首页> 中文期刊>中国通信 >SecMVX:Analysis on the Vulnerability of Multi-Variant Execution

SecMVX:Analysis on the Vulnerability of Multi-Variant Execution

     

摘要

As an active defenses technique,multivariant execution(MVX)can detect attacks by monitoring the consistency of heterogeneous variants with parallel execution.Compared with patch-style passive defense,MVX can defend against known and even unknown vulnerability-based attacks without relying on attack feature information.However,variants generated with software diversity technologies will introduce new vulnerabilities when they execute in parallel.First,we analyze the security of MVX theory from the perspective of formal description.Then we summarize the general forms and techniques for attacks against MVX,and analyze the new vulnerabilities arising from the combination of variant generation technologies.We propose SecMVX,a secure MVX architecture and variant generation technology.Experimental evaluations based on CVEs and SPEC 2006 benchmark show that SecMVX introduces 11.29%of the average time overhead,and avoids vulnerabilities caused by the improper combination of variant generation technologies while keeping the defensive ability of MVX.

著录项

  • 来源
    《中国通信》|2021年第8期|85-95|共11页
  • 作者单位

    State Key Laboratory of Mathematical Engineering and Advanced Computing Zhengzhou 450001 China;

    State Key Laboratory of Mathematical Engineering and Advanced Computing Zhengzhou 450001 China;

    State Key Laboratory of Mathematical Engineering and Advanced Computing Zhengzhou 450001 China;

    State Key Laboratory of Mathematical Engineering and Advanced Computing Zhengzhou 450001 China;

    China National Digital Switching System Engineering and Technological R&D Center Zhengzhou 450002 China;

  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

  • 入库时间 2023-07-25 20:36:39

相似文献

  • 中文文献
  • 外文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号