CS5460: Operating Systems

Total Page:16

File Type:pdf, Size:1020Kb

CS5460: Operating Systems CS5460: Operating Systems Lecture 24: Security CS 5460: Operating Systems Once upon a time, this patch was made to Linux’s wait4() system call: + if ((options == (__WCLONE|__WALL)) && (current->uid = 0))! + retval = -EINVAL;! The commit came from one of the most active kernel developers What is its effect? CS 5460: Operating Systems What’s Computer Security All About? Cryptography Network security Writing secure code Secure hardware Secure operating systems Etc… CS 5460: Operating Systems Lecture 25 Today OS security basics UNIX security Multilevel security Secure operating systems Integrity and auditing CS 5460: Operating Systems High-Level Security Goals Privacy / Confidentiality – Information only available to authorized users Integrity – Information retains intended content and semantics Availability – Information retains access and presence There is tension between these goals Real systems must make difficult choices between them How Do We Approach Security? Devise a security policy – Implements a security model – Boils down to a collection of rules Next, we try to follow the rules – It’s hard to write large programs that follow security rules – It’s hard to get humans to follow security rules There are many things that can go wrong CS 5460: Operating Systems Users UNIX user -> username -> uid – uid is the system’s real name for user – integer 0 ... 65536 (varies in some systems) – mapping is in /etc/passwd regehr:x:1000:1000:John Regehr,,,:/mnt/z:/bin/bash More than one username may map to a uid – Desired for some system purposes (program tracking) – Problem for ordinary users (confused file ownership) – Security problem (hacker makes duplicate uid account) Command to change uid temporarily: su Unix Groups A user is in one or more groups A group contains zero or more users – Groups are used to give better file access control – Defined by /etc/groups and network sharing software – ypcat group.byname – CS department has 961 groups – gid - integer system name for group (generally unique) Listed for individual users with “groups” Change group of file with “chgrp” – chgrp newgroup myfile Unix File Security Each file has owner and group Permissions set by owner setid – Read, write, execute – Owner, group, other - rwx rwx rwx – Represented by vector of ownr grp othr four octal values Only owner, root can change permissions – This privilege cannot be delegated or shared Setid bits – Discuss in a few slides UNIX Permissions Practice 16 lab3-1:~> ls –l drwx------+ 2 regehr csprof 2 Sep 8 11:02 Desktop drwx------+ 2 regehr csprof 6 Oct 3 21:23 bin -rw-------+ 1 regehr csprof 25524 Nov 24 11:54 blkdev.h -rw-r--r--+ 1 regehr csprof 63507 Sep 11 23:02 clang-113697.patch -rwxrwx---+ 1 regehr csprof 411 Oct 5 18:11 copy_sat_ops.pl CS 5460: Operating Systems SETUID and SETGID Special mechanisms: temporarily use a uid or gid during the execution of a program Part of mode bits – s in user x field - setuid – s in group x field - setgid To be effective, both s and x must be set – chmod a+x myprog – chmod u+s myprog – chmod 4755 myprog WARNING: It’s hard to use this correctly Handin on CADE Directory listing for the “handin” backend: -rwsrwxr-x 1 root tty 24715 Nov 24 1999 rcvhandin Now tell me how handin works – What happens when you run it? – How would you use handin to read another student’s files? CS 5460: Operating Systems Unix Summary Good things – Some protection from most users – Flexible enough to make things possible Main bad thing: it’s not very expressive – For example, can’t easily just let a single user mount a CDROM or add users to the system – Too tempting to use root privileges Multilevel Security Users with different “needs to know” share a computer or network If don’t need to know – shouldn’t even be able to determine if information exists Should be able to filter functionality based on allowable information Military Security Model Information is ranked: – Unclassified – Confidential – Secret – Top Secret Least Privilege: Subject should have access to fewest objects needed for successful work – The system backup program may be allowed to bypass read restrictions on files, but it would not have the ability to modify files. – “Need to Know” Compartmentalization Information may belong to one or more compartments Compartments are used to enforce need-to- know. Classification of Information: <rank; compartments> Clearance: <rank; compartments> – an indication of a level of trust A subject can access an object only if – The clearance level of the subject is at least as high as that of the information. – The subject has a need to know about all compartments for which the information is classified. Information Flow Models Acts as an filter to control the transfer of information permitted by access to a particular object Information flow analysis can assure that operating system modules that have access to sensitive data cannot leak that data to calling modules Bell-LaPadula Model A formal description of the allowable paths of information flow in a secure system – Applies only to privacy (not availability or integrity) – Identifies paths that could lead to inappropriate disclosures – Is used as the basis for the design of systems that handle data of multiple levels – Includes both discretionary and mandatory access rules Bell-LaPadula Mandatory Controls Fixed security classes for each subject and each object Security classes ordered by a relation Simple Security Property: – Subject may have read access only if object classified at same level or lower. * - Property: – Subject may have write access only if all objects read are at same level or higher than object to be written. Summary: “No read up, no write down” Trusted subjects may violate the *-property Picture: Confidentiality Read below, write above Read above, write below Proprietary Proprietary S S Public Public Biba Model Concerned with integrity rather than privacy Defines integrity levels much like sensitivity levels – Fixed integrity classes for each subject and each object – Ordered integrity classes Biba Properties Simple Integrity Property: – Subject can modify object only if integrity class at least as high as the object. (untrusted subjects reduce integrity class when writing) * - Property: – Subjects may have write access only if the integrity of objects they are reading is at least as high as the object to be written. (untrusted sources reduce integrity of results) Integrity Preservation A high integrity file is one whose contents are created by high-integrity processes. – high-integrity file cannot be contaminated by information from low-integrity processes. – high-integrity process cannot be subverted by low integrity processes or data. The integrity class label on a file guarantees that the contents came only from sources of at least that degree of integrity. Picture: Integrity Read above, write below Read below, write above Proprietary Proprietary S S Public Public Problem: Models are contradictory Bell-LaPadula Confidentiality – Read down, write up Biba Integrity – Read up, write down Want both confidentiality and integrity – Only way to satisfy both models is only allow read and write at same classification In reality: Bell-LaPadula used more than Biba model Example: Common Criteria Sample Features of a Secure OS Mandatory access control – MAC not under user control Object reuse protection – Write over old data when file space is allocated Complete mediation – Prevent any access that circumvents monitor Audit support Intrusion detection – Anomaly detection » Learn normal activity, Report abnormal actions – Attack detection » Recognize patterns associated with known attacks Basic Design Principles Least privilege - fewest possible privileges for user Economy of mechanism - small, simple, straight forward Open design Complete mediation - check every access Permission based - default is denial of access Separation of privilege - no single super user Least common mechanism - avoid shared objects Easy to use Monitor Model General idea: – Take user's request – Consult access control information – Allow or disallow request Advantages – Easy to implement – Easy to understand Disadvantages – Bottleneck in system – Controls only direct accesses (not inferences) Security Kernel Responsible for implementing the security mechanisms of the entire operating system. Provides the security interfaces among the hardware, the operating system, and the other parts of the computing system. Implementation of a security kernel: – May degrade system performance (one more layer). – May be large. – No guarantees. Designing a security kernel is hard – Linux, MacOS, and Windows do not have one – Virtual machine managers act as security kernels Security Enhanced Linux Developed by NSA – Partly based on work done at Utah! Enforces separation of information based on confidentiality and integrity requirements Mandatory access control incorporated into the major subsystems of the kernel – Limit tampering and bypassing of application security mechanisms – Confine damage caused by malicious applications http://www.nsa.gov/research/selinux/ SELinux Security Abstractions Type enforcement – Each process has an associated domain – Each object has an associated type – Configuration files specify » How domains are allowed to access types » Allowable interactions and transitions between domains Role-based access control – Each process has an associated role » Separate system and user processes – configuration
Recommended publications
  • NSA Security-Enhanced Linux (Selinux)
    Integrating Flexible Support for Security Policies into the Linux Operating System http://www.nsa.gov/selinux Stephen D. Smalley [email protected] Information Assurance Research Group National Security Agency ■ Information Assurance Research Group ■ 1 Outline · Motivation and Background · What SELinux Provides · SELinux Status and Adoption · Ongoing and Future Development ■ Information Assurance Research Group ■ 2 Why Secure the Operating System? · Information attacks don't require a corrupt user. · Applications can be circumvented. · Must process in the clear. · Network is too far. · Hardware is too close. · End system security requires a secure OS. · Secure end-to-end transactions requires secure end systems. ■ Information Assurance Research Group ■ 3 Mandatory Access Control · A ªmissing linkº of security in current operating systems. · Defined by three major properties: ± Administratively-defined security policy. ± Control over all subjects (processes) and objects. ± Decisions based on all security-relevant information. ■ Information Assurance Research Group ■ 4 Discretionary Access Control · Existing access control mechanism of current OSes. · Limited to user identity / ownership. · Vulnerable to malicious or flawed software. · Subject to every user©s discretion (or whim). · Only distinguishes admin vs. non-admin for users. · Only supports coarse-grained privileges for programs. · Unbounded privilege escalation. ■ Information Assurance Research Group ■ 5 What can MAC offer? · Strong separation of security domains · System, application, and data integrity · Ability to limit program privileges · Processing pipeline guarantees · Authorization limits for legitimate users ■ Information Assurance Research Group ■ 6 MAC Implementation Issues · Must overcome limitations of traditional MAC ± More than just Multi-Level Security / BLP · Policy flexibility required ± One size does not fit all! · Maximize security transparency ± Compatibility for applications and existing usage.
