kR^X: Comprehensive Kernel Protection against Just-In-Time Code Reuse
暂无分享,去创建一个
Angelos D. Keromytis | Marios Pomonis | Michalis Polychronakis | Vasileios P. Kemerlis | Theofilos Petsios | A. Keromytis | M. Polychronakis | V. P. Kemerlis | Theofilos Petsios | Marios Pomonis | V. Kemerlis
[1] Mingwei Zhang,et al. Control Flow Integrity for COTS Binaries , 2013, USENIX Security Symposium.
[2] Per Larsen,et al. Preventing kernel code-reuse attacks through disclosure resistant code diversification , 2016, 2016 IEEE Conference on Communications and Network Security (CNS).
[3] Yutao Liu,et al. Thwarting Memory Disclosure with Efficient Hypervisor-enforced Intra-domain Isolation , 2015, CCS.
[4] Per Larsen,et al. Booby trapping software , 2013, NSPW '13.
[5] Thomas R. Gross,et al. Fine-Grained Control-Flow Integrity Through Binary Hardening , 2015, DIMVA.
[6] Fan Long,et al. Control Jujutsu: On the Weaknesses of Fine-Grained Control Flow Integrity , 2015, CCS.
[7] Miguel Castro,et al. Securing software by enforcing data-flow integrity , 2006, OSDI '06.
[8] Wenke Lee,et al. UniSan: Proactive Kernel Memory Initialization to Eliminate Data Leakages , 2016, CCS.
[9] Junfeng Yang,et al. Shuffler: Fast and Deployable Continuous Code Re-Randomization , 2016, OSDI.
[10] Xuxian Jiang,et al. Guest-Transparent Prevention of Kernel Rootkits with VMM-Based Memory Shadowing , 2008, RAID.
[11] Ben Niu,et al. Per-Input Control-Flow Integrity , 2015, CCS.
[12] Peng Ning,et al. Address Space Layout Permutation (ASLP): Towards Fine-Grained Randomization of Commodity Software , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[13] Thorsten Holz,et al. Control-flow restrictor: compiler-based CFI for iOS , 2013, ACSAC.
[14] Cristiano Giuffrida,et al. VTPin: practical VTable hijacking protection for binaries , 2016, ACSAC.
[15] David A. Wagner,et al. ROP is Still Dangerous: Breaking Modern Defenses , 2014, USENIX Security Symposium.
[16] Harish Patil,et al. Pin: building customized program analysis tools with dynamic instrumentation , 2005, PLDI '05.
[17] Jack W. Davidson,et al. ILR: Where'd My Gadgets Go? , 2012, 2012 IEEE Symposium on Security and Privacy.
[18] Claudia Eckert,et al. Dynamic Hooks: Hiding Control Flow Changes within Non-Control Data , 2014, USENIX Security Symposium.
[19] Robert Wahbe,et al. Efficient software-based fault isolation , 1994, SOSP '93.
[20] Wenke Lee,et al. ASLR-Guard: Stopping Address Space Leakage for Code Reuse Attacks , 2015, CCS.
[21] George Candea,et al. Code-pointer integrity , 2014, OSDI.
[22] Daniel C. DuVarney,et al. Efficient Techniques for Comprehensive Protection from Memory Error Exploits , 2005, USENIX Security Symposium.
[23] Angelos D. Keromytis,et al. ret2dir: Rethinking Kernel Isolation , 2014, USENIX Security Symposium.
[24] Trent Jaeger,et al. Fine-Grained Control-Flow Integrity for Kernel Software , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[25] Angelos D. Keromytis,et al. Smashing the Gadgets: Hindering Return-Oriented Programming Using In-place Code Randomization , 2012, 2012 IEEE Symposium on Security and Privacy.
[26] Jeffrey S. Chase,et al. Architecture support for single address space operating systems , 1992, ASPLOS V.
[27] Per Larsen,et al. Leakage-Resilient Layout Randomization for Mobile Devices , 2016, NDSS.
[28] Hovav Shacham,et al. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86) , 2007, CCS '07.
[29] Zhi Wang,et al. Defeating return-oriented rootkits with "Return-Less" kernels , 2010, EuroSys '10.
[30] Muli Ben-Yehuda,et al. The Turtles Project: Design and Implementation of Nested Virtualization , 2010, OSDI.
[31] Úlfar Erlingsson,et al. Enforcing Forward-Edge Control-Flow Integrity in GCC & LLVM , 2014, USENIX Security Symposium.
[32] Felix C. Freiling,et al. Return-Oriented Rootkits: Bypassing Kernel Code Integrity Protection Mechanisms , 2009, USENIX Security Symposium.
[33] Dan Boneh,et al. Architectural support for copy and tamper resistant software , 2000, SIGP.
[34] Michael W. Hicks,et al. Automated detection of persistent kernel control-flow attacks , 2007, CCS '07.
[35] Michael Backes,et al. You Can Run but You Can't Read: Preventing Disclosure Exploits in Executable Code , 2014, CCS.
[36] Wenke Lee,et al. How to Make ASLR Win the Clone Wars: Runtime Re-Randomization , 2016, NDSS.
[37] Peng Ning,et al. HideM: Protecting the Contents of Userspace Memory in the Face of Disclosure Vulnerabilities , 2015, CODASPY.
[38] Zhi Wang,et al. HyperSafe: A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity , 2010, 2010 IEEE Symposium on Security and Privacy.
[39] Ahmad-Reza Sadeghi,et al. Isomeron: Code Randomization Resilient to (Just-In-Time) Return-Oriented Programming , 2015, NDSS.
[40] Gerald J. Popek,et al. A model for verification of data security in operating systems , 1978, CACM.
