Physical unclonable functions-based linear encryption against code reuse attacks
暂无分享,去创建一个
Yongqiang Lyu | Gang Qu | Dongsheng Wang | Jiliang Zhang | Xingwei Wang | Pengfei Qiu | Di Zhai | Jiliang Zhang | G. Qu | Yongqiang Lyu | Dongsheng Wang | Xingwei Wang | Di Zhai | Pengfei Qiu
[1] Ahmad-Reza Sadeghi,et al. Hardware-assisted fine-grained control-flow integrity: Towards efficient protection of embedded systems against software exploitation , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).
[2] Ahmad-Reza Sadeghi,et al. HAFIX: Hardware-Assisted Flow Integrity eXtension , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[3] Martín Abadi,et al. Control-flow integrity , 2005, CCS '05.
[4] Hovav Shacham,et al. Return-oriented programming without returns , 2010, CCS '10.
[5] Qiang Zhou,et al. A Survey on Silicon PUFs and Recent Advances in Ring Oscillator PUFs , 2014, Journal of Computer Science and Technology.
[6] Lucas Davi,et al. ROPdefender: a detection tool to defend against return-oriented programming attacks , 2011, ASIACCS '11.
[7] Zhenkai Liang,et al. Jump-oriented programming: a new class of code-reuse attack , 2011, ASIACCS '11.
[8] Mingwei Zhang,et al. Control Flow Integrity for COTS Binaries , 2013, USENIX Security Symposium.
[9] Claude Castelluccia,et al. Defending embedded systems against control flow attacks , 2009, SecuCode '09.
[10] Ahmad-Reza Sadeghi,et al. Just-In-Time Code Reuse: On the Effectiveness of Fine-Grained Address Space Layout Randomization , 2013, 2013 IEEE Symposium on Security and Privacy.
[11] Chao Zhang,et al. Practical Control Flow Integrity and Randomization for Binary Executables , 2013, 2013 IEEE Symposium on Security and Privacy.
[12] Mihai Budiu,et al. Control-flow integrity principles, implementations, and applications , 2009, TSEC.