    [Show full text]
  • An Access Control Model for Preventing Virtual Machine Escape Attack
    future internet Article An Access Control Model for Preventing Virtual Machine Escape Attack Jiang Wu ,*, Zhou Lei, Shengbo Chen and Wenfeng Shen School of Computer Engineering and Science, Shanghai University, Shanghai 200444, China; [email protected] (Z.L.); [email protected] (S.C.); [email protected] (W.S.) * Correspondence: [email protected]; Tel: +86-185-0174-6348 Academic Editor: Luis Javier Garcia Villalba Received: 26 March 2017; Accepted: 23 May 2017; Published: 2 June 2017 Abstract: With the rapid development of Internet, the traditional computing environment is making a big migration to the cloud-computing environment. However, cloud computing introduces a set of new security problems. Aiming at the virtual machine (VM) escape attack, we study the traditional attack model and attack scenarios in the cloud-computing environment. In addition, we propose an access control model that can prevent virtual machine escape (PVME) by adapting the BLP (Bell-La Padula) model (an access control model developed by D. Bell and J. LaPadula). Finally, the PVME model has been implemented on full virtualization architecture. The experimental results show that the PVME module can effectively prevent virtual machine escape while only incurring 4% to 8% time overhead. Keywords: virtual security; virtual machine escape; access control; BLP model; PVME model 1. Introduction Cloud computing treats IT resources, data and applications as a service provided to the user through network, which is a change in the way of how data is modeled. Currently, the world’s leading IT companies have developed and published their own cloud strategies, such as Google, Amazon, and IBM.
    [Show full text]
  • Multilevel Security (MLS)
    Multilevel Security (MLS) Database Security and Auditing Multilevel Security (MLS) Definition and need for MLS – Security Classification – Secrecy-Based Mandatory Policies: Bell- LaPadula Model – Integrity-based Mandatory Policies: The Biba Model – Limitation of Mandatory Policies Hybrid Policies – The Chinese Wall Policy Definition and need for MLS Multilevel security involves a database in which the data stored has an associated classification and consequently constraints for their access MLS allows users with different classification levels to get different views from the same data MLS cannot allow downward leaking, meaning that a user with a lower classification views data stored with a higher classification Definition and need for MLS Usually multilevel systems are with the federal government Some private systems also have multilevel security needs MLS relation is split into several single-level relations, A recovery algorithm reconstructs the MLS relation from the decomposed single-level relations At times MLS updates cannot be completed because it would result in leakage or destruction of secret information Definition and need for MLS In relational model, relations are tables and relations consist of tuples (rows) and attributes (columns) Example: Consider the relation SOD(Starship, Objective, Destination) Starship Objective Destination Enterprise Exploration Talos Voyager Spying Mars Definition and need for MLS The relation in the example has no classification associated with it in a relational model The same example in MLS with
    [Show full text]
  • Multilevel Adaptive Security System
    Copyright Warning & Restrictions The copyright law of the United States (Title 17, United States Code) governs the making of photocopies or other reproductions of copyrighted material. Under certain conditions specified in the law, libraries and archives are authorized to furnish a photocopy or other reproduction. One of these specified conditions is that the photocopy or reproduction is not to be “used for any purpose other than private study, scholarship, or research.” If a, user makes a request for, or later uses, a photocopy or reproduction for purposes in excess of “fair use” that user may be liable for copyright infringement, This institution reserves the right to refuse to accept a copying order if, in its judgment, fulfillment of the order would involve violation of copyright law. Please Note: The author retains the copyright while the New Jersey Institute of Technology reserves the right to distribute this thesis or dissertation Printing note: If you do not wish to print this page, then select “Pages from: first page # to: last page #” on the print dialog screen The Van Houten library has removed some of the personal information and all signatures from the approval page and biographical sketches of theses and dissertations in order to protect the identity of NJIT graduates and faculty. ABSTRACT MULTILEVEL ADAPTIVE SECURITY SYSTEM by Hongwei Li Recent trends show increased demand for content-rich media such as images, videos and text in ad-hoc communication. Since such content often tends to be private, sensitive, or paid for, there exists a requirement for securing such information over resource constrained ad hoc networks.
