首页 | 本学科首页   官方微博 | 高级检索  
     

Linux可加载内核模块LKM机制安全性研究
引用本文:姜湘岗. Linux可加载内核模块LKM机制安全性研究[J]. 计算机工程与设计, 2007, 28(20): 4904-4907
作者姓名:姜湘岗
作者单位:北京电子科技学院,计算机科学与技术系,北京,100070
摘    要:基于访问控制策略,对Linux系统可加载内核模块LKM机制的安全缺陷进行了研究,对各种利用LKM的攻击方法进行了深入的综合分析,最后从监控所有的模块操作、基于capabilities能力机制的权限分解、基于加密模块的安全的LKM这3个方面,对LKM安全增强技术进行了探讨,并重点从机密模块加载过程、ELF格式文件操作等关键技术,对基于加密模块的安全LKM设计进行阐述.

关 键 词:可加载内核模块  安全  加密  访问控制  攻击  权限
文章编号:1000-7024(2007)20-4904-04
修稿时间:2007-04-15

Research on security of Linux loadable kernel modules facility
JIANG Xiang-gang. Research on security of Linux loadable kernel modules facility[J]. Computer Engineering and Design, 2007, 28(20): 4904-4907
Authors:JIANG Xiang-gang
Affiliation:Department of Computer Science and Technology, Beijing Electronic Science and Technology Institute, Beijing 100070, China
Abstract:The security flaw of Linux loadable kernel modules is analyzed based on its access control strategy.Then the attack methods based on LKM are integrated analyzed.At last,the security-enhanced technologies are discussed,which include monitoring all the ope-rations relative to modules,privileges divided using capabilities facility and security LKM based on encrypted modules.The design of security LKM based on encrypted modules is discussed,which includes key technologies such as the load of encrypted modules and ope-rate of ELF files.
Keywords:LKM  security  encrypt  access control  attack  privilege
本文献已被 CNKI 维普 万方数据 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号