2018 IEEE Conference on Dependable and Secure Computing (DSC) 2018
DOI: 10.1109/desec.2018.8625137
|View full text |Cite
|
Sign up to set email alerts
|

Additional Kernel Observer to Prevent Privilege Escalation Attacks by Focusing on System Call Privilege Changes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(6 citation statements)
references
References 12 publications
0
5
0
Order By: Relevance
“…Some researchers have therefore conducted more in-depth research on privilege escalation attacks. In [32,33], tracking tainted information and monitoring permission information were used to protect and detect the kernel-level privilege escalation attack. Two types of attacks on the application layer are confused deputy attacks and collusion attacks.…”
Section: Privilege Escalation Detection Methodmentioning
confidence: 99%
“…Some researchers have therefore conducted more in-depth research on privilege escalation attacks. In [32,33], tracking tainted information and monitoring permission information were used to protect and detect the kernel-level privilege escalation attack. Two types of attacks on the application layer are confused deputy attacks and collusion attacks.…”
Section: Privilege Escalation Detection Methodmentioning
confidence: 99%
“…By providing comprehensive data that truly depicts user typing behavior, ML models can be trained to recognize authorized users. This is especially important given the increasing prevalence of cyberattacks, which often rely on password cracking and unauthorized access [8] . This dataset serves as a valuable resource for researchers and developers across different fields including biometric authentication, security, and behavioral research.…”
Section: Objectivementioning
confidence: 99%
“…erefore, scholars have also proposed many theories and methods for better detection and protection. For the kernel-level privilege escalation attacks, scholars have enhanced the access control framework and monitored the permission information and other methods to prevent attacks [18,19]. For the application-layer collusion attack discussed in this paper, the authors of [7,[20][21][22][23] proposed extended forced access strategy, monitoring system calls, and restricting dangerous interapplication communication to prevent the attacks.…”
Section: Related Workmentioning
confidence: 99%
“…According to the definition of weak simulation, the state set P of the component is composed of the state sets similar to the left and right sides of formula (19). Let P and P′ are the behavior state set, Q and Q′ are the attack behavior state set, and the attack behavior state set of components must be included in the behavior state set.…”
Section: Equivalence Relationship Verificationmentioning
confidence: 99%