    [Show full text]
  • Looking Back: Addendum
    Looking Back: Addendum David Elliott Bell Abstract business environment produced by Steve Walker’s Com- puter Security Initiative.3 The picture of computer and network security painted in What we needed then and what we need now are “self- my 2005 ACSAC paper was bleak. I learned at the con- less acts of security” that lead to strong, secure commercial ference that the situation is even bleaker than it seemed. products.4 Market-driven self-interest does not result in al- We connect our most sensitive networks to less-secure net- truistic product decisions. Commercial and government ac- works using low-security products, creating high-value tar- quisitions with tight deadlines are the wrong place to ex- gets that are extremely vulnerable to sophisticated attack or pect broad-reaching initiatives for the common good. Gov- subversion. Only systems of the highest security are suffi- ernment must champion selfless acts of security separately cient to thwart such attacks and subversions. The environ- from acquisitions. ment for commercial security products can be made healthy again. 3 NSA Has the Mission In 1981, the Computer Security Evaluation Center was 1 Introduction established at the National Security Agency (NSA). It was charged with publishing technical standards for evaluating In the preparation of a recent ACSAC paper [1], I con- trusted computer systems, with evaluating commercial and firmed my opinion that computer and network security is in GOTS products, and with maintaining an Evaluated Prod- sad shape. I also made the editorial decision to soft-pedal ucts List (EPL) of products successfully evaluated. NSA criticism of my alma mater, the National Security Agency.
    [Show full text]
  • A Logical Specification and Analysis for Selinux MLS Policy
    A Logical Specification and Analysis for SELinux MLS Policy BONIFACE HICKS St. Vincent College and SANDRA RUEDA, LUKE ST.CLAIR, TRENT JAEGER, and PATRICK MCDANIEL The Pennsylvania State University The SELinux mandatory access control (MAC) policy has recently added a multilevel security (MLS) model which is able to express a fine granularity of control over a subject’s access rights. The problem is that the richness of the SELinux MLS model makes it impractical to manually evaluate that a given policy meets certain specific properties. To address this issue, we have modeled the SELinux MLS model, using a logical specification and implemented that specification in the Prolog language. Furthermore, we have developed some analyses for testing information flow properties of a given policy as well as an algorithm to determine whether one policy is compliant with another. We have implemented these analyses in Prolog and compiled our implementation into a tool for SELinux MLS policy analysis, called PALMS. Using PALMS, we verified some important properties of the SELinux MLS reference policy, namely that it satisfies the simple security condition and - property defined by Bell and LaPadula. We also evaluated whether the policy associated to a given application is compliant with the policy of the SELinux system in which it would be deployed. Categories and Subject Descriptors: K.6.5 [Management of Computing and Information Sys- tems]: Security and Protection; D.4.6 [Operating Systems]: Security and Protection—Informa- tion flow controls General Terms: Security, Languages, Verification Additional Key Words and Phrases: SELinux, multilevel security, policy compliance, policy analysis ACM Reference Format: Hicks, B., Rueda, S., St.
