F-LaaS: A Control-Flow-Attack Immune License-as-a-Service Model
暂无分享,去创建一个
Smruti R. Sarangi | Takatsugu Ono | Sandeep Kumar | Diksha Moolchandani | S. Sarangi | Takatsugu Ono | Sandeep Kumar | Diksha Moolchandani
[1] Trent Jaeger,et al. GRIFFIN: Guarding Control Flows Using Intel Processor Trace , 2017, ASPLOS.
[2] Sergei Vassilvitskii,et al. k-means++: the advantages of careful seeding , 2007, SODA '07.
[3] Todd M. Austin,et al. Regaining lost cycles with HotCalls: A fast interface for SGX secure enclaves , 2017, 2017 ACM/IEEE 44th Annual International Symposium on Computer Architecture (ISCA).
[4] H. Abdi,et al. Principal component analysis , 2010 .
[5] Jure Leskovec,et al. node2vec: Scalable Feature Learning for Networks , 2016, KDD.
[6] Kaivalya M. Dixit,et al. Overview of the SPEC Benchmarks , 1993, The Benchmark Handbook.
[7] Wolfgang Ziegler. A Framework for managing Quality of Service in Cloud Computing through Service Level Agreements , 2017 .
[8] Kate Ehrlich,et al. Empirical Studies of Programming Knowledge , 1984, IEEE Transactions on Software Engineering.
[9] Ahmad-Reza Sadeghi,et al. HAFIX: Hardware-Assisted Flow Integrity eXtension , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[10] Fabrice Bellard,et al. QEMU, a Fast and Portable Dynamic Translator , 2005, USENIX ATC, FREENIX Track.
[11] Linda Dailey Paulson,et al. Building Rich Web Applications with Ajax , 2005, Computer.
[12] Nael B. Abu-Ghazaleh,et al. Jump over ASLR: Attacking branch predictors to bypass ASLR , 2016, 2016 49th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[13] Prathmesh Kallurkar,et al. Tejas: A java based versatile micro-architectural simulator , 2015, 2015 25th International Workshop on Power and Timing Modeling, Optimization and Simulation (PATMOS).
[14] David A. Wagner,et al. Control-Flow Bending: On the Effectiveness of Control-Flow Integrity , 2015, USENIX Security Symposium.
[15] Wolfgang Ziegler,et al. Leveraging Use of Software-license-protected Applications in Clouds , 2016, CLOSER.
[16] Arun Lakhotia,et al. Restructuring functions with low cohesion , 1999, Sixth Working Conference on Reverse Engineering (Cat. No.PR00303).
[17] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..