[41] William W. Streilein,et al. Timely Rerandomization for Mitigating Memory Disclosures , 2015, CCS.
[42] Per Larsen,et al. Losing Control: On the Effectiveness of Control-Flow Integrity under Stack Attacks , 2015, CCS.
[43] Yue Chen,et al. Design and Implementation of SecPod, A Framework for Virtualization-Based Security Systems , 2015, IEEE Transactions on Dependable and Secure Computing.
[44] Michael Backes,et al. Oxymoron: Making Fine-Grained Memory Randomization Practical by Allowing Code Sharing , 2014, USENIX Security Symposium.
[45] JooSeok Song,et al. POSTER: Page Table Manipulation Attack , 2015, CCS.
[46] Chao Zhang,et al. Practical Control Flow Integrity and Randomization for Binary Executables , 2013, 2013 IEEE Symposium on Security and Privacy.
[47] Michalis Polychronakis,et al. No-Execute-After-Read: Preventing Code Disclosure in Commodity Software , 2016, AsiaCCS.
[48] Vikram S. Adve,et al. KCoFI: Complete Control-Flow Integrity for Commodity Operating System Kernels , 2014, 2014 IEEE Symposium on Security and Privacy.
[49] Carl Staelin,et al. lmbench: Portable Tools for Performance Analysis , 1996, USENIX Annual Technical Conference.
[50] Quan Chen,et al. Hypervision Across Worlds: Real-time Kernel Protection from the ARM TrustZone Secure World , 2014, CCS.
[51] Ahmad-Reza Sadeghi,et al. Just-In-Time Code Reuse: On the Effectiveness of Fine-Grained Address Space Layout Randomization , 2013, 2013 IEEE Symposium on Security and Privacy.
[52] Bennet S. Yee,et al. Adapting Software Fault Isolation to Contemporary CPU Architectures , 2010, USENIX Security Symposium.
[53] Jeff Bonwick,et al. The Slab Allocator: An Object-Caching Kernel Memory Allocator , 1994, USENIX Summer.
[54] Angelos D. Keromytis,et al. Transparent ROP Exploit Mitigation Using Indirect Branch Tracing , 2013, USENIX Security Symposium.
[55] Wen Xu,et al. Own Your Android! Yet Another Universal Root , 2015, WOOT.
[56] Herbert Bos,et al. Size Does Matter: Why Using Gadget-Chain Length to Prevent Code-Reuse Attacks is Hard , 2014, USENIX Security Symposium.
[57] Unix System Laboratories. System V Application Binary Interface , 1993 .
[58] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[59] Michalis Polychronakis,et al. Return to the Zombie Gadgets: Undermining Destructive Code Reads via Code Inference Attacks , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[60] Hovav Shacham,et al. Return-oriented programming without returns , 2010, CCS '10.
[61] Will Dietz,et al. Nested Kernel: An Operating System Architecture for Intra-Kernel Privilege Separation , 2015, ASPLOS.
[62] Kevin W. Hamlen,et al. Binary stirring: self-randomizing instruction addresses of legacy x86 binary code , 2012, CCS.
[63] William R. Harris,et al. Enforcing Kernel Security Invariants with Data Flow Integrity. , 2016, NDSS 2016.
[64] Ahmad-Reza Sadeghi,et al. Stitching the Gadgets: On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection , 2014, USENIX Security Symposium.
[65] Angelos D. Keromytis,et al. kGuard: Lightweight Kernel Protection against Return-to-User Attacks , 2012, USENIX Security Symposium.
[66] Salvatore J. Stolfo,et al. Heisenbyte: Thwarting Memory Disclosure Attacks using Destructive Code Reads , 2015, CCS.
[67] Herbert Bos,et al. Out of Control: Overcoming Control-Flow Integrity , 2014, 2014 IEEE Symposium on Security and Privacy.
[68] Ben Niu,et al. Modular control-flow integrity , 2014, PLDI.
[69] Per Larsen,et al. Readactor: Practical Code Randomization Resilient to Memory Disclosure , 2015, 2015 IEEE Symposium on Security and Privacy.
[70] Angelos D. Keromytis,et al. Adaptive defenses for commodity software through virtual application partitioning , 2012, CCS.
[71] Cristiano Giuffrida,et al. Enhanced Operating System Security Through Efficient and Fine-grained Address Space Randomization , 2012, USENIX Security Symposium.
[72] David A. Wagner,et al. Control-Flow Bending: On the Effectiveness of Control-Flow Integrity , 2015, USENIX Security Symposium.
[73] Per Larsen,et al. SoK: Automated Software Diversity , 2014, 2014 IEEE Symposium on Security and Privacy.
[74] F. J. Corbat. INTRODUCTION AND OVERVIEW OF THE MULTICS SYSTEM , 2010 .
[75] Per Larsen,et al. It's a TRaP: Table Randomization and Protection against Function-Reuse Attacks , 2015, CCS.
[76] Ahmad-Reza Sadeghi,et al. Counterfeit Object-oriented Programming: On the Difficulty of Preventing Code Reuse Attacks in C++ Applications , 2015, 2015 IEEE Symposium on Security and Privacy.
[77] Gernot Heiser,et al. From L3 to seL4 what have we learnt in 20 years of L4 microkernels? , 2013, SOSP.
[78] Bennet S. Yee,et al. Native Client: A Sandbox for Portable, Untrusted x86 Native Code , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[79] Ahmad-Reza Sadeghi,et al. Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM , 2013, ASIA CCS '13.
[80] Stephen McCamant,et al. Evaluating SFI for a CISC Architecture , 2006, USENIX Security Symposium.