    [Show full text]
  • Oracle Solaris Secure
    Oracle Solaris 10 Security Frequently Asked Questions (FAQ) Last updated 02/08/2013 3-What is Role-Based Access Control? The Oracle Solaris Role-Based Access Control (RBAC) framework enables administrators to assign specific access rights to programs and commands for each user, reducing the chance of administrative errors or malicious use of IT resources. User Rights Management is centrally managed to 1-How can I sandbox applications to prevent misbehavior reduce costs and increase flexibility. or hacked applications from impacting the system? 4-How does Role-Based Access Control differ from Oracle Solaris Process Rights Management, introduced in application sandboxing (Process Rights Management)? Oracle Solaris 10, gives system administrators the ability to limit and selectively enable applications so they gain access to Oracle Solaris RBAC software constrains a user's actions, and just enough system resources to perform their functions. This sandboxing (Process Rights Management) constrains a process' capability dramatically reduces the possibility of attack from a capabilities. poorly written application by eliminating inappropriate access to the system. Even if hackers gain access to an application's 5-Will customer applications need to be changed to use server, they are unable to increase operating privileges, which sandboxing? limits the opportunity to inject malicious code or otherwise damage data. No. Application security policies can be applied either in the source code with knowledge of the process rights framework 2-What sort of attacks or hacking can application or at runtime without the application being aware of that sandboxing prevent? framework. Because Process Rights Management puts limits on the rights 6-What is Oracle Solaris Secure Execution? of a process, regardless of the user associated with the running process, a hacker who gains control over an application is Oracle Solaris Secure Execution prevents modified or similarly restricted.
    [Show full text]
  • Security Pattern Validation and Recognition
    Security-Pattern Recognition and Validation Dissertation Submitted by Michaela Bunke on 12th December 2018 to the Universit¨atBremen Faculty of Mathematics and Computer Science in partial fulfillment of the requirements for the degree of Doktor der Ingenieurwissenschaften { Dr.-Ing. { Reviewed by Prof. Dr. Hans-J¨orgKreowski Universit¨atBremen, Germany and Dr. Karsten Sohr Universit¨atBremen, Germany In Memorial of Ilse Schlamilch Karl Schlamilch Manfred Friedrichs 21 November 1924 03 March 1927 29 August 1935 09 June 2017 19 June 2018 3 July 2017 ABSTRACT The increasing and diverse number of technologies that are connected to the Internet, such as distributed enterprise systems or small electronic devices like smartphones, brings the topic IT security to the foreground. We interact daily with these technologies and spend much trust on a well-established software development process. However, security vulnerabilities appear in software on all kinds of PC(- like) platforms, and more and more vulnerabilities are published, which compromise systems and their users. Thus, software has also to be modified due to changing requirements, bugs, and security flaws and software engineers must more and more face security issues during the software design; especially maintenance programmers must deal with such use cases after a software has been released. In the domain of software development, design patterns have been proposed as the best-known solutions for recurring problems in software design. Analogously, security patterns are best practices aiming at ensuring security. This thesis develops a deeper understanding of the nature of security patterns. It focuses on their validation and detection regarding the support of reviews and maintenance activities.
    [Show full text]
  • In Guards We Trust: Security and Privacy in Operating Systems Revisited
    SocialCom/PASSAT/BigData/EconCom/BioMedCom 2013 In Guards we trust: Security and Privacy in Operating Systems revisited Michael Hanspach Jorg¨ Keller Fraunhofer FKIE, Wachtberg, Germany FernUniversitat¨ in Hagen, Germany Email: [email protected] Email: [email protected] Abstract—With the rise of formally verified micro kernels, focus on the general system architecture and not on solutions we finally have a trusted platform for secure IPC and rigorous for solving our specific higher level security goals such as enforcement of our mandatory access control policy. But, not partitioning of shared resources or applications of input and every problem in computer security and privacy could possibly output filtering. Some of the middleware’s components would be solved by a trusted micro kernel, because we have higher have to be implemented as a trusted component, whereby level security and privacy concepts like packet filtering, data others could be implemented as untrusted components, because encryption and partitioning of shared hardware devices, which we also need to trust. Numerous authors have described the need their critical aspects could as well be checked or provided for a trusted middleware, fulfilling these higher level security and by a trusted component. Trusted components that provide privacy goals, but detailed requirements for the different security critical services to other components are known as guards and privacy goals are still missing. We provide a collection of (see also Section II). They are utilized in the context of a output filters that can be applied to trusted operating system component-based operating system, i.e. an operating system components to enforce higher level security goals.
