MultiK: A Framework for Orchestrating Multiple Specialized Kernels

03/16/2019
by   Hsuan-Chi Kuo, et al.
0

We present, MultiK, a Linux-based framework 1 that reduces the attack surface for operating system kernels by reducing code bloat. MultiK "orchestrates" multiple kernels that are specialized for individual applications in a transparent manner. This framework is flexible to accommodate different kernel code reduction techniques and, most importantly, run the specialized kernels with near-zero additional runtime overheads. MultiK avoids the overheads of virtualization and runs natively on the system. For instance, an Apache instance is shown to run on a kernel that has (a) 93.68 (b) 19 of 23 known kernel vulnerabilities eliminated and (c) with negligible performance overheads (0.19 existing code reduction and OS security techniques. We demonstrate this by using D-KUT and S-KUT – two methods to profile and eliminate unwanted kernel code. The whole process is transparent to the user applications because MultiK does not require a recompilation of the application.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
02/20/2018

KASR: A Reliable and Practical Approach to Attack Surface Reduction of Commodity OS Kernels

Commodity OS kernels have broad attack surfaces due to the large code ba...
research
02/20/2018

A Reliable and Practical Approach to Kernel Attack Surface Reduction of Commodity OS

Commodity OS kernels are known to have broad attack surfaces due to the ...
research
11/20/2012

An Insight View of Kernel Visual Debugger in System Boot up

For many years, developers could not figure out the mystery of OS kernel...
research
03/19/2020

Automatically Proving Microkernels Free from Privilege Escalation from their Executable

Operating system kernels are the security keystone of most computer syst...
research
04/14/2020

A Linux Kernel Scheduler Extension for Multi-core Systems

The Linux kernel is mostly designed for multi-programed environments, bu...
research
01/27/2020

Automated Parallel Kernel Extraction from Dynamic Application Traces

Modern program runtime is dominated by segments of repeating code called...
research
11/30/2020

No Crash, No Exploit: Automated Verification of Embedded Kernels

The kernel is the most safety- and security-critical component of many c...

Please sign up or login with your details

Forgot password? Click here to reset