期刊文献+

虚拟机监控器的安全威胁及规避措施 被引量:1

Break A Large TCB into Small Pieces:A Solution of Hypervisor's Security Threats
原文传递
导出
摘要 云计算通过使用虚拟化技术,将大规模数据中心的设备分成独立的小型资源按需租用给用户。这种多租户环境建立的前提是虚拟化平台是安全可靠的,以确保位于同一台物理主机上的不同用户之间的独立性不被破坏。然而现有虚拟机控制器都拥有一个规模较大的可信计算基,使得其管理的虚拟机存在较大安全风险。文中提出一种方法,将传统的控制虚拟机分解为各个组件组成,每个组件执行单一的功能。这样可以带来一些好处:客户共享的服务组件是可配置和可审计的;限制每个组件以所需的最小权限接入Hypervisor,这使得风险明确化;通过配置组件的微重置的频率,可减小单个组件的时间攻击面。 Cloud computing uses virtualization to lease small slices of large scale data center facilities to individual customers. These multi-tenant environments are founded on the belief that the virtualization platform is sufficiently secure to prevent breaches of isolation between different users who are co-located on the same host. Hypervisors have a large aggregate trusted computing base(TCB) that makes the system exposure to risk. This paper proposes an approach of separating the controlling VM into single-purpose components called service VMs. This componentized abstraction brings a number of benefits : the sharing service components is configurable and auditable; making exposure to risk explicitly, as having access to the hypervisor is restricted to the least privilege required for each component; micro rebooting components at configurable frequency could reduce the temporal attack surface of individual components.
出处 《信息安全与通信保密》 2014年第4期89-92,95,共5页 Information Security and Communications Privacy
关键词 云计算 虚拟机隔离 可信计算基 虚拟机监控器 cloud computing virtual machine isolation TCB Hypervisor
  • 相关文献

参考文献6

  • 1ANDERSEN D G,FRANKLIN J,KAMINSKY M,et al.FAWN:A Fast Array of Wimpy Nodes[C].In Proc.22nd ACM SOSP,2009(10):1-14.
  • 2BARROSO L A,H(o)lzle U.The Case for Energy-Proportional Computing[C].IEEE Computer,2007,40(12):33-37.
  • 3CLARK C,FRASER K,HAND S,et al.Live Migration of Virtual Machines[C].In Proc.2nd USENIX NSDI,2005(3):273-286.
  • 4Department of Defense Trusted Computer System Evaluation Criteria.DoD 5200.28-STD.U.S.Department of Defenseo,Dec.1985[S].
  • 5COLP P,NANAVATI M,ZHU J,et aL Breaking Up is Hard to Do:Security and Functionality in a Commodity Hypervisor[C].In Proc.The twenty-third ACM SOSP,2011(10):189-202.
  • 6杨勇,王强.云服务数据隔离技术[J].信息安全与通信保密,2012,10(2):57-59. 被引量:18

二级参考文献9

  • 1The Cloud Security Alliance. Security Guidance for Critical Areas of Focus in Cloud Computing V3.0[EB/OL]. (2011- 9-12) [2011-12-23]. http://www.cloudsecurityalliance.org.
  • 2CRAMPTON J, MARTIN K, WILD P. On Key Assignment for Hierarchical Access Control[C]//GUTTAN J ed. Proc. Of the 19^th IEEE Computer Security Foundations Workshop. [s.1.]: IEEE, 2006: 5-7.
  • 3CHRIS G, SHUO T. Secure Web Browsing with the OP Web Browser[C]//Proceedings of the 2008 IEEE Symposium on Security and Privacy. [s.l.]: IEEE Computer Society, 2008 : 402-416.
  • 4MALEK B, MIRI A. Combining Attribute-based and Access Systems[C]//Muzio J C, Brent R P eds. Proc. IEEE CSE 2009, 12^th IEEE Int'l Conf. on Computational Science and Engineering. [s.l.]: IEEE Computer Society, 2009: 305-312.
  • 5BHARGAVAN K, FOURNET C. An Advisor for Web Services Security Policies[C]//SWS'05 : Proceedings of the 2005 Workshop on Secure Web Services. [s.l.]: 2005: 1-9.
  • 6ZELDOVICH N, WICKIZER B, KOHLER F. Making Information Flow Explicit in HiStar[C]//Proceedings of 7^th USENIX OSDI. [s.l.]: 2006: 26-32.
  • 7GUDE N, KOPONEN T. NOX: Towards an Operating System for Networks[J]. ACM SIGCOMM Computer Communication Review, 2008(7) : 105-110.
  • 8陈世林,王强,曾梦岐,卿昱.Web应用增强安全模型[J].信息安全与通信保密,2011,9(9):87-89. 被引量:6
  • 9曾梦岐,谭平嶂,陈剑锋.美军GIG3.0进展研究[J].信息安全与通信保密,2011,9(12):50-53. 被引量:19

共引文献17

同被引文献3

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部