Topics in Systems and Program Security

Size: px
Start display at page:

Download "Topics in Systems and Program Security"

Transcription

1 Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Topics in Systems and Program Security Trent Jaeger Systems and Internet Infrastructure Security (SIIS) Lab Computer Science and Engineering Department Pennsylvania State University November 7, 2008 Page 1

2 Project Analysis Due 10/24 Evaluate the security of your research project (as it is currently) against reference monitor guarantees Identify your project s reference monitor (2 pages max) Components that make up the reference monitor and its trusted computing base Evaluate your reference monitor s satisfaction of the reference monitor guarantees (4 pages max) Answer the questions in Section 2.4 Identify tasks to enable approximation of reference monitor guarantees (2 pages max) Page 2

3 Project Analysis Grading Plan was: 25 (reference monitor) 50 (evaluation) 25 (tasks) Problem: quite a few are missing one section or another Especially Tasks Page 3

4 Project Analysis Grading Is: 35 (reference monitor) 50 (evaluation) 10 (tasks) 5 (other insights) Page 4

5 Reference Monitor What s your reference monitor? Not clear that it is a reference monitor What do you depend on for your security enforcement? Could be multiple things That is OK include them all For some people, this means a lot of stuff Important to be comprehensive For end of semester, pick one component Page 5

6 Reference Monitor A few questions What is scope of reference monitor assessment? All the components that the system depends upon to make correct security decisions What do reference monitor guarantees show? What is a protection system? What makes a protection system mandatory? What are the components of a mandatory protection system? Page 6

7 Evaluation This must be against the questions in Section 2.4 Discussing all issues in an ad hoc way Not a clear proof (even informal) This must speak in concrete terms (or why it is not possible to be concrete that is a failure to meet guarantees) Challenge: Lots of layers For end of semester: For one layer/component, address one question as concretely as possible Page 7

8 Evaluation Criteria Time to assess Do they make sense? Need more tools/guidance to make them concrete? Are they exhaustive? Do they motivate concrete assessment? Page 8

9 Tasks How do you address the shortcomings in the evaluation? Specific tasks Relate to reference monitor criteria If we do this, then it will have X impact on criteria Y Choose a task, show conceptually how it will help, show concretely what needs to be done, choose an approach, implement approach, reflect on effectiveness of approach Some of you will need to revisit tasks Page 9

10 End of Semester Project For end of semester, pick one component/layer Show why it is a key component of your reference monitor As concretely as possible, evaluate against one reference monitor criteria (questions in 2.4) Show why this criterion is important/non-trivial Choose a task, show conceptually how it will help, show concretely what needs to be done, choose an approach, implement approach, reflect on effectiveness of approach Using tasks selected in midterm report (or others), affect improvements in this criteria (in some concrete manner not just paper) 11/17 specify component, criterion, task (1/2 page) Page 10

11 Two Directions OS Security from Reference Monitor perspective Mediation LSM Tamperproof Linux and TCB Simple enough to verify Correct code Correct policy Page 11

12 Basis for OS Security Isolation A protection domain defines a boundary of isolation Based on Rings Address spaces Access control policy Do these work in modern OSes? Page 12

13 Virtual Machine Systems Protection domain is extended to operating systems on one physical platform Invented for resource utilization But, also provide a potential security benefit due to default ISOLATION How does VM isolation differ from OS isolation? Page 13

14 Page 14

15 Page 15

16 Page 16

17 VM Systems and Ref Monitor How does a VM System improve ability to achieve reference monitor guarantees? Mediation Mediation between VM interactions Tamperproof Protection boundaries between OS Simple Enough to Verify Code that needs to be correct? Policy Page 17

18 VAX VMM A1-assured VMM system Carefully crafted VMM Mediation VM interaction Tamperproof Minimal TCB Simple enough to verify Code assurance Policy assurance: MLS policy, Biba policy, privileges Page 18

