Proceedings of the 2017 Symposium on Cloud Computing 2017
DOI: 10.1145/3127479.3129249
|View full text |Cite
|
Sign up to set email alerts
|

Practical whole-system provenance capture

Abstract: Data provenance describes how data came to be in its present form. It includes data sources and the transformations that have been applied to them. Data provenance has many uses, from forensics and security to aiding the reproducibility of scientific experiments. We present CamFlow, a whole-system provenance capture mechanism that integrates easily into a PaaS offering. While there have been several prior whole-system provenance systems that captured a comprehensive, systemic and ubiquitous record of a system'… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
97
0
1

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
2

Relationship

2
5

Authors

Journals

citations
Cited by 99 publications
(98 citation statements)
references
References 52 publications
0
97
0
1
Order By: Relevance
“…Hosts that exhibit more diverse behaviors, such as workstations [18], pose a greater challenge for IDS in general. Modern provenance capture systems (e.g., CamFlow) help mitigate this issue as they can separate provenance data based on, e.g., namespaces and control groups [100]. However, we acknowledge that endpoint security for workstations presents extra challenges that UNICORN does not attempt to address in this work, as it was originally designed to protect more stable environments.…”
Section: Discussion and Limitationsmentioning
confidence: 99%
See 3 more Smart Citations
“…Hosts that exhibit more diverse behaviors, such as workstations [18], pose a greater challenge for IDS in general. Modern provenance capture systems (e.g., CamFlow) help mitigate this issue as they can separate provenance data based on, e.g., namespaces and control groups [100]. However, we acknowledge that endpoint security for workstations presents extra challenges that UNICORN does not attempt to address in this work, as it was originally designed to protect more stable environments.…”
Section: Discussion and Limitationsmentioning
confidence: 99%
“…Provenance systems construct a single, wholesystem provenance DAG with a partial-order guarantee, which allows for efficient streaming computation ( § IV-B) and fully contextualized analysis ( L2 ). We present UNICORN using CamFlow [100], although it can obtain provenance from other systems, such as LPM [16] and Spade [44], the latter of which interoperates with commodity audit systems such as Linux Audit and Windows ETW. 2 Builds at runtime an in-memory histogram.…”
Section: Designmentioning
confidence: 99%
See 2 more Smart Citations
“…We built CamQuery on top of the CamFlow provenance capture system [3,79,80], our actively-maintained provenance monitor built as a stackable Linux Security Module (LSM) [69]. Compared to other existing capture techniques [34,72], an LSM-based approach ensures that CamFlow can observe and mediate all information flows between processes and kernel objects [27,31,36,51] (see § 4.2 for further discussion).…”
Section: Capture Mechanismmentioning
confidence: 99%