A Cyber Attack-Resilient Server Using Hybrid Virtualization

作者:Sano Fumikazu; Okamoto Takeshi*; Winarno Idris; Hata Yoshikazu; Ishida Yoshiteru
来源:20th International Conference on Knowledge - Based and Intelligent Information and Engineering Systems (KES), 2016-09-05 to 2016-09-07.
DOI:10.1016/j.procs.2016.08.210

摘要

This paper describes a novel, cyber attack-resilient server using hybrid virtualization that can reduce the downtime of the server and enhance the diversity of operating systems by adding a Linux virtual machine. The hybrid virtualization consists of machine-and application-level virtualization. The prototype system virtualizes a machine using VMware ESXi, while the prototype system virtualizes a server application using Docker on a Linux virtual machine. Docker increases the speed at which a server application starts while requiring fewer resources such as memory and storage. Performance tests showed that the prototype system reduced the downtime of the DNS service by exploiting a vulnerability with no false positive detections compared with our previous work.

  • 出版日期2016

全文