首页> 外文OA文献 >Security-first architecture: deploying physically isolated active security processors for safeguarding the future of computing
【2h】

Security-first architecture: deploying physically isolated active security processors for safeguarding the future of computing

机译:安全第一架构:部署物理上隔离的活动安全处理器,以保护计算的未来

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。
获取外文期刊封面目录资料

摘要

Abstract It is fundamentally challenging to build a secure system atop the current computer architecture. The complexity in software, hardware and ASIC manufacture has reached beyond the capability of existing verification methodologies. Without whole-system verification, current systems have no proven security. It is observed that current systems are exposed to a variety of attacks due to the existence of a large number of exploitable security vulnerabilities. Some vulnerabilities are difficult to remove without significant performance impact because performance and security can be conflicting with each other. Even worse, attacks are constantly evolving, and sophisticated attacks are now capable of systematically exploiting multiple vulnerabilities while remain hidden from detection. Eagering to achieve security hardening of current computer architecture, existing defenses are mostly ad hoc and passive in nature. They are normally developed in responding to specific attacks spontaneously after specific vulnerabilities were discovered. As a result, they are not yet systematic in protecting systems from existing attacks and likely defenseless in front of zero-day attacks. To confront the aforementioned challenges, this paper proposes Security-first Architecture, a concept which enforces systematic and active defenses using Active Security Processors. In systems built based on this concept, traditional processors (i.e., Computation Processors) are monitored and protected by Active Security Processors. The two types of processors execute on their own physically-isolated resources, including memory, disks, network and I/O devices. The Active Security Processors are provided with dedicated channels to access all the resources of the Computation Processors but not vice versa. This allows the Active Security Processors to actively detect and tackle malicious activities in the Computation Processors with minimum performance degradation while protecting themselves from the attacks launched from the Computation Processors thanks to the resource isolation.
机译:摘要在当前计算机架构上构建一个安全系统,它基本上具有挑战性。软件,硬件和ASIC制造中的复杂性达到了现有验证方法的能力之外。如果没有全系统验证,目前的系统都没有经过验证的安全性。观察到,由于存在大量可利用的安全漏洞,当前系统被暴露于各种攻击。某些漏洞难以删除,而无需显着性能影响,因为性能和安全性可能相互冲突。更糟糕的是,攻击不断发展,并且复杂的攻击现在能够系统地利用多种漏洞,同时保持隐藏。渴望实现当前计算机架构的安全硬化,现有的防御主要是临时和被动性质。在发现特定漏洞后,通常在响应特定攻击时开发。因此,它们尚未系统地保护来自现有攻击的系统,并且可能在零日攻击前判断。为了面对上述挑战,本文提出了安全第一架构,这是一种使用活动安全处理器强制执行系统和主动防御的概念。在基于此概念的系统中,通过主动安全处理器监视和保护传统处理器(即计算处理器)。这两种类型的处理器在自己的物理隔离资源上执行,包括内存,磁盘,网络和I / O设备。活动安全处理器提供专用频道以访问计算处理器的所有资源,但不反之亦然。这允许主动安全处理器在计算处理器中主动检测和解决恶意活动,并且由于资源隔离保护从计算处理器推出的攻击,因此保护自己的攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号