CAn't Touch This: Software-only Mitigation against Rowhammer Attacks targeting Kernel Memory
暂无分享,去创建一个
Ahmad-Reza Sadeghi | David Gens | Lucas Davi | Christopher Liebchen | Ferdinand Brasser | A. Sadeghi | Lucas Davi | Christopher Liebchen | Ferdinand Brasser | David Gens
[1] Reetuparna Das,et al. ANVIL: Software-Based Protection Against Next-Generation Rowhammer Attacks , 2016 .
[2] Ad J. van de Goor,et al. Address and data scrambling: causes and impact on memory tests , 2002, Proceedings First IEEE International Workshop on Electronic Design, Test and Applications '2002.
[3] Hovav Shacham,et al. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86) , 2007, CCS '07.
[4] John L. Henning. SPEC CPU2006 memory footprint , 2007, CARN.
[5] Ahmad-Reza Sadeghi,et al. CAn't Touch This: Practical and Generic Software-only Defenses Against Rowhammer Attacks , 2016, ArXiv.
[6] Sally A. McKee,et al. Hitting the memory wall: implications of the obvious , 1995, CARN.
[7] Yanick Fratantonio,et al. Drammer: Deterministic Rowhammer Attacks on Mobile Platforms , 2016, CCS.
[8] Herbert Bos,et al. Dedup Est Machina: Memory Deduplication as an Advanced Exploitation Vector , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[9] Carl Staelin,et al. lmbench: Portable Tools for Performance Analysis , 1996, USENIX Annual Technical Conference.
[10] Chris Fallin,et al. Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[11] Stefan Mangard,et al. DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks , 2015, USENIX Security Symposium.
[12] Herbert Bos,et al. Flip Feng Shui: Hammering a Needle in the Software Stack , 2016, USENIX Security Symposium.
[13] Per Larsen,et al. Losing Control: On the Effectiveness of Control-Flow Integrity under Stack Attacks , 2015, CCS.
[14] Ahmad-Reza Sadeghi,et al. Counterfeit Object-oriented Programming: On the Difficulty of Preventing Code Reuse Attacks in C++ Applications , 2015, 2015 IEEE Symposium on Security and Privacy.
[15] Neha Narula,et al. Native Client: A Sandbox for Portable, Untrusted x86 Native Code , 2009, IEEE Symposium on Security and Privacy.
[16] Yuan Xiao,et al. One Bit Flips, One Cloud Flops: Cross-VM Row Hammer Attacks and Privilege Escalation , 2016, USENIX Security Symposium.
[17] Ahmad-Reza Sadeghi,et al. Just-In-Time Code Reuse: On the Effectiveness of Fine-Grained Address Space Layout Randomization , 2013, 2013 IEEE Symposium on Security and Privacy.
[18] Mark Lanteigne. How Rowhammer Weakness , 2016 .
[19] Rui Qiao,et al. A new approach for rowhammer attacks , 2016, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).