DataShield: Configurable Data Confidentiality and Integrity
暂无分享,去创建一个
[1] Miguel Castro,et al. Preventing Memory Error Exploits with WIT , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[2] Zhenkai Liang,et al. Jump-oriented programming: a new class of code-reuse attack , 2011, ASIACCS '11.
[3] Emery D. Berger,et al. DieHarder: securing the heap , 2010, CCS '10.
[4] Stelios Sidiroglou,et al. Missing the Point(er): On the Effectiveness of Code Pointer Integrity , 2015, 2015 IEEE Symposium on Security and Privacy.
[5] G. Broll,et al. Microsoft Corporation , 1999 .
[6] Mathias Payer,et al. Control-Flow Integrity , 2017, ACM Comput. Surv..
[7] Milo M. K. Martin,et al. Watchdog: Hardware for safe and secure manual memory management and full memory safety , 2012, 2012 39th Annual International Symposium on Computer Architecture (ISCA).
[8] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[9] Michael D. Ernst,et al. Case studies and tools for contract specifications , 2014, ICSE.
[10] Dawn Xiaodong Song,et al. SoK: Eternal War in Memory , 2013, 2013 IEEE Symposium on Security and Privacy.
[11] David A. Wagner,et al. Control-Flow Bending: On the Effectiveness of Control-Flow Integrity , 2015, USENIX Security Symposium.
[12] Dinakar Dhurjati,et al. SAFECode: enforcing alias analysis for weakly typed languages , 2005, PLDI '06.
[13] Crispan Cowan,et al. StackGuard: Automatic Adaptive Detection and Prevention of Buffer-Overflow Attacks , 1998, USENIX Security Symposium.
[14] Jun Xu,et al. Non-Control-Data Attacks Are Realistic Threats , 2005, USENIX Security Symposium.
[15] Zhenkai Liang,et al. Data-Oriented Programming: On the Expressiveness of Non-control Data Attacks , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[16] Bennet S. Yee,et al. Native Client: A Sandbox for Portable, Untrusted x86 Native Code , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[17] George Candea,et al. High System-Code Security with Low Overhead , 2015, 2015 IEEE Symposium on Security and Privacy.
[18] Milo M. K. Martin,et al. WatchdogLite: Hardware-Accelerated Compiler-Based Pointer Checking , 2014, CGO '14.
[19] William R. Harris,et al. Enforcing Kernel Security Invariants with Data Flow Integrity. , 2016, NDSS 2016.
[20] Miguel Castro,et al. Baggy Bounds Checking: An Efficient and Backwards-Compatible Defense against Out-of-Bounds Errors , 2009, USENIX Security Symposium.
[21] Wouter Joosen,et al. PAriCheck: an efficient pointer arithmetic checker for C programs , 2010, ASIACCS '10.
[22] Sorin Lerner,et al. SafeDispatch: Securing C++ Virtual Calls from Memory Corruption Attacks , 2014, NDSS.
[23] Herbert Bos,et al. Practical Context-Sensitive CFI , 2015, CCS.
[24] Ben Niu,et al. Per-Input Control-Flow Integrity , 2015, CCS.
[25] James Cheney,et al. Cyclone: A Safe Dialect of C , 2002, USENIX Annual Technical Conference, General Track.
[26] Ben Niu,et al. Modular control-flow integrity , 2014, PLDI.
[27] Milo M. K. Martin,et al. CETS: compiler enforced temporal safety for C , 2010, ISMM '10.
[28] Emery D. Berger,et al. DieHard: probabilistic memory safety for unsafe languages , 2006, PLDI '06.
[29] Milo M. K. Martin,et al. SoftBound: highly compatible and complete spatial memory safety for c , 2009, PLDI '09.
[30] Herbert Bos,et al. Poking Holes in Information Hiding , 2016, USENIX Security Symposium.
[31] Thomas R. Gross,et al. Fine-Grained Control-Flow Integrity Through Binary Hardening , 2015, DIMVA.
[32] Fan Long,et al. Control Jujutsu: On the Weaknesses of Fine-Grained Control Flow Integrity , 2015, CCS.
[33] Herbert Bos,et al. Out of Control: Overcoming Control-Flow Integrity , 2014, 2014 IEEE Symposium on Security and Privacy.
[34] Erik van der Kouwe,et al. METAlloc: efficient and comprehensive metadata management for software security hardening , 2016, EuroSec '16.
[35] George C. Necula,et al. CCured: type-safe retrofitting of legacy software , 2005, TOPL.
[36] Long Lu,et al. Shreds: Fine-Grained Execution Units with Private Memory , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[37] Ben Niu,et al. Monitor integrity protection with space efficiency and separate compilation , 2013, CCS.
[38] George Candea,et al. Code-pointer integrity , 2014, OSDI.
[39] Karthik Pattabiraman,et al. Samurai: protecting critical data in unsafe languages , 2008, Eurosys '08.
[40] Ben Niu,et al. RockJIT: Securing Just-In-Time Compilation Using Modular Control-Flow Integrity , 2014, CCS.
[41] Úlfar Erlingsson,et al. Enforcing Forward-Edge Control-Flow Integrity in GCC & LLVM , 2014, USENIX Security Symposium.
[42] Vern Paxson,et al. The Matter of Heartbleed , 2014, Internet Measurement Conference.
[43] Milo M. K. Martin,et al. Hardbound: architectural support for spatial safety of the C programming language , 2008, ASPLOS.
[44] Periklis Akritidis,et al. Cling: A Memory Allocator to Mitigate Dangling Pointers , 2010, USENIX Security Symposium.
[45] Milo M. K. Martin,et al. Everything You Want to Know About Pointer-Based Checking , 2015, SNAPL.
[46] Ahmad-Reza Sadeghi,et al. Counterfeit Object-oriented Programming: On the Difficulty of Preventing Code Reuse Attacks in C++ Applications , 2015, 2015 IEEE Symposium on Security and Privacy.
[47] David Walker,et al. Modular Protections against Non-control Data Attacks , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[48] Stephen McCamant,et al. Evaluating SFI for a CISC Architecture , 2006, USENIX Security Symposium.
[49] Bertrand Meyer,et al. Contracts in Practice , 2012, FM.