An Exploratory Analysis of Microcode as a Building Block for System Defenses
暂无分享,去创建一个
Christof Paar | Marc Fyrbiak | Thorsten Holz | Benjamin Kollenda | Philipp Koppe | Christian Kison | Thorsten Holz | C. Paar | B. Kollenda | Philipp Koppe | Marc Fyrbiak | Christian Kison
[1] Per Larsen,et al. Readactor: Practical Code Randomization Resilient to Memory Disclosure , 2015, 2015 IEEE Symposium on Security and Privacy.
[2] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[3] Michael Franz,et al. Reverse Stack Execution in a MultiVariant Execution Environment , 2012 .
[4] Nicholas Nethercote,et al. Valgrind: a framework for heavyweight dynamic binary instrumentation , 2007, PLDI '07.
[5] David J. Wheeler. A Bulk Data Encription Algorithm , 1993, FSE.
[6] Ahmad-Reza Sadeghi,et al. Isomeron: Code Randomization Resilient to (Just-In-Time) Return-Oriented Programming , 2015, NDSS.
[7] Wenke Lee,et al. ASLR-Guard: Stopping Address Space Leakage for Code Reuse Attacks , 2015, CCS.
[8] Angelos D. Keromytis,et al. The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications , 2015, CCS.
[9] George Candea,et al. Code-pointer integrity , 2014, OSDI.
[10] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[11] Salim Hariri,et al. Randomized Instruction Set Emulation To Disrupt Binary Code Injection Attacks , 2003 .
[12] Herbert Bos,et al. Towards Automated Discovery of Crash-Resistant Primitives in Binary Executables , 2017, 2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).
[13] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[14] David A. Wagner,et al. The Performance Cost of Shadow Stacks and Stack Canaries , 2015, AsiaCCS.
[15] Michael Backes,et al. Oxymoron: Making Fine-Grained Memory Randomization Practical by Allowing Code Sharing , 2014, USENIX Security Symposium.
[16] Michael Backes,et al. You Can Run but You Can't Read: Preventing Disclosure Exploits in Executable Code , 2014, CCS.
[17] Jack W. Davidson,et al. Secure and practical defense against code-injection attacks using software dynamic translation , 2006, VEE '06.
[18] Angelos D. Keromytis,et al. Countering code-injection attacks with instruction-set randomization , 2003, CCS '03.
[19] Xi Chen,et al. StackArmor: Comprehensive Protection From Stack-based Memory Error Vulnerabilities for Binaries , 2015, NDSS.
[20] Dawn Xiaodong Song,et al. SoK: Eternal War in Memory , 2013, 2013 IEEE Symposium on Security and Privacy.
[21] Angelos D. Keromytis,et al. Smashing the Gadgets: Hindering Return-Oriented Programming Using In-place Code Randomization , 2012, 2012 IEEE Symposium on Security and Privacy.
[22] Stefan Mangard,et al. Fantastic Timers and Where to Find Them: High-Resolution Microarchitectural Attacks in JavaScript , 2017, Financial Cryptography.
[23] Daming Dominic Chen,et al. Security Analysis of x86 Processor Microcode , 2014 .
[24] Xi Chen,et al. The Dynamics of Innocent Flesh on the Bone: Code Reuse Ten Years Later , 2017, CCS.
[25] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[26] Sotiris Ioannidis,et al. ASIST: architectural support for instruction set randomization , 2013, CCS.
[27] Angelos D. Keromytis,et al. Fast and practical instruction-set randomization for commodity systems , 2010, ACSAC '10.
[28] No License,et al. Intel ® 64 and IA-32 Architectures Software Developer ’ s Manual Volume 3 A : System Programming Guide , Part 1 , 2006 .
[29] Harish Patil,et al. Pin: building customized program analysis tools with dynamic instrumentation , 2005, PLDI '05.
[30] William Stallings,et al. Computer Organization and Architecture: Designing for Performance (7th Edition) , 2005 .
[31] Kevin W. Hamlen,et al. Binary stirring: self-randomizing instruction addresses of legacy x86 binary code , 2012, CCS.
[32] Simha Sethumadhavan,et al. Reviving instruction set randomization , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[33] Stelios Sidiroglou,et al. Missing the Point(er): On the Effectiveness of Code Pointer Integrity , 2015, 2015 IEEE Symposium on Security and Privacy.
[34] Barton P. Miller,et al. Anywhere, any-time binary instrumentation , 2011, PASTE '11.
[35] Alec Wolman,et al. Instrumentation and optimization of Win32/intel executables using Etch , 1997 .
[36] Nathanael Paul,et al. Where's the FEEB? The Effectiveness of Instruction Set Randomization , 2005, USENIX Security Symposium.
[37] Derek Bruening,et al. AddressSanitizer: A Fast Address Sanity Checker , 2012, USENIX Annual Technical Conference.
[38] Dinghao Wu,et al. Reassembleable Disassembling , 2015, USENIX Security Symposium.
[39] Leyla Bilge,et al. G-Free: defeating return-oriented programming through gadget-less binaries , 2010, ACSAC '10.
[40] Michael Laurenzano,et al. PEBIL: Efficient static binary instrumentation for Linux , 2010, 2010 IEEE International Symposium on Performance Analysis of Systems & Software (ISPASS).
[41] Jan Reineke,et al. CacheAudit: A Tool for the Static Analysis of Cache Side Channels , 2013, TSEC.
[42] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[43] Luca Faust,et al. Computer Organization And Architecture Designing For Performance , 2016 .
[44] Christof Paar,et al. Reverse Engineering x86 Processor Microcode , 2019, USENIX Security Symposium.
[45] Ben Niu,et al. Per-Input Control-Flow Integrity , 2015, CCS.
[46] Ahmad-Reza Sadeghi,et al. HAFIX: Hardware-Assisted Flow Integrity eXtension , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[47] Herbert Bos,et al. Undermining Information Hiding (and What to Do about It) , 2016, USENIX Security Symposium.
[48] Herbert Bos,et al. ASLR on the Line: Practical Cache Attacks on the MMU , 2017, NDSS.
[49] Xi Chen,et al. An In-Depth Analysis of Disassembly on Full-Scale x86/x64 Binaries , 2016, USENIX Security Symposium.
[50] Marcus Peinado,et al. Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing , 2016, USENIX Security Symposium.
[51] Thorsten Holz,et al. Towards automated integrity protection of C++ virtual function tables in binary programs , 2014, ACSAC.
[52] Thorsten Holz,et al. Enabling Client-Side Crash-Resistance to Overcome Diversification and Information Hiding , 2016, NDSS.
[53] Hovav Shacham,et al. Trusted Browsers for Uncertain Times , 2016, USENIX Security Symposium.
[54] Carsten Willems,et al. Practical Timing Side Channel Attacks against Kernel Space ASLR , 2013, 2013 IEEE Symposium on Security and Privacy.
[55] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.