19 VAX VMM Design Applications (Top Secret) Applications (Secret) Applications (Unclassified) Ultrix OS VMS OS VMS OS VMM Security Kernel Memory Device Disk Device Print Device Display Device... Page 19

20 VAX VMM Reference Monitor Key design tasks Virtualize processor Make all sensitive instructions privileged More rings Need a new ring for the VMM I/O emulation Self-virtualizable What components constitute the VAX VMM reference monitor? Page 20

21 VAX VMM Policy MLS Control secrecy Biba Control integrity Privileges Exceptional accesses Audited There are more of these than meets the eye! How is the protection state modified? Page 21

22 VAX VMM Evaluation Mediation: ensure all security-sensitive operations are mediated? Virtualizing instructions, I/O emulation VM-level operations? Privileges Mediation: mediate all resources? VMM level Mediation: verify complete mediation? A1-assured at VMM level Page 22

23 VAX VMM Evaluation Tamperproof: protect VMM? Similar to Multics (no gatekeepers, but some kind of filters); authentication in VMM; protection system ops in VMM; fixed system? Tamperproof: protect TCB? All trusted code at ring 0; trusted path from VMs for admin; Verification: verify code? A1-assured at VMM level Verification: verify policy? MLS and Biba express goals and policy; Privileges are ad hoc Page 23

24 VAX VMM Tasks Despite A1 assurance still several challenges in VAX VMM system Device driver management; no network Amount of assembler code Covert channel countermeasures Implications of privileges Nonetheless, interesting mechanisms Trusted path administration Architecture of VMM Virtualization for security Page 24

25 Compare to Xen Reference Monitor XSM in Xen Scope includes dom0 Linux and user-level Mediation XSM to control VMM operations SELinux in dom0; use network to communicate Tamperproof Xen has a much larger TCB, and more flexible Verification Code lots Policy SELinux style Page 25

26 Take Away VM Systems provide isolation Process isolation on conventional OS is untrusted Proxos, Overshadow VM Systems enable a small TCB Type 1 VMMs A1-Assured, like VAX VMM VM Systems can mediate inter-vm actions Virtualized operations Inter-VM operations Page 26

Advanced Systems Security: Virtual Machine Systems

Advanced Systems Security: Virtual Machine Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Virtual Machine Systems

Advanced Systems Security: Virtual Machine Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Topics in Systems and Program Security

Topics in Systems and Program Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Topics in Systems and

More information

Virtual Machine Security

Virtual Machine Security Virtual Machine Security CSE443 - Spring 2012 Introduction to Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12/ 1 Operating System Quandary Q: What is the primary goal

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Multics

Advanced Systems Security: Multics Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Securing Commercial Systems

Advanced Systems Security: Securing Commercial Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Security-Enhanced Linux

Advanced Systems Security: Security-Enhanced Linux Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Ordinary Operating Systems

Advanced Systems Security: Ordinary Operating Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 Operating System Quandary Q: What is the primary goal of system

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 1 Operating System Quandary Q: What is the primary goal of

More information

Operating System Security: Building Secure Distributed Systems

Operating System Security: Building Secure Distributed Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Operating System Security:

More information

CSE543 - Computer and Network Security Module: Virtualization

CSE543 - Computer and Network Security Module: Virtualization CSE543 - Computer and Network Security Module: Virtualization Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 Operating System Quandary Q: What is the primary goal of system

More information

CSE Computer Security

CSE Computer Security CSE 543 - Computer Security Lecture 25 - Virtual machine security December 6, 2007 URL: http://www.cse.psu.edu/~tjaeger/cse543-f07/ 1 Implementation and Results Experimental Platform Exact specification

More information

Advanced Systems Security: Integrity

Advanced Systems Security: Integrity Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

The Evolution of Secure Operating Systems

The Evolution of Secure Operating Systems The Evolution of Secure Operating Systems Trent Jaeger Systems and Internet Infrastructure Security (SIIS) Lab Computer Science and Engineering Department Pennsylvania State University 1 Operating Systems

