Sciweavers

70 search results - page 1 / 14
» SecGuard: Secure and Practical Integrity Protection Model fo...
Sort
View
APWEB
2011
Springer
12 years 8 months ago
SecGuard: Secure and Practical Integrity Protection Model for Operating Systems
Host compromise is a serious security problem for operating systems. Most previous solutions based on integrity protection models are difficult to use; on the other hand, usable i...
Ennan Zhai, Qingni Shen, Yonggang Wang, Tao Yang, ...
SP
2007
IEEE
113views Security Privacy» more  SP 2007»
13 years 10 months ago
Usable Mandatory Integrity Protection for Operating Systems
Existing mandatory access control systems for operating systems are difficult to use. We identify several principles for designing usable access control systems and introduce the...
Ninghui Li, Ziqing Mao, Hong Chen
ACSAC
2009
IEEE
13 years 11 months ago
Protecting Kernel Code and Data with a Virtualization-Aware Collaborative Operating System
Abstract—The traditional virtual machine usage model advocates placing security mechanisms in a trusted VM layer and letting the untrusted guest OS run unaware of the presence of...
Daniela Alvim Seabra de Oliveira, Shyhtsun Felix W...
PLDI
2009
ACM
13 years 11 months ago
Laminar: practical fine-grained decentralized information flow control
Decentralized information flow control (DIFC) is a promising model for writing programs with powerful, end-to-end security guarantees. Current DIFC systems that run on commodity ...
Indrajit Roy, Donald E. Porter, Michael D. Bond, K...
ASPLOS
2008
ACM
13 years 6 months ago
Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems
Commodity operating systems entrusted with securing sensitive data are remarkably large and complex, and consequently, frequently prone to compromise. To address this limitation, ...
Xiaoxin Chen, Tal Garfinkel, E. Christopher Lewis,...