期刊文献+

基于硬件虚拟化的虚拟机进程代码分页式度量方法 被引量:3

Paging-measurement method for virtual machine process code based on hardware virtualization
下载PDF
导出
摘要 云环境下恶意软件可利用多种手段篡改虚拟机(VM)中关键业务代码,威胁其运行的稳定性。传统的基于主机的度量系统易被绕过或攻击而失效,针对在虚拟机监视器(VMM)层难以获取虚拟机中运行进程完整代码段并对其进行完整性验证的问题,提出基于硬件虚拟化的虚拟机进程代码分页式度量方法。该方法以基于内核的虚拟机(KVM)作为虚拟机监视器,在VMM层捕获虚拟机进程的系统调用作为度量流程的触发点,基于相对地址偏移解决了不同版本虚拟机之间的语义差异,实现了分页式度量方法在VMM层透明地验证虚拟机中运行进程代码段的完整性。实现的原型系统——虚拟机分页式度量系统(VMPMS)能有效度量虚拟机中进程,性能损耗在可接受范围内。 In cloud environment, the code of pivotal business in Virtual Machine( VM) can be modified by malicious software in many ways, which can pose a threat to its stable operation. Traditional measurement systems based on host are liable to be bypassed or attacked. To solve the problem that it is difficult to obtain a complete virtual machine running process code and verify its integrity at Virtual Machine Monitor( VMM) layer, a paging-measurement method based on hardware virtualization was proposed. The Kernel-based Virtual Machine( KVM) was used as the VMM to capture the system calls of virtual machine process in VMM and regarde it as the trigger point of the measurement process; the semantic differences of different virtual machine versions were solved by using relative address offset, then the paging-measurement method could verify the code integrity of running process in virtual machine transparently at VMM layer. The implemented prototype system of VMPMS( Virtual Machine Paging-Measurement System) can effectively measure the virtual machine process code with acceptable performance loss.
出处 《计算机应用》 CSCD 北大核心 2018年第2期305-309,315,共6页 journal of Computer Applications
基金 国家自然科学基金资助项目(61272447)~~
关键词 进程完整性 动态度量 无代理 系统调用 基于内核的虚拟机 process integrity dynamic measurement agentless system call Kernel-based Virtual Machine(KVM)
  • 相关文献

参考文献9

二级参考文献63

  • 1杜俊勇,王国胤.基于消息机制的实时屏幕共享技术[J].计算机科学,2005,32(8):223-225. 被引量:10
  • 2梁晓,李毅超.基于线程调度的进程隐藏检测技术研究[J].计算机科学,2006,33(10):114-115. 被引量:8
  • 3孟庆倩,李清宝,魏珉.基于Windows环境进程监控的设计与实现[J].信息工程大学学报,2007,8(1):26-29. 被引量:9
  • 4怀进鹏,李沁,胡春明.基于虚拟机的虚拟计算环境研究与设计[J].软件学报,2007,18(8):2016-2026. 被引量:78
  • 5Shen Jianfang, Cheng Lianglun, Fu Xiufen. Implementation ofprogram behavior anomaly detection and protection using hooktechnology [C]. Kunming: International Conference on Com-munications and Mobile Computing,2009.
  • 6Jeffrey Richter, Christophe Nasarre. Windows via C/C++[M].Microsoft Press,2007:118.
  • 7David A Solomon,Mark E.Russinovich,Microsoft Windows In-ternals,4thed[M].Microsoft Press,2004.
  • 8RUSHBY J. A trusted computing base for embeddedsystems[C]//Proceedings 7th DoD/NBS Computer SecurityConference. [S.l.]. [s.n.],1984.
  • 9AZAB A M, NING P, SEZER E C, et al. HIMA: ahypervisor-based integrity measurement agent[C]//Computer Security Applications Conference. Hawaii, USA:IEEE, 2009.
  • 10ABHINAV SRIVASTAVA, JONATHON GIFFIN. Efficientmonitoring of untrusted kemel-mode execution[C]//Proceedings of Network & Distributed System SecuritySymposium. California, USA: [s.n.], 2011.

共引文献67

同被引文献21

引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部