More information

The Evolution of Secure Operating Systems

The Evolution of Secure Operating Systems The Evolution of Secure Operating Systems Trent Jaeger Systems and Internet Infrastructure Security (SIIS) Lab Computer Science and Engineering Department Pennsylvania State University 1 Operating Systems

More information

Advanced Systems Security: Integrity

Advanced Systems Security: Integrity Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Security Goals

Advanced Systems Security: Security Goals Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Integrity

Advanced Systems Security: Integrity Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Advanced Systems Security: Putting It Together Systems

Advanced Systems Security: Putting It Together Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Module: Operating System Security. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security

Module: Operating System Security. Professor Trent Jaeger. CSE543 - Introduction to Computer and Network Security CSE543 - Introduction to Computer and Network Security Module: Operating System Security Professor Trent Jaeger 1 OS Security So, you have built an operating system that enables user-space processes to

More information

CSE 544 Advanced Systems Security

CSE 544 Advanced Systems Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA CSE 544 Advanced Systems

More information

Toward Automated Information-Flow Integrity Verification for Security-Critical Applications

Toward Automated Information-Flow Integrity Verification for Security-Critical Applications CSE 598A - Spring 2007 - Sandra Rueda Page 1 Toward Automated Information-Flow Integrity Verification for Security-Critical Applications Umesh Shankar, Trent Jaeger and Reiner Sailer Presented by Sandra

More information

Systems Security Research in SIIS Lab

Systems Security Research in SIIS Lab Systems and Internet Infrastructure Security (SIIS) Laboratory 1 Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania

More information

Advanced Systems Security: Ordinary Operating Systems

Advanced Systems Security: Ordinary Operating Systems Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Operating System Security

Operating System Security Operating System Security Operating Systems Defined Hardware: I/o...Memory.CPU Operating Systems: Windows or Android, etc Applications run on operating system Operating Systems Makes it easier to use resources.

More information

Towards Application Security on Untrusted Operating Systems

Towards Application Security on Untrusted Operating Systems Towards Application Security on Untrusted Operating Systems Dan R. K. Ports MIT CSAIL & VMware Tal Garfinkel VMware Motivation Many applications handle sensitive data financial, medical, insurance, military...

More information

Justifying Integrity Using a Virtual Machine Verifier

Justifying Integrity Using a Virtual Machine Verifier Justifying Integrity Using a Virtual Machine Verifier Abstract Emerging distributing computing architectures, such as grid and cloud computing, depend on the high integrity execution of each system in

More information

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control Last time Security Policies and Models Bell La-Padula and Biba Security Models Information Flow Control Trusted Operating System Design Design Elements Security Features 10-1 This time Trusted Operating

More information

Advanced Systems Security: Future

Advanced Systems Security: Future Advanced Systems Security: Future Trent Jaeger Systems and Internet Infrastructure Security (SIIS) Lab Penn State University 1 Privilege Separation Has been promoted for some time Software-Fault Isolation

More information

Wrapup. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger.

Wrapup. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger. Wrapup CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/ Final 2 The final is on Tuesday, May 8, 8:00 in 160 Willard (here) Be late

More information

Advanced Systems Security: Security-Enhanced Linux

Advanced Systems Security: Security-Enhanced Linux Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Instructor: Mahadevan Gomathisankaran mgomathi@unt.edu 1 Introduction So you can specify a well-thought-out policy and a concrete model now what? Now it s time for a system

More information

Justifying Integrity Using a Virtual Machine Verifier

Justifying Integrity Using a Virtual Machine Verifier Justifying Integrity Using a Virtual Machine Verifier Joshua Schiffman, Thomas Moyer, Christopher Shal, Trent Jaeger, and Patrick McDaniel ACSAC 09 1 1 Cloudy Horizons Utility-based cloud computing is

More information

BUILDING A FRAMEWORK FOR INFORMATION FLOW AWARE WEB APPLICATIONS

BUILDING A FRAMEWORK FOR INFORMATION FLOW AWARE WEB APPLICATIONS The Pennsylvania State University The Graduate School Department of Computer Science and Engineering BUILDING A FRAMEWORK FOR INFORMATION FLOW AWARE WEB APPLICATIONS A Thesis in Computer Science and Engineering

