skip to main content
10.1145/3650215.3650291acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicmlcaConference Proceedingsconference-collections
research-article

Research on Endogenous Safety and Security Trust

Published:16 April 2024Publication History

ABSTRACT

Based on the study with the strategy of “Never trust, always verify” of Zero Trust Security, this paper puts forward the idea of endogenous safety and security trust of "heterogeneous authentication". Endogenous safety and security trust points out that in order to have endogenous safety and security capability, a trust system needs to follow the technical route of "heterogeneous authentication", i.e., combining and applying a number of authentication technologies that are heterogeneous with each other in terms of technical routes; to realise an endogenous safety and security trust system, it is appropriate to use DHR architecture to bring endogenous safety and security gains to the system. This paper explains the theory of endogenous safety and security trust, analyses the technical characteristics and heterogeneity of usual authentication technologies and their combinations, and proposes an endogenous safety and security trust system model based on the DHR architecture, providing support and suggestions for selecting authentication schemes for future security models such as zero trust.

References

  1. Forum J. Jericho Forum Commandments [EB/OL]. (20200531) [20210305].2020. http://gfffg4a1b3affdeac447dsu9pfuqxoupoq69f9.fgfy.eds.tju.edu.co.uk/jericho/commandments_v1.2.pdf.Google ScholarGoogle Scholar
  2. Zhang Zezhou, Wang Peng. A review of research on zero-trust security architecture [J]. Confidential Science and Technology, 2021, (08):8-16.Google ScholarGoogle Scholar
  3. Ward R, Beyer B. Beyondcorp: a new approach to enterprise security [J]. 2014.Google ScholarGoogle Scholar
  4. Samaniego M, Deters R. Zero-trust hierarchical management in IoT[C]//2018 IEEE international congress on Internet of Things (ICIOT). ieee, 2018: 88-95.Google ScholarGoogle Scholar
  5. YANG Zhengquan, ZHANG Yingtao, ZHANG Xiaodong. Zero-trust solution of ECS[C]//China Cybersecurity Industry Alliance, China Electronic Technology Standardisation Research Institute. Proceedings of the National Cybersecurity Awareness Week "Cybersecurity Industry Development Forum" in 2021. Journal of Information Security Research, 2021, 7. DOI: 10.26914/c.cnkihy.2021.038968.Google ScholarGoogle ScholarCross RefCross Ref
  6. Wang Hanzhou, Liu Jianwei. Network endogenous security research status and key technologies [J/OL]. ZTE Technology. https://kns.cnki.net/kcms/detail/34.1228.TN.20221129.0829.002.html. 2022.Google ScholarGoogle Scholar
  7. HU Hongchao, CHEN Fucai, WANG Zhenpeng. Exploration of some issues and performance evaluation of mimetic defence DHR model[J]. Journal of Information Security, 2016, 1(04): 40-51. DOI: 10.19363/j.cnki.cn10-1380/tn.2016.04.004.Google ScholarGoogle ScholarCross RefCross Ref
  8. Cai, Dongyun. Tencent iOA zero-trust security technology practice[J]. Information Security and Communication Secrecy, 2020, No.321(S1):98-102.Google ScholarGoogle Scholar
  9. GUO Yuanbo, LIU Chunhui, KONG Jing Research on user behaviour pattern portrait method in insider threat detection[J]. Journal of Communication, 2018, 39(12):141-150.Google ScholarGoogle Scholar
  10. LIU-TIAN ZHANG, DAN-WEI CHEN. Research on dynamic access control model based on zero trust[J]. Information Security Research, 2022, 8(10):1008-1017.Google ScholarGoogle Scholar
  11. GUO Baoxia, WANG Jiahui, MA Limin Research on dynamic access control model for sensitive data based on zero trust [J]. Information Network Security, 2022, 22(06):86-93.Google ScholarGoogle Scholar
  12. Stafford V A. Zero trust architecture [J]. NIST special publication, 2020, 800: 207.Google ScholarGoogle Scholar
  13. GUO Junli, XU Mingyang, YUAN Haoyu Introducing a zero-trust model for endogenous security [J]. Journal of Zhengzhou University (Science Edition), 2022, 54(06): 51-58. DOI: 10.13705/j.issn.1671-6841.2022085.Google ScholarGoogle ScholarCross RefCross Ref
  14. Wu Jiangxing. On endogenous security problems and countermeasures in cyberspace [J]. Chinese Science: Information Science, 2022, 52(10): 1929-1937.Google ScholarGoogle Scholar
  15. Wu Jiangxing. Research on mimetic defence in cyberspace[J]. Journal of Information Security, 2016, 1(04): 1-10. DOI: 10.19363/j.cnki.cn10-1380/tn.2016.04.001.Google ScholarGoogle ScholarCross RefCross Ref
  16. Zhang JX, Pang JM, Zhang Z, Tai M, Liu H. Heterogeneity quantization method of cyberspace security system based on dissimilar redundancy structure. Journal of Electronics and Information Technology, 2019, 41(7):1594-1600 (in Chinese with English abstract).Google ScholarGoogle Scholar
  17. TWU P, MOSTOFI Y, and EGERSTEDT M. A measure of heterogeneity in multi-agent systems[C]. IEEE American Control Conference, Portland, USA, 2014, 3972–3977. doi:10.1109/ACC.2014.6858632.Google ScholarGoogle ScholarCross RefCross Ref
  18. Samaniego M, Deters R. Zero-trust hierarchical management in the Internet of Things[C]//2018 IEEE International Conference on Internet of Things (ICIOT). IEEE, 2018, 88-95.Google ScholarGoogle Scholar
  19. GAO Yan, WANG Danyang, FENG Sifeng A mimetic authentication gateway defence scheme [J]. Small Microcomputer Systems, 2020, 41(09): 1905-1911.Google ScholarGoogle Scholar
  20. Cong Cong, Ji Shouwen, Fan Xubin, An overview of authentication regimes[J]. Information Security Research, 2016, 2(7):649-659.Google ScholarGoogle Scholar

Index Terms

  1. Research on Endogenous Safety and Security Trust

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICMLCA '23: Proceedings of the 2023 4th International Conference on Machine Learning and Computer Application
      October 2023
      1065 pages
      ISBN:9798400709449
      DOI:10.1145/3650215

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 16 April 2024

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited
    • Article Metrics

      • Downloads (Last 12 months)7
      • Downloads (Last 6 weeks)7

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format