qing, Q.N. Shen, L.P. Li, “Covert Channel Identification Founded on Information Flow Analysis,” Lecture Notes in Computer Science, Vol. 3802, pp. 381-387, 2005.
http://dx.doi.org/10.1007/11596981_56

J.J. Shen, S.H. Qing, Q.N. Shen, L.P. Li, “Optimization of covert channel identification, ” In: Proceeding of the Third IEEE International Security in storage workshop (SISW’05), 13 Dec 2005.

J. Zeng, S.G. Ju, X.M. Song, “Construct Information Flow Graph Based on PDG,” Computer Science and Computational Technology, Vol. 1, pp. 756-759, 20-22 Dec. 2008.

Y.J. Wang, J.Z. WU, H.T. Zeng, L.P. DING, X.F. LIAO, “Covert Channel Research,” Journal of Software, Vol. 21, No. 9, pp.2262-2288, Sep 2010.


Full Text: PDF


Journal of Networks (JNW, ISSN 1796-2056)

Copyright @ 2006-2014 by ACADEMY PUBLISHER – All rights reserved.