More information

Transforming Commodity Security Policies to Enforce Clark-Wilson Integrity

Transforming Commodity Security Policies to Enforce Clark-Wilson Integrity Transforming Commodity Security Policies to Enforce Clark-Wilson Integrity Divya Muthukumaran Pennsylvania State University muthukum@cse.psu.edu Hayawardh Vijayakumar Pennsylvania State University hvijay@cse.psu.edu

More information

Virtualization. Pradipta De

Virtualization. Pradipta De Virtualization Pradipta De pradipta.de@sunykorea.ac.kr Today s Topic Virtualization Basics System Virtualization Techniques CSE506: Ext Filesystem 2 Virtualization? A virtual machine (VM) is an emulation

More information

Multics C H A P T E R MULTICS HISTORY

Multics C H A P T E R MULTICS HISTORY C H A P T E R 3 Multics In this chapter, we examine the first modern operating system, the Multics system [62]. Multics was a large, long-term operating system project where many of our fundamental operating

More information

CIS433/533 - Introduction to Computer and Network Security. Access Control

CIS433/533 - Introduction to Computer and Network Security. Access Control CIS433/533 - Introduction to Computer and Network Security Access Control Professor Butler Winter 2011 Computer and Information Science Trusted Computing Base The trusted computing base is the infrastructure

More information

Advanced Systems Security: Security-Enhanced Linux

Advanced Systems Security: Security-Enhanced Linux Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Operating System Security, Continued CS 136 Computer Security Peter Reiher January 29, 2008

Operating System Security, Continued CS 136 Computer Security Peter Reiher January 29, 2008 Operating System Security, Continued CS 136 Computer Security Peter Reiher January 29, 2008 Page 1 Outline Designing secure operating systems Assuring OS security TPM and trusted computing Page 2 Desired

More information

SELinux Protected Paths Revisited

SELinux Protected Paths Revisited SELinux Protected Paths Revisited Trent Jaeger Department of Computer Science and Engineering Pennsylvania State University March 1, 2006 1 Talk Topics Mechanism for MAC enforcement between 2 machines

More information

Architectural Support for A More Secure Operating System

Architectural Support for A More Secure Operating System Architectural Support for A More Secure Operating System Edward L. Bosworth, Ph.D. TSYS Department of Computer Science Columbus State University Columbus, GA A Few Comments The term Secure Operating System

More information

Lecture 15 Designing Trusted Operating Systems

Lecture 15 Designing Trusted Operating Systems Lecture 15 Designing Trusted Operating Systems Thierry Sans 15-349: Introduction to Computer and Network Security Anatomy of an operating system Concept of Kernel Definition Component that provides an

More information

Security Kernels C H A P T E R 6

Security Kernels C H A P T E R 6 C H A P T E R 6 Security Kernels 75 While the Multics project was winding down in the mid-1970s, a number of vendors and researchers gained confidence that a secure operating system could be constructed

More information

COS 318: Operating Systems. Virtual Machine Monitors

COS 318: Operating Systems. Virtual Machine Monitors COS 318: Operating Systems Virtual Machine Monitors Prof. Margaret Martonosi Computer Science Department Princeton University http://www.cs.princeton.edu/courses/archive/fall11/cos318/ Announcements Project

More information

IBM Research Report. Bridging Mandatory Access Control Across Machines

IBM Research Report. Bridging Mandatory Access Control Across Machines RC23778 (W0511-035) November 4, 2005 Computer Science IBM Research Report Bridging Mandatory Access Control Across Machines Jonathan M. McCune 1, Stefan Berger, Ramón Cáceres, Trent Jaeger 2, Reiner Sailer

More information

Retrofitting Legacy Code for Authorization Policy Enforcement

Retrofitting Legacy Code for Authorization Policy Enforcement Retrofitting Legacy Code for Authorization Policy Enforcement Vinod Ganapathy, Trent Jaeger, and Somesh Jha Presented by Kevin Butler CSE 544-13 February 2007 Systems and Internet Infrastructure Security

