HexType: Efficient Detection of Type Confusion Errors for C++
暂无分享,去创建一个
Mathias Payer | Yuseok Jeon | Byoungyoung Lee | Priyam Biswas | Scott A. Carr | Mathias Payer | Byoungyoung Lee | Yuseok Jeon | Priyam Biswas
[1] George C. Necula,et al. CCured: type-safe retrofitting of legacy software , 2005, TOPL.
[2] Chao Zhang,et al. VTint: Protecting Virtual Function Tables' Integrity , 2015, NDSS.
[3] Herbert Bos,et al. ShrinkWrap: VTable Protection without Loose Ends , 2015, ACSAC 2015.
[4] Xi Chen,et al. A Tough Call: Mitigating Advanced Code-Reuse Attacks at the Binary Level , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[5] Trent Jaeger,et al. Fine-Grained Control-Flow Integrity for Kernel Software , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[6] Chao Zhang,et al. VTrust: Regaining Trust on Virtual Calls , 2016, NDSS.
[7] Derek Bruening,et al. AddressSanitizer: A Fast Address Sanity Checker , 2012, USENIX Annual Technical Conference.
[8] Milo M. K. Martin,et al. CETS: compiler enforced temporal safety for C , 2010, ISMM '10.
[9] Milo M. K. Martin,et al. SoftBound: highly compatible and complete spatial memory safety for c , 2009, PLDI '09.
[10] Úlfar Erlingsson,et al. Enforcing Forward-Edge Control-Flow Integrity in GCC & LLVM , 2014, USENIX Security Symposium.
[11] Cristiano Giuffrida,et al. VTPin: practical VTable hijacking protection for binaries , 2016, ACSAC.
[12] Mathias Payer,et al. Control-Flow Integrity , 2017, ACM Comput. Surv..
[13] James Cheney,et al. Cyclone: A Safe Dialect of C , 2002, USENIX Annual Technical Conference, General Track.
[14] Dinakar Dhurjati,et al. Secure virtual architecture: a safe execution environment for commodity operating systems , 2007, SOSP.
[15] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[16] Robert O. Hastings,et al. Fast detection of memory leaks and access errors , 1991 .
[17] Mingwei Zhang,et al. Control Flow Integrity for COTS Binaries , 2013, USENIX Security Symposium.
[18] Wenke Lee,et al. Type Casting Verification: Stopping an Emerging Attack Vector , 2015, USENIX Security Symposium.
[19] Vikram S. Adve,et al. KCoFI: Complete Control-Flow Integrity for Commodity Operating System Kernels , 2014, 2014 IEEE Symposium on Security and Privacy.
[20] Nicholas Nethercote,et al. Valgrind: a framework for heavyweight dynamic binary instrumentation , 2007, PLDI '07.
[21] Erik van der Kouwe,et al. TypeSan: Practical Type Confusion Detection , 2016, CCS.
[22] George Candea,et al. Code-pointer integrity , 2014, OSDI.
[23] Herbert Bos,et al. Practical Context-Sensitive CFI , 2015, CCS.
[24] Sorin Lerner,et al. SafeDispatch: Securing C++ Virtual Calls from Memory Corruption Attacks , 2014, NDSS.