    [Show full text]
  • Controlled Environment to Run Untrusted Applications
    CONTROLLED ENVIRONMENT TO RUN UNTRUSTED APPLICATIONS A thesis submitted To Kent State University in partial Fulfillment of the requirements for the Degree of Master of Science by TAHANI ALBALAWI August, 2013 Thesis written by TAHANI ALBALAWI B.S., Taiba University, KSA 2007 M.S., Kent State University, USA, 2013 Approved by Michael Rothstein, Advisor Javed Khan , Chair, Department of Computer Science Raymond Craig, Dean, College of Arts and Sciences ii Abstract Untrusted applications pose a security threat to systems they run on. At the same time sometimes a user wants to run such applications without risking unauthorized access to certain parts of the system. For this reason we propose a controlled environment to run host untrusted applications based on AppArmor tool. We intend to augment the usefulness of AppArmor by further restricting the permissions of the files accessible to the process using other system mechanisms, such as NFS and Chroot. Based on the principle of least authority, programs can run in a restricted secure environment limiting access to a subset of the files. This way untrusted applications are allowed to run with limits to protect the system. iii Table of Contents LIST OF FIGURES ..................................................................................................... vii LIST OF TABLES ...................................................................................................... vii DEDICATION.............................................................................................................
    [Show full text]
  • Flexible and Fine-Grained Mandatory Access Control on Android For
    Flexible and Fine-grained Mandatory Access Control on Android for Diverse Security and Privacy Policies Sven Bugiel, Saarland University; Stephan Heuser, Fraunhofer SIT; Ahmad-Reza Sadeghi, Technische Universität Darmstadt and Center for Advanced Security Research Darmstadt This paper is included in the Proceedings of the 22nd USENIX Security Symposium. August 14–16, 2013 • Washington, D.C., USA ISBN 978-1-931971-03-4 Open access to the Proceedings of the 22nd USENIX Security Symposium is sponsored by USENIX Flexible and Fine-Grained Mandatory Access Control on Android for Diverse Security and Privacy Policies Sven Bugiel Stephan Heuser [email protected][email protected] Saarland University, Germany Fraunhofer SIT, Germany Ahmad-Reza Sadeghi [email protected] Technische Universität Darmstadt / CASED, Germany Abstract Android’s vulnerabilities. Android has been shown to be vulnerable to a number of different In this paper we tackle the challenge of providing attacks such as malicious apps and libraries that mis- a generic security architecture for the Android OS use their privileges [57, 40, 25] or even utilize root- that can serve as a flexible and effective ecosystem exploits [55, 40] to extract security and privacy sen- to instantiate different security solutions. In con- sitive information; taking advantage of unprotected trast to prior work our security architecture, termed interfaces [14, 12, 53, 32] and files [49]; confused FlaskDroid, provides mandatory access control si- deputy attacks [16]; and collusion attacks [46, 34]. multaneously on both Android’s middleware and kernel layers. The alignment of policy enforcement Solutions. On the other hand, Android’s open- on these two layers is non-trivial due to their com- source nature has made it very appealing to academic pletely different semantics.
    [Show full text]
  • Toward Multiple Level Security Cloud with Strong Hardware Level Isolation
    MUSHI: Toward Multiple Level Security Cloud with Strong Hardware Level Isolation Ning Zhang∗ Ming Li† Wenjing Lou∗ Y. Thomas Hou∗ ∗Complex Network and Security Research Laboratory, College of Engineering, Virginia Tech, VA †Department of Computer Science, Utah State University, Logan, UT Abstract—Multiple Level Security (MLS) has always been a agement servers with vulnerabilities in [8], [9], [12]. Lastly, center of focus since the usage of computers in military and adversaries might even use social engineering to compromise intelligence systems. Extensive studies have been done on how accounts of the management personnel. Given the advanced to utilize virtualization technologies to provide multiple level secured execution in the cloud, yet the general assumption is that persistent threats faced by the military today, it is unrealistic all components in the cloud service provider are trusted. With to assume the cloud infrastructure can be secured against the advanced persistent threats currently faced by the military various types of malicious activity including social engineering and intelligence community, it is unrealistic to assume complex at all time. To address this challenge, we proposed MUSHI, information systems can remain trustworthy all the time. In a hardware level isolated parallel execution environment to this work, we present MUltiple level Security cloud with strong Hardware level Isolation (MUSHI), a novel framework that can enable secured operations in the presence of both malicious provide hardware level isolation and protection to individual cloud host and collocated malicious VMs. Specifically MUSHI guest virtual machine (VM) execution. With MUSHI, a user can has the following unique attributes maintain confidentiality and integrity of her VM in a multicore • environment even in the presence of malicious attacks from both Our system does not rely on a secured cloud infrastruc- within and outside the cloud infrastructure.
    [Show full text]