More information

CSCI 420: Mobile Application Security. Lecture 7. Prof. Adwait Nadkarni. Derived from slides by William Enck, Patrick McDaniel and Trent Jaeger

CSCI 420: Mobile Application Security. Lecture 7. Prof. Adwait Nadkarni. Derived from slides by William Enck, Patrick McDaniel and Trent Jaeger CSCI 420: Mobile Application Security Lecture 7 Prof. Adwait Nadkarni Derived from slides by William Enck, Patrick McDaniel and Trent Jaeger 1 cryptography < security Cryptography isn't the solution to

More information

The Future of Virtualization

The Future of Virtualization The "anyos" paradigm and its implications through virtualization 30 December 2005 22c3 Berlin Introduction Tools The Future Introduction Application Area Theorie What is Virtualization? Virtualization

More information

Chapter 33: Virtual Machines

Chapter 33: Virtual Machines Chapter 33: Virtual Machines Virtual Machine Structure Virtual Machine Monitor Slide #33-1 Overview Virtual Machine Structure Virtual Machine Monitor Privilege Physical Resources Paging Slide #33-2 What

More information

About Me. Office Hours: Tu 4-5, W 1-2, or by appointment Office: 346A IST Bldg

About Me. Office Hours: Tu 4-5, W 1-2, or by appointment Office: 346A IST Bldg 1 About Me Trent Jaeger (PhD, University of Michigan) Associate Professor, CSE -- after 9 years at IBM Research Research: Operating System Security Example Projects L4 Microkernel -- minimal, high performance

More information

Secure Sharing of an ICT Infrastructure Through Vinci

Secure Sharing of an ICT Infrastructure Through Vinci Secure Sharing of an ICT Infrastructure Through Vinci Fabrizio Baiardi 1 Daniele Sgandurra 2 1 Polo G. Marconi - La Spezia, University of Pisa, Italy 2 Department of Computer Science, University of Pisa,

More information

IBM Research Report. Building a MAC-based Security Architecture for the Xen Opensource Hypervisor

IBM Research Report. Building a MAC-based Security Architecture for the Xen Opensource Hypervisor RC23629 (W0506-051) June 8, 2005 Computer Science IBM Research Report Building a MAC-based Security Architecture for the Xen Opensource Hypervisor Reiner Sailer, Trent Jaeger, Enriquillo Valdez, Ronald

More information

CMPSC 497 Attack Surface

CMPSC 497 Attack Surface Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA CMPSC 497 Attack Surface

More information

The Challenges of X86 Hardware Virtualization. GCC- Virtualization: Rajeev Wankar 36

The Challenges of X86 Hardware Virtualization. GCC- Virtualization: Rajeev Wankar 36 The Challenges of X86 Hardware Virtualization GCC- Virtualization: Rajeev Wankar 36 The Challenges of X86 Hardware Virtualization X86 operating systems are designed to run directly on the bare-metal hardware,

More information

Operating Systems, Spring 2015 Course Syllabus

Operating Systems, Spring 2015 Course Syllabus Operating Systems, Spring 2015 Course Syllabus Instructor: Dr. Rafael Ubal Email: ubal@ece.neu.edu Office: 140 The Fenway, 3rd floor (see detailed directions below) Phone: 617-373-3895 Office hours: Wednesday

More information

Virtual Machines. Part 2: starting 19 years ago. Operating Systems In Depth IX 1 Copyright 2018 Thomas W. Doeppner. All rights reserved.

Virtual Machines. Part 2: starting 19 years ago. Operating Systems In Depth IX 1 Copyright 2018 Thomas W. Doeppner. All rights reserved. Virtual Machines Part 2: starting 19 years ago Operating Systems In Depth IX 1 Copyright 2018 Thomas W. Doeppner. All rights reserved. Operating Systems In Depth IX 2 Copyright 2018 Thomas W. Doeppner.

