2010
DOI: 10.1007/978-3-642-16161-2_10
|View full text |Cite
|
Sign up to set email alerts
|

Transparent Protection of Commodity OS Kernels Using Hardware Virtualization

Abstract: Abstract. Kernel rootkits are among the most insidious threats to computer security today. By employing various code injection techniques, they are able to maintain an omnipotent presence in the compromised OS kernels. Existing preventive countermeasures typically employ virtualization technology as part of their solutions. However, they are still limited in either (1) requiring modifying the OS kernel source code for the protection or (2) leveraging software-based virtualization techniques such as binary tran… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
3
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 9 publications
(4 citation statements)
references
References 17 publications
0
3
0
Order By: Relevance
“…The kernel code can be transparently executed in a virtual machine in runtime. Similar techniques are also used by Hook-Safe [67] and hvmHarvard [31]. Other techniques such as [42] rely on special compiler support to protect kernel control data.…”
Section: Related Workmentioning
confidence: 99%
“…The kernel code can be transparently executed in a virtual machine in runtime. Similar techniques are also used by Hook-Safe [67] and hvmHarvard [31]. Other techniques such as [42] rely on special compiler support to protect kernel control data.…”
Section: Related Workmentioning
confidence: 99%
“…Many hypervisor-based security systems have been designed and reported in the literature. For instance, a hypervisor can be applied for I/O related protection [9,31], for kernel integrity protection [3,13,23,26,28,41,42], and for user space protection [6,7,12,21,34,43]. By studying these systems, we identify cryptographic engine, measurement, emulation, interception and manipulation as the fundamental security primitives which are adopted in Guardian as well.…”
Section: Related Workmentioning
confidence: 99%
“…But SecVisor can't deal with kernel code self-modifications. So SecVisor and many follow-up solutions [2,3] assume that kernels that they protect don't contain self-modifying codes. The others [4,5] solutions which don't base on that assumption don't provide a specific or effective technology to solve the problem.…”
Section: Introductionmentioning
confidence: 99%