Attack Mitigation by Data Structure Randomization
暂无分享,去创建一个
[1] Michael Backes,et al. Oxymoron: Making Fine-Grained Memory Randomization Practical by Allowing Code Sharing , 2014, USENIX Security Symposium.
[2] Zhenkai Liang,et al. Data-Oriented Programming: On the Expressiveness of Non-control Data Attacks , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[3] Miguel Castro,et al. Securing software by enforcing data-flow integrity , 2006, OSDI '06.
[4] Chao Zhang,et al. Practical Control Flow Integrity and Randomization for Binary Executables , 2013, 2013 IEEE Symposium on Security and Privacy.
[5] Ahmad-Reza Sadeghi,et al. MoCFI: A Framework to Mitigate Control-Flow Attacks on Smartphones , 2012, NDSS.
[6] James Cheney,et al. Cyclone: A Safe Dialect of C , 2002, USENIX Annual Technical Conference, General Track.
[7] Daniel C. DuVarney,et al. Address Obfuscation: An Efficient Approach to Combat a Broad Range of Memory Error Exploits , 2003, USENIX Security Symposium.
[8] S. Bhatkar,et al. Data Space Randomization , 2008, DIMVA.
[9] Daniel C. DuVarney,et al. Efficient Techniques for Comprehensive Protection from Memory Error Exploits , 2005, USENIX Security Symposium.
[10] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[11] Michael Backes,et al. You Can Run but You Can't Read: Preventing Disclosure Exploits in Executable Code , 2014, CCS.
[12] Zhenkai Liang,et al. Automatic Generation of Data-Oriented Exploits , 2015, USENIX Security Symposium.
[13] Zhi Wang,et al. HyperSafe: A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity , 2010, 2010 IEEE Symposium on Security and Privacy.
[14] Milo M. K. Martin,et al. SoftBound: highly compatible and complete spatial memory safety for c , 2009, PLDI '09.
[15] George C. Necula,et al. CCured: type-safe retrofitting of legacy code , 2002, SIGP.