期刊文献+

基于可回溯动态污点分析的攻击特征生成方法 被引量:6

Attack signature generation by traceable dynamic taint analysis
下载PDF
导出
摘要 现有黑盒或白盒的攻击特征生成方法面临样本采集困难、自动化程度较低、依赖源代码等问题。为此提出了一种基于可回溯动态污点分析的攻击特征生成方法,通过监控进程动态执行流程,提取与攻击输入相关的操作序列和约束条件,重建特征执行环境并添加判定语句,生成图灵机式的攻击特征。构造原型系统并进行测试的结果表明该方法能快速生成简洁高效的攻击特征。 Most of known attack signature generation systems took either black-box method or white-box method, both of which were limited in several aspects, such as costing a long time to capture sufficient samples, demanding arduous manual analysis and requiring source code of the vulnerable program. An attack signature generation method based on an innovative traceable dynamic taint analysis framework was proposed. By monitoring the vulnerable process execution, the executing trace and the constrain conditions exactly related to input data exploiting the vulnerability was extracted. Finally, by restoring the execution context and supplementing the determinant statements an executable Turing machine signature was attained. A prototype system was implemented and evaluated with different attack samples, which proved that the proposed method was able to generate accurate attack signature fast.
出处 《通信学报》 EI CSCD 北大核心 2012年第5期21-28,共8页 Journal on Communications
基金 国家自然科学基金资助项目(61073179 60703076) 中国科学院知识创新工程基金资助项目~~
关键词 恶意代码 攻击特征生成 动态污点分析 攻击路径 malware attack signature generation dynamic taint analysis attack trace
  • 相关文献

参考文献19

  • 1NANDA S, CHIUEH T. Execution trace-driven automated attack signature generation[A]. 24th Annual Computer Security Applications Conference[C]. USA, 2008. Anaheim(CA), 2008.195-204.
  • 2KOREL B, LASKI J. Dynamic Program Slicing[M]. lnf, Process Lett, 1988, 29(3):155-163.
  • 3BRUMLEY D, NEWSOME J, SONG Towards automatic generatio1 of vulnerability-based signatures[A]. Proceedings of the 2006 IEE1 Symposium on Security and Privacy[C]. Oakland, Virginia, US~ 2006.15-16. /.
  • 4LUK C, COHN R, MUTH R. Pin: building customized program analysis tools with dynamic instrumentation[A]. Proc of 2005 Pro- gramming Language Design and Implementation (PLDI) Confer- ence[C]. Chicago, USA, 2005. 190-200.
  • 5JACKSON D, ROLLINS E. Chopping: a generalization of slicing[A]. Proc of the Second ACM SIGSOFT Symposium on the Foundations of Software Engineering[C]. New Orleans, USA, 1994.
  • 6BRUMLEY D, WANG H, JHA S. Creating vulnerability signatures using weakest preconditions[A]. IEEE Computer Security Foundations Symposium[C]. Venice, Italy, 2007.311-325.
  • 7COSTA M, CROWCROFT J, CASTRO M. Vigilante: end-to-end containment of internet worms[J]. SIGOPS Oper Syst Rev, 2005, 39(5):133-147.
  • 8LIANG Z, SEKAR R. Automatic generation of buffer overflow signa- tures: an approach based on program behavior models[A]. 21st Annual Computer Security Applications Conference[C]. Tucson, Arizona, USA, 2005.10-224.
  • 9LIANG Z, SEKAR R. Fast and automated generation of attack signa- tures: a basis for building self-protecting servers[A]. Proceedings of the 12th ACM Conference on Computer and Communications Security, Alexandria(VA)[C]. USA, 2005.
  • 10NEWSOME J, KARP B, SONG D. Polygraph: automatically generat- ing signatures for polymorphic worms[A]. IEEE Symposium on Secu- rity and Privacy[C]. Oakland, Virginia, USA, 2005.226-241.

同被引文献191

引证文献6

二级引证文献108

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部