More information

Last time. User Authentication. Security Policies and Models. Beyond passwords Biometrics

Last time. User Authentication. Security Policies and Models. Beyond passwords Biometrics Last time User Authentication Beyond passwords Biometrics Security Policies and Models Trusted Operating Systems and Software Military and Commercial Security Policies 9-1 This time Security Policies and

More information

Inevitable Failure: The Flawed Trust Assumption in the Cloud

Inevitable Failure: The Flawed Trust Assumption in the Cloud Inevitable Failure: The Flawed Trust Assumption in the Cloud Yuqiong Sun Department of Computer Science and Engineering Pennsylvania State University yus138@cse.psu.edu Giuseppe Petracca Department of

More information

Operating Systems CMPSC 473. Introduction January 15, Lecture 1 Instructor: Trent Jaeger

Operating Systems CMPSC 473. Introduction January 15, Lecture 1 Instructor: Trent Jaeger Operating Systems CMPSC 473 Introduction January 15, 2008 - Lecture 1 Instructor: Trent Jaeger About Me Trent Jaeger (PhD, University of Michigan) Associate Professor, CSE -- after 9 years at IBM Research

More information

W11 Hyper-V security. Jesper Krogh.

W11 Hyper-V security. Jesper Krogh. W11 Hyper-V security Jesper Krogh jesper_krogh@dell.com Jesper Krogh Speaker intro Senior Solution architect at Dell Responsible for Microsoft offerings and solutions within Denmark Specialities witin:

More information

CSE Computer Security

CSE Computer Security CSE 543 - Computer Security Lecture 11 - Access Control October 10, 2006 URL: http://www.cse.psu.edu/~tjaeger/cse543-f06/ Access Control System Protection Domain What can be accessed by a process Default

More information

ViryaOS RFC: Secure Containers for Embedded and IoT. A proposal for a new Xen Project sub-project

ViryaOS RFC: Secure Containers for Embedded and IoT. A proposal for a new Xen Project sub-project ViryaOS RFC: Secure Containers for Embedded and IoT A proposal for a new Xen Project sub-project Stefano Stabellini @stabellinist The problem Package applications for the target Contain all dependencies

More information

Lecture 4 - Authorization

Lecture 4 - Authorization Lecture 4 - Authorization CMPSC 443 - Spring 2012 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12/ Why authenticate? Why do we want to verify the identity

More information

OS Security IV: Virtualization and Trusted Computing

OS Security IV: Virtualization and Trusted Computing 1 OS Security IV: Virtualization and Trusted Computing Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab2 More questions? 3 Virtual machine monitor +-----------+----------------+-------------+

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 3.1: OS Security Basics of secure design Endadul Hoque Slide Acknowledgment Contents are based on slides from Ninghui Li (Purdue), John Mitchell (Stanford), Dan Boneh (Stanford)

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Lecture 3: O/S Organization. plan: O/S organization processes isolation

Lecture 3: O/S Organization. plan: O/S organization processes isolation 6.828 2012 Lecture 3: O/S Organization plan: O/S organization processes isolation topic: overall o/s design what should the main components be? what should the interfaces look like? why have an o/s at

More information

Xen Security Modules (XSM)

Xen Security Modules (XSM) Xen Security Modules (XSM) George Coker National Information Assurance Research Lab National Security Agency (NSA) gscoker@alpha.ncsc.mil National Information Assurance Research Lab UNCLASSIFIED 1 What

More information

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees

Systems View -- Current. Trustworthy Computing. TC Advantages. Systems View -- Target. Bootstrapping a typical PC. Boot Guarantees Trustworthy Computing s View -- Current Trent Jaeger February 18, 2004 Process 1 Web server Process 2 Mail server Process 3 Java VM Operating Hardware (CPU, MMU, I/O devices) s View -- Target TC Advantages

More information

Virtualization. ...or how adding another layer of abstraction is changing the world. CIS 399: Unix Skills University of Pennsylvania.

