Ghostbusting: mitigating spectre with intraprocess memory isolation
暂无分享,去创建一个
Sergey Bratus | Prashant Anantharaman | J. Peter Brady | Ira Ray Jenkins | Rebecca Shapiro | Sean W. Smith | Rebecca Shapiro | Prashant Anantharaman | I. Jenkins | Ira JenkinsPrashant | AnantharamanRebecca ShapiroJ | Peter BradySergey | BratusSean Smith
[1] Christian Rossow,et al. ret2spec: Speculative Execution Using Return Stack Buffers , 2018, CCS.
[2] Michael Schwarz,et al. ConTExT: A Generic Approach for Mitigating Spectre , 2020, NDSS.
[3] Herbert Bos,et al. ASLR on the Line: Practical Cache Attacks on the MMU , 2017, NDSS.
[4] Nael B. Abu-Ghazaleh,et al. Spectre Returns! Speculation Attacks Using the Return Stack Buffer , 2018, IEEE Design & Test.
[5] Herbert Bos,et al. RIDL: Rogue In-Flight Data Load , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[6] Craig Disselkoen,et al. Constant-time foundations for the new spectre era , 2020, PLDI.
[7] Carl A. Waldspurger,et al. Speculative Buffer Overflows: Attacks and Defenses , 2018, ArXiv.
[8] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[9] Niels Provos,et al. Preventing Privilege Escalation , 2003, USENIX Security Symposium.
[10] Daniel Gruss,et al. ZombieLoad: Cross-Privilege-Boundary Data Sampling , 2019, CCS.
[11] Michael L. Scott,et al. Hodor: Intra-Process Isolation for High-Throughput Data Plane Libraries , 2019, USENIX Annual Technical Conference.
[12] Sergey Bratus,et al. Reinventing the privilege drop: how principled preservation of programmer intent would prevent security bugs , 2018, HotSoS.
[13] Guanhua Wang,et al. oo7: Low-overhead Defense against Spectre Attacks via Program Analysis , 2018 .
[14] Onur Aciiçmez,et al. Predicting Secret Keys Via Branch Prediction , 2007, CT-RSA.
[15] Frank Piessens,et al. A Systematic Evaluation of Transient Execution Attacks and Defenses , 2018, USENIX Security Symposium.
[16] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[17] Jerome H. Saltzer,et al. The protection of information in computer systems , 1975, Proc. IEEE.
[18] Sergey Bratus,et al. ELFbac: Using the Loader Format for Intent-Level Semantics and Fine-Grained Protection , 2013 .
[19] Peter Druschel,et al. ERIM: Secure, Efficient In-process Isolation with Protection Keys (MPK) , 2019, USENIX Security Symposium.
[20] Xi Chen,et al. No Need to Hide: Protecting Safe Regions on Commodity Hardware , 2017, EuroSys.
[21] Jean-Pierre Seifert,et al. On the power of simple branch prediction analysis , 2007, ASIACCS '07.
[22] Heechul Yun,et al. SpectreGuard: An Efficient Data-centric Defense Mechanism against Spectre Attacks , 2019, 2019 56th ACM/IEEE Design Automation Conference (DAC).