SGXBOUNDS: Memory Safety for Shielded Execution
暂无分享,去创建一个
Christof Fetzer | Pascal Felber | Pramod Bhatotia | Bohdan Trach | Sergei Arnautov | Oleksii Oleksenko | Dmitrii Kuvaiskii | Pramod Bhatotia | P. Felber | C. Fetzer | Sergei Arnautov | Bohdan Trach | Dmitrii Kuvaiskii | O. Oleksenko
[1] Daniel M. Roy,et al. Enhancing Server Availability and Security Through Failure-Oblivious Computing , 2004, OSDI.
[2] Miguel Castro,et al. Securing software by enforcing data-flow integrity , 2006, OSDI '06.
[3] Christof Fetzer,et al. Fex: A Software Systems Evaluator , 2017, 2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).
[4] Dagmar Hartge,et al. Report , 2019, Datenschutz und Datensicherheit - DuD.
[5] Derek Bruening,et al. AddressSanitizer: A Fast Address Sanity Checker , 2012, USENIX Annual Technical Conference.
[6] Ahmad-Reza Sadeghi,et al. Just-In-Time Code Reuse: On the Effectiveness of Fine-Grained Address Space Layout Randomization , 2013, 2013 IEEE Symposium on Security and Privacy.
[7] Wei Xu,et al. An efficient and backwards-compatible transformation to ensure memory safety of C programs , 2004, SIGSOFT '04/FSE-12.
[8] A. Brown,et al. The Architecture of Open Source Applications , 2011 .
[9] Peng Ning,et al. Address Space Layout Permutation (ASLP): Towards Fine-Grained Randomization of Commodity Software , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[10] Hovav Shacham,et al. On the effectiveness of address-space randomization , 2004, CCS '04.
[11] Milo M. K. Martin,et al. CETS: compiler enforced temporal safety for C , 2010, ISMM '10.
[12] Emery D. Berger,et al. DieHard: probabilistic memory safety for unsafe languages , 2006, PLDI '06.
[13] Miguel Castro,et al. Preventing Memory Error Exploits with WIT , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[14] Peter G. Neumann,et al. The CHERI capability model: Revisiting RISC in an age of risk , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[15] Frank Piessens,et al. Breaking the memory secrecy assumption , 2009, EUROSEC '09.
[16] Dinakar Dhurjati,et al. SAFECode: enforcing alias analysis for weakly typed languages , 2005, PLDI '06.
[17] Michael Backes,et al. You Can Run but You Can't Read: Preventing Disclosure Exploits in Executable Code , 2014, CCS.
[18] Robert Wahbe,et al. Efficient software-based fault isolation , 1994, SOSP '93.
[19] Daniel M. Roy,et al. A dynamic technique for eliminating buffer overflow vulnerabilities (and other memory errors) , 2004, 20th Annual Computer Security Applications Conference.
[20] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[21] Dinakar Dhurjati,et al. Backwards-compatible array bounds checking for C with very low overhead , 2006, ICSE.
[22] Xi Chen,et al. CodeArmor: Virtualizing the Code Space to Counter Disclosure Attacks , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).
[23] Shweta Shinde,et al. Preventing Page Faults from Telling Your Secrets , 2016, AsiaCCS.
[24] Nicholas Nethercote,et al. Valgrind: a framework for heavyweight dynamic binary instrumentation , 2007, PLDI '07.
[25] Milo M. K. Martin,et al. SoftBound: highly compatible and complete spatial memory safety for c , 2009, PLDI '09.
[26] Galen C. Hunt,et al. Shielding Applications from an Untrusted Cloud with Haven , 2014, OSDI.
[27] Christof Fetzer,et al. Intel MPX Explained , 2018, PERV.
[28] Martín Abadi,et al. XFI: software guards for system address spaces , 2006, OSDI '06.
[29] Chao Zhang,et al. Practical Control Flow Integrity and Randomization for Binary Executables , 2013, 2013 IEEE Symposium on Security and Privacy.
[30] Insik Shin,et al. SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs , 2017, NDSS.
[31] M. Castro,et al. Data Randomization , 2008 .
[32] Brad Fitzpatrick,et al. Distributed caching with memcached , 2004 .
[33] No License,et al. Intel ® 64 and IA-32 Architectures Software Developer ’ s Manual Volume 3 A : System Programming Guide , Part 1 , 2006 .
[34] S. Bhatkar,et al. Data Space Randomization , 2008, DIMVA.
