首页> 外文会议>2010 IEEE International Conference on Wireless Communications, Networking and Information Security >A software vulnerability analysis environment based on virtualization technology
【24h】

A software vulnerability analysis environment based on virtualization technology

机译:基于虚拟化技术的软件漏洞分析环境

获取原文

摘要

The accurate identification and effective analysis of software vulnerabilities depends on flexible and extensible analysis environment. However, current research work cannot provide highly available environment supporting for different types of vulnerabilities. Aiming at the problem, this paper proposes a novel method for constructing software vulnerability analysis environment based upon virtualization technique, defines the system level simulation model for vulnerability analysis, and describes the simulation model based vulnerability analysis method. Based upon the simulation model and analysis method, we have designed and implemented the Virtualization-based Vulnerability Analysis Environment (VirtualVAE), which can examine the operation behaviors of guest operation system and applications at hardware level, and analyze the operation process of sensitive data in the whole system. Therefore, it can accurately simulate a wide variety of system behaviors, and provide dynamic analysis capabilities for different types of vulnerabilities. The experimental results show that it provides a flexible environment for accurately identifying and analyzing the vulnerabilities of software systems.
机译:对软件漏洞的准确识别和有效分析取决于灵活且可扩展的分析环境。但是,当前的研究工作无法提供支持不同类型漏洞的高可用性环境。针对该问题,提出了一种基于虚拟化技术的软件漏洞分析环境构建方法,定义了系统级漏洞分析仿真模型,并描述了基于仿真模型的漏洞分析方法。基于仿真模型和分析方法,我们设计并实现了基于虚拟化的漏洞分析环境(VirtualVAE),该环境可以在硬件级别检查来宾操作系统和应用程序的运行行为,并分析敏感数据的运行过程。整个系统。因此,它可以准确地模拟各种系统行为,并为不同类型的漏洞提供动态分析功能。实验结果表明,它为准确识别和分析软件系统的漏洞提供了灵活的环境。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号