Fine-Grained Control-Flow Integrity for Kernel Software
暂无分享,去创建一个
Trent Jaeger | Mathias Payer | Xinyang Ge | Nirupama Talele | Mathias Payer | Xinyang Ge | Nirupama Talele | T. Jaeger
[1] Felix C. Freiling,et al. Return-Oriented Rootkits: Bypassing Kernel Code Integrity Protection Mechanisms , 2009, USENIX Security Symposium.
[2] Tal Garfinkel,et al. Terra: a virtual machine-based platform for trusted computing , 2003, SOSP '03.
[3] Vikram S. Adve,et al. KCoFI: Complete Control-Flow Integrity for Commodity Operating System Kernels , 2014, 2014 IEEE Symposium on Security and Privacy.
[4] G. Edward Suh,et al. AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003, ICS.
[5] Vikram S. Adve,et al. LLVM: a compilation framework for lifelong program analysis & transformation , 2004, International Symposium on Code Generation and Optimization, 2004. CGO 2004..
[6] Mingwei Zhang,et al. Control Flow Integrity for COTS Binaries , 2013, USENIX Security Symposium.
[7] Dinakar Dhurjati,et al. Secure virtual architecture: a safe execution environment for commodity operating systems , 2007, SOSP.
[8] Ben Niu,et al. Modular control-flow integrity , 2014, PLDI.
[9] Vasilis Pappas,et al. kBouncer : Efficient and Transparent ROP Mitigation , 2012 .
[10] Angelos D. Keromytis,et al. kGuard: Lightweight Kernel Protection against Return-to-User Attacks , 2012, USENIX Security Symposium.
[11] Sean W. Smith. Outbound authentication for programmable secure coprocessors , 2004, International Journal of Information Security.
[12] Miguel Castro,et al. Preventing Memory Error Exploits with WIT , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[13] Miguel Castro,et al. Securing software by enforcing data-flow integrity , 2006, OSDI '06.
[14] George Candea,et al. Code-pointer integrity , 2014, OSDI.
[15] Xuxian Jiang,et al. Guest-Transparent Prevention of Kernel Rootkits with VMM-Based Memory Shadowing , 2008, RAID.
[16] Ben Niu,et al. Per-Input Control-Flow Integrity , 2015, CCS.
[17] Trent Jaeger,et al. Sprobes: Enforcing Kernel Code Integrity on the TrustZone Architecture , 2014, ArXiv.
[18] Zhenkai Liang,et al. Jump-oriented programming: a new class of code-reuse attack , 2011, ASIACCS '11.
[19] Per Larsen,et al. Readactor: Practical Code Randomization Resilient to Memory Disclosure , 2015, 2015 IEEE Symposium on Security and Privacy.
[20] Adrian Perrig,et al. SecVisor: a tiny hypervisor to provide lifetime kernel code integrity for commodity OSes , 2007, SOSP.
[21] Hovav Shacham,et al. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86) , 2007, CCS '07.
[22] David A. Wagner,et al. ROP is Still Dangerous: Breaking Modern Defenses , 2014, USENIX Security Symposium.
[23] Thomas R. Gross,et al. Fine-Grained Control-Flow Integrity Through Binary Hardening , 2015, DIMVA.
[24] Úlfar Erlingsson,et al. Enforcing Forward-Edge Control-Flow Integrity in GCC & LLVM , 2014, USENIX Security Symposium.
[25] Ahmad-Reza Sadeghi,et al. Stitching the Gadgets: On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection , 2014, USENIX Security Symposium.
[26] Hovav Shacham,et al. When good instructions go bad: generalizing return-oriented programming to RISC , 2008, CCS.
[27] David A. Wagner,et al. Control-Flow Bending: On the Effectiveness of Control-Flow Integrity , 2015, USENIX Security Symposium.
[28] Hovav Shacham,et al. Return-oriented programming without returns , 2010, CCS '10.
[29] Zhi Wang,et al. HyperSafe: A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity , 2010, 2010 IEEE Symposium on Security and Privacy.
[30] Hovav Shacham,et al. Return-Oriented Programming: Systems, Languages, and Applications , 2012, TSEC.
[31] Herbert Bos,et al. Out of Control: Overcoming Control-Flow Integrity , 2014, 2014 IEEE Symposium on Security and Privacy.
[32] Chao Zhang,et al. Practical Control Flow Integrity and Randomization for Binary Executables , 2013, 2013 IEEE Symposium on Security and Privacy.
[33] Robert H. Deng,et al. ROPecker: A Generic and Practical Approach For Defending Against ROP Attacks , 2014, NDSS.
[34] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[35] Claudia Eckert,et al. Dynamic Hooks: Hiding Control Flow Changes within Non-Control Data , 2014, USENIX Security Symposium.
[36] Zhi Wang,et al. Defeating return-oriented rootkits with "Return-Less" kernels , 2010, EuroSys '10.
[37] Claudia Eckert,et al. Persistent Data-only Malware: Function Hooks without Code , 2014, NDSS.