Virtualization. ...or how adding another layer of abstraction is changing the world. CIS 399: Unix Skills University of Pennsylvania. Virtualization...or how adding another layer of abstraction is changing the world. CIS 399: Unix Skills University of Pennsylvania April 6, 2009 (CIS 399 Unix) Virtualization April 6, 2009 1 / 22 What

More information

Intel s Virtualization Extensions (VT-x) So you want to build a hypervisor?

Intel s Virtualization Extensions (VT-x) So you want to build a hypervisor? Intel s Virtualization Extensions (VT-x) So you want to build a hypervisor? Mr. Jacob Torrey May 13, 2014 Dartmouth College 153 Brooks Road, Rome, NY 315.336.3306 http://ainfosec.com @JacobTorrey torreyj@ainfosec.com

More information

Module: Cloud Computing Security

Module: Cloud Computing Security Module: Computing Security Professor Trent Jaeger Penn State University Systems and Internet Infrastructure Security Laboratory (SIIS) 1 Computing Is Here Systems and Internet Infrastructure Security (SIIS)

More information

Issues of Operating Systems Security

Issues of Operating Systems Security ECAI 2007 - International Conference Second Edition Electronics, Computers and Artificial Intelligence 29 th 30 th June, 2007, Piteşti, ROMÂNIA Issues of Operating Systems Security Academy of Economic

More information

State of the Port to x86_64 April 2017

State of the Port to x86_64 April 2017 State of the Port to x86_64 April 2017 April 3, 2017 Update Topics Executive Summary Development Plan Release Plan Engineering Details Compilers Objects & Images Binary Translator Early Boot Path Boot

More information

Integrity Policies. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger.

Integrity Policies. CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger. CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Policies CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/

More information

System design issues

System design issues System design issues Systems often have many goals: - Performance, reliability, availability, consistency, scalability, security, versatility, modularity/simplicity Designers face trade-offs: - Availability

More information

, Inc

, Inc Monthly Research SELinux in Virtualization and Containers, Inc http://www.ffri.jp Ver 1.00.02 1 SELinux in Virtualization and Containers Virtualization security with SELinux Threat model of operating system

More information

Verifiable Security Goals

Verifiable Security Goals C H A P T E R 5 Verifiable Security Goals 57 In this chapter, we examine access control models that satisfy the mandatory protection system of Definition 2.4 in Chapter 2. A mandatory protection system

More information

Multilevel relations: Schema and multiple instances based on each access class. A multilevel relation consists of two parts:

Multilevel relations: Schema and multiple instances based on each access class. A multilevel relation consists of two parts: The Jajodia & Sandhu model Jajodia & Sandhu (1991), a model for the application of mandatory policies in relational database systems. Based on the sec classifications introduced in BLP. It extends the

More information

Virtual Machines. Part 1: 54 years ago. Operating Systems In Depth VIII 1 Copyright 2018 Thomas W. Doeppner. All rights reserved.

Virtual Machines. Part 1: 54 years ago. Operating Systems In Depth VIII 1 Copyright 2018 Thomas W. Doeppner. All rights reserved. Virtual Machines Part 1: 54 years ago Operating Systems In Depth VIII 1 Copyright 2018 Thomas W. Doeppner. All rights reserved. It s 1964 The Beatles appear on the Ed Sullivan show IBM wants a multiuser

More information

Access control models and policies

Access control models and policies Access control models and policies Tuomas Aura T-110.4206 Information security technology Aalto University, autumn 2013 1. Access control 2. Discretionary AC 3. Mandatory AC 4. Other AC models Outline

More information

DAC vs. MAC. Most people familiar with discretionary access control (DAC)

DAC vs. MAC. Most people familiar with discretionary access control (DAC) p. 1/1 DAC vs. MAC Most people familiar with discretionary access control (DAC) - Example: Unix user-group-other permission bits - Might set a fileprivate so only groupfriends can read it Discretionary

