Title
Bunshin: Compositing Security Mechanisms through Diversification (with Appendix).
Abstract
A number of security mechanisms have been proposed to harden programs written in unsafe languages, each of which mitigates a specific type of memory error. Intuitively, enforcing multiple security mechanisms on a target program will improve its overall security. However, this is not yet a viable approach in practice because the execution slowdown caused by various security mechanisms is often non-linearly accumulated, making the combined protection prohibitively expensive; further, most security mechanisms are designed for independent or isolated uses and thus are often in conflict with each other, making it impossible to fuse them in a straightforward way. In this paper, we present Bunshin, an N-version-based system that enables different and even conflicting security mechanisms to be combined to secure a program while at the same time reducing the execution slowdown. In particular, we propose an automated mechanism to distribute runtime security checks in multiple program variants in such a way that conflicts between security checks are inherently eliminated and execution slowdown is minimized with parallel execution. We also present an N-version execution engine to seamlessly synchronize these variants so that all distributed security checks work together to guarantee the security of a target program.
Year
Venue
DocType
2017
CoRR
Journal
Volume
Citations 
PageRank 
abs/1705.09165
0
0.34
References 
Authors
0
4
Name
Order
Citations
PageRank
Meng Xu121118.89
Kangjie Lu232.06
Taesoo Kim380951.85
Wenke Lee49351628.83