[35] Roland H. C. Yap,et al. Heap bounds protection with low fat pointers , 2016, CC.
[36] Jonathan M. Smith,et al. Low-fat pointers: compact encoding and efficient gate-level implementation of fat pointers for spatial safety and capability-based security , 2013, CCS.
[37] Christof Fetzer,et al. Intel MPX Explained: An Empirical Study of Intel MPX and Software-based Bounds Checking Approaches , 2017, ArXiv.
[38] Wenke Lee,et al. ASLR-Guard: Stopping Address Space Leakage for Code Reuse Attacks , 2015, CCS.
[39] Paul H. J. Kelly,et al. Backwards-Compatible Bounds Checking for Arrays and Pointers in C Programs , 1997, AADEBUG.
[40] George Candea,et al. Code-pointer integrity , 2014, OSDI.
[41] Robert N. M. Watson,et al. Into the depths of C: elaborating the de facto standards , 2016, PLDI.
[42] Roland H. C. Yap,et al. Stack Bounds Protection with Low Fat Pointers , 2017, NDSS.
[43] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[44] Emery D. Berger,et al. Archipelago: trading address space for reliability and security , 2008, ASPLOS.
[45] Christof Fetzer,et al. Boundless memory allocations for memory safety and high availability , 2011, 2011 IEEE/IFIP 41st International Conference on Dependable Systems & Networks (DSN).
[46] Miguel Castro,et al. Baggy Bounds Checking: An Efficient and Backwards-Compatible Defense against Out-of-Bounds Errors , 2009, USENIX Security Symposium.
[47] Peter G. Neumann,et al. Beyond the PDP-11: Architectural Support for a Memory-Safe C Abstract Machine , 2015, ASPLOS.
[48] Niranjan Hasabnis,et al. Light-weight bounds checking , 2012, CGO '12.
[49] Per Larsen,et al. Readactor: Practical Code Randomization Resilient to Memory Disclosure , 2015, 2015 IEEE Symposium on Security and Privacy.
[50] Olatunji Ruwase,et al. A Practical Dynamic Buffer Overflow Detector , 2004, NDSS.
[51] John L. Henning. SPEC CPU2006 benchmark descriptions , 2006, CARN.
[52] Christos Gkantsidis,et al. Observing and Preventing Leakage in MapReduce , 2015, CCS.
[53] Hovav Shacham,et al. Iago attacks: why the system call API is a bad untrusted RPC interface , 2013, ASPLOS '13.
[54] Herbert Bos,et al. Memory Errors: The Past, the Present, and the Future , 2012, RAID.
[55] Vikram S. Adve,et al. LLVM: a compilation framework for lifelong program analysis & transformation , 2004, International Symposium on Code Generation and Optimization, 2004. CGO 2004..
[56] Dan Boneh,et al. CCFI: Cryptographically Enforced Control Flow Integrity , 2015, CCS.
[57] Christian Bienia,et al. PARSEC 2.0: A New Benchmark Suite for Chip-Multiprocessors , 2009 .
[58] Dawn Xiaodong Song,et al. SoK: Eternal War in Memory , 2013, 2013 IEEE Symposium on Security and Privacy.
[59] Cristiano Giuffrida,et al. Enhanced Operating System Security Through Efficient and Fine-grained Address Space Randomization , 2012, USENIX Security Symposium.
[60] Rajkumar Buyya,et al. Ensuring Security and Privacy Preservation for Cloud Data Services , 2016, ACM Comput. Surv..
[61] Wouter Joosen,et al. RIPE: runtime intrusion prevention evaluator , 2011, ACSAC '11.
[62] David M. Eyers,et al. SCONE: Secure Linux Containers with Intel SGX , 2016, OSDI.
[63] Todd M. Austin,et al. Efficient detection of all pointer and array access errors , 1994, PLDI '94.
[64] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[65] Christoforos E. Kozyrakis,et al. Evaluating MapReduce for Multi-core and Multiprocessor Systems , 2007, 2007 IEEE 13th International Symposium on High Performance Computer Architecture.
[66] Per Larsen,et al. SoK: Automated Software Diversity , 2014, 2014 IEEE Symposium on Security and Privacy.
[67] Mathias Payer,et al. Control-Flow Integrity , 2017, ACM Comput. Surv..
[68] Milo M. K. Martin,et al. Everything You Want to Know About Pointer-Based Checking , 2015, SNAPL.