More information

Leveraging IPsec for Mandatory Access Control of Linux Network Communications

Leveraging IPsec for Mandatory Access Control of Linux Network Communications Leveraging for Mandatory of Linux Network Communications Trent Jaeger Department of Computer Science and Engineering Pennsylvania State University December 6, 2005 1 Mandatory 2 Mandatory File X 3 Network

More information

Verifying System Integrity by Proxy

Verifying System Integrity by Proxy Verifying System Integrity by Proxy Joshua Schiffman, Hayawardh Vijayakumar, and Trent Jaeger {jschiffm,hvijay,tjaeger}@cse.psu.edu Pennsylvania State University Abstract. Users are increasingly turning

More information

Lecture 21. Isolation: virtual machines, sandboxes Covert channels. The pump Why assurance? Trust and assurance Life cycle and assurance

Lecture 21. Isolation: virtual machines, sandboxes Covert channels. The pump Why assurance? Trust and assurance Life cycle and assurance Lecture 21 Isolation: virtual machines, sandboxes Covert channels Detection Mitigation The pump Why assurance? Trust and assurance Life cycle and assurance May 17, 2013 ECS 235B Spring Quarter 2013 Slide

More information

IBM Research Report. shype: Secure Hypervisor Approach to Trusted Virtualized Systems

IBM Research Report. shype: Secure Hypervisor Approach to Trusted Virtualized Systems RC23511 (W0502-006) February 2, 2005 Computer Science IBM Research Report shype: Secure Hypervisor Approach to Trusted Virtualized Systems Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Ronald Perez,

More information

Attack Graphs. Systems and Internet Infrastructure Security

Attack Graphs. Systems and Internet Infrastructure Security Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Attack Graphs Systems

More information

? Resource. Outline. Lecture 9: Access Control and Operating System Security. Access control. Access control matrix. Two implementation concepts

? Resource. Outline. Lecture 9: Access Control and Operating System Security. Access control. Access control matrix. Two implementation concepts Outline Lecture 9: Access Control and Operating System Security ECE1776 David Lie Access Control Matrix, ACL, Capabilities Multilevel security (MLS) OS Mechanisms Multics Ring structure Unix File system,

More information

Access control models and policies. Tuomas Aura T Information security technology

Access control models and policies. Tuomas Aura T Information security technology Access control models and policies Tuomas Aura T-110.4206 Information security technology 1. Access control 2. Discretionary AC 3. Mandatory AC 4. Other AC models Outline 2 ACCESS CONTROL 3 Access control

More information

Helgi Sigurbjarnarson

Helgi Sigurbjarnarson Nickel A Framework for Design and Verification of Information Flow Control Systems Helgi Sigurbjarnarson, Luke Nelson, Bruno Castro-Karney, James Bornholt, Emina Torlak, and Xi Wang.org Enforcing information

More information

Practical Verification of System Integrity in Cloud Computing Environments

Practical Verification of System Integrity in Cloud Computing Environments Practical Verification of System Integrity in Cloud Computing Environments Trent Jaeger Penn State NSRC Industry Day April 27 th, 2012 1 Overview Cloud computing even replaces physical infrastructure Is

More information

Virtualization. Darren Alton

Virtualization. Darren Alton Virtualization Darren Alton A brief introduction... In general, virtualization means emulating computer hardware* with software**. Virtual machine (VM) can mean a couple of things: A process virtual machine

More information

INF3510 Information Security. Lecture 6: Computer Security. Universitetet i Oslo Audun Jøsang

INF3510 Information Security. Lecture 6: Computer Security. Universitetet i Oslo Audun Jøsang INF3510 Information Security Lecture 6: Computer Security Universitetet i Oslo Audun Jøsang Lecture Overview Secure computer architectures Virtualisation architectures Trusted computing Security Evaluation

More information

Influential OS Research Security. Michael Raitza

Influential OS Research Security. Michael Raitza Influential OS Research Security Michael Raitza raitza@os.inf.tu-dresden.de 1 Security recap Various layers of security Application System Communication Aspects of security Access control / authorization

More information