SecMVX: Analysis on the vulnerability of multi-variant execution

2021 
As an active defenses technique, multivariant execution(MVX) can detect attacks by monitoring the consistency of heterogeneous variants with parallel execution. Compared with patch-style passive defense, MVX can defend against known and even unknown vulnerability-based attacks without relying on attack feature information. However, variants generated with software diversity technologies will introduce new vulnerabilities when they execute in parallel. First, we analyze the security of MVX theory from the perspective of formal description. Then we summarize the general forms and techniques for attacks against MVX, and analyze the new vulnerabilities arising from the combination of variant generation technologies. We propose SecMVX, a secure MVX architecture and variant generation technology. Experimental evaluations based on CVEs and SPEC 2006 benchmark show that SecMVX introduces 11.29% of the average time overhead, and avoids vulnerabilities caused by the improper combination of variant generation technologies while keeping the defensive ability of MVX.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    5
    References
    0
    Citations
    NaN
    KQI
    []