期刊文献+

基于虚拟化的不可信模块运行监控 被引量:2

Virtualization-based monitoring of untrusted extensions execution
原文传递
导出
摘要 为了监控内核模块rootkit的行为,提出一种基于硬件辅助虚拟化的虚拟机内核模块隔离框架,采用两套硬件辅助页表技术实现不可信模块与内核的隔离运行,并使用一种基于栈帧基地址链的方法保护内核堆栈的完整性.在KVM(基于内核的虚拟机)全虚拟化环境下实现了虚拟机内核模块隔离运行的原型系统Hyper-ISO(超级隔离).实验结果表明:Hyper-ISO可以实时监控不可信模块与内核之间的控制转移过程、不可信模块对内核代码与数据的访问序列,并保护内核堆栈在模块运行期间不被模块恶意修改. To trace the behavior of LKM(loadable kernel modules)rootkits,a hardware assisted virtualization based framework for kernel modules running in isolation was proposed to isolate drivers in an address space separate from the kernel by two sets of hardware assisted page tables and to protect integrity of the kernel stack basing on the chain composed of base pointers of stack frames.Eventually aprototype system on the full-virtualization platform of KVM was implemented which was called Hyper-ISO(Hyper-ISOlation).The experimental result shows that the Hyper-ISO is able to monitor the control transfer processes between the untrusted module and the kernel timely,monitor the untrusted module accessing kernel code or data,and protect the kernel stack from the untrusted module.
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2016年第3期34-38,共5页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(61272447)
关键词 内核完整性 模块隔离 堆栈保护 虚拟机 虚拟机监视器 KVM kernel integrity isolating modules stack protection virtual machine virtual machine monitor KVM(kernel-based virtual machine)
  • 相关文献

参考文献13

  • 1Baliga A, Ganapathy V, Iftode L. Detecting kernel- level rootkits using data structure invariants E J]. IEEE Transactions on Dependable and Secure Compu- ting, 2011, 8(5): 670-684.
  • 2Joy J, John A. A host based kernel level rootkit de- tection mechanism using clustering techniqueFC~// Proceedings of Trends in Computer Science, Engi neering and Information Technology. Berlin: Spring-er, 2011: 564-570.
  • 3Levine J, Grizzard J, Owen H. Detecting and catego rizing kernel-level rootkits to aid future detectionEJ~. IEEE Security ~. Privacy, 2006, 4(1) .. 24-32.
  • 4Riley R, Jiang X, Xu D. Guest-transparent preven tion of Kernel rootkits with VMM-based memory shadowingEC2//Proceedings of the 1 lth International Symposium on Recent Advances in Intrusion Detec tion. Berlin: Springer, 2008(8).. 1-20.
  • 5Wang Z, Jiang X, Cui W, et al. Countering kernel rootkits with lightweight hook protection[C] // Pro- ceedings of the 16th ACM Conference on Computer and Communications Security. New York: ACM, 2009.. 545 554.
  • 6Bravo P, Garcia D F. Proactive detection of kernel- mode rootkits[C] // Proceedings of 2011 Sixth Inter national Conference on Availability, Reliability and Security (ARES). New York: IEEE, 2011: 515- 520.
  • 7More A, Tapaswi S. Dynamic malware detection and recording using virtual machine introspection [C]// Proceedings of Best Practices Meet (BPM), 2013 DSCI. New York: IEEE, 2013: 1-6.
  • 8Microsoft Corporation. Digital signatures for kernel modules on systems running windows vista~EB/()L~. [2015-03-13~. http://msdn, microsoft, com/en-us/li- brary/bb530195, aspx.
  • 9Xiong X, Tian D, Liu P. Practical protection of ker- nel integrity for commodity OS from untrusted exten- sions[C] // Proceedings of the 18th Annual Network and Distributed System Security Symposium(NDSS). Rosten: Internet Society, 2011: 114-130.
  • 10Srivastava A, Giffin J T. Efficient monitoring of un- trusted kernel-mode execution[C]//Proceedings of the 18th Annual Network and Distributed System Security Symposium. Rosten: Internet Society, 2011: 1-5.

同被引文献3

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部