-
1
-
-
33646765787
-
A theory of secure control-flow
-
M. Abadi, M. Budiu, Ú. Erlingsson, and J. Ligatti. A theory of secure control-flow. In International Conference on Formal Engineering Methods (ICFEM), pages 111-124, 2005.
-
(2005)
International Conference on Formal Engineering Methods (ICFEM)
, pp. 111-124
-
-
Abadi, M.1
Budiu, M.2
Erlingsson, U.3
Ligatti, J.4
-
2
-
-
72449145808
-
Control-flow integrity: Principles, implementations, and applications
-
M. Abadi, M. Budiu, U. Erlingsson, and J. Ligatti. Control-flow integrity: Principles, implementations, and applications. ACM Transactions on Information and System Security (TISSEC), 13(1), 2009.
-
(2009)
ACM Transactions on Information and System Security (TISSEC)
, vol.13
-
-
Abadi, M.1
Budiu, M.2
Erlingsson, U.3
Ligatti, J.4
-
4
-
-
85076276275
-
Cling: A memory allocator to mitigate dangling pointers
-
P. Akritidis. Cling: A memory allocator to mitigate dangling pointers. In USENIX Security Symposium, 2010.
-
(2010)
USENIX Security Symposium
-
-
Akritidis, P.1
-
5
-
-
50249149602
-
Preventing memory error exploits with WIT
-
P. Akritidis, C. Cadar, C. Raiciu, M. Costa, and M. Castro. Preventing memory error exploits with WIT. In IEEE Symposium on Security and Privacy, 2008.
-
(2008)
IEEE Symposium on Security and Privacy
-
-
Akritidis, P.1
Cadar, C.2
Raiciu, C.3
Costa, M.4
Castro, M.5
-
6
-
-
85049220056
-
Baggy bounds checking: An efficient and backwards-compatible defense against out-of-bounds errors
-
P. Akritidis, M. Costa, M. Castro, and S. Hand. Baggy bounds checking: An efficient and backwards-compatible defense against out-of-bounds errors. In USENIX Security Symposium, 2009.
-
(2009)
USENIX Security Symposium
-
-
Akritidis, P.1
Costa, M.2
Castro, M.3
Hand, S.4
-
7
-
-
84910680268
-
You can run but you cant read: Preventing disclosure exploits in executable code
-
M. Backes, T. Holz, B. Kollenda, P. Koppe, S. Nürnberger, and J. Pewny. You can run but you cant read: Preventing disclosure exploits in executable code. In Proceedings of ACM Conference on Computer and Communications Security (CCS), 2014.
-
(2014)
Proceedings of ACM Conference on Computer and Communications Security (CCS)
-
-
Backes, M.1
Holz, T.2
Kollenda, B.3
Koppe, P.4
Nürnberger, S.5
Pewny, J.6
-
8
-
-
84914132233
-
Hacking blind
-
A. Bittau, A. Belay, A. Mashtizadeh, D. Mazieres, and D. Boneh. Hacking blind. In IEEE Symposium on Security and Privacy, 2014.
-
(2014)
IEEE Symposium on Security and Privacy
-
-
Bittau, A.1
Belay, A.2
Mashtizadeh, A.3
Mazieres, D.4
Boneh, D.5
-
9
-
-
79955994779
-
Jump-oriented programming: A new class of code-reuse attack
-
T. Bletsch, X. Jiang, V. W. Freeh, and Z. Liang. Jump-oriented programming: A new class of code-reuse attack. In ACM Symposium on Information, Computer and Communications Security (ASIACCS), 2011.
-
(2011)
ACM Symposium on Information, Computer and Communications Security (ASIACCS)
-
-
Bletsch, T.1
Jiang, X.2
Freeh, V.W.3
Liang, Z.4
-
12
-
-
78650032454
-
Return-oriented programming without returns
-
S. Checkoway, L. Davi, A. Dmitrienko, A.-R. Sadeghi, H. Shacham, and M. Winandy. Return-oriented programming without returns. In Proceedings of ACM Conference on Computer and Communications Security (CCS), 2010.
-
(2010)
Proceedings of ACM Conference on Computer and Communications Security (CCS)
-
-
Checkoway, S.1
Davi, L.2
Dmitrienko, A.3
Sadeghi, A.-R.4
Shacham, H.5
Winandy, M.6
-
13
-
-
84977850020
-
StackArmor: Comprehensive protection from stack-based memory error vulnerabilities for binaries
-
X. Chen, A. Slowinska, D. Andriesse, H. Bos, and C. Giuffrida. StackArmor: Comprehensive protection from stack-based memory error vulnerabilities for binaries. In Symposium on Network and Distributed System Security (NDSS), 2015.
-
(2015)
Symposium on Network and Distributed System Security (NDSS)
-
-
Chen, X.1
Slowinska, A.2
Andriesse, D.3
Bos, H.4
Giuffrida, C.5
-
14
-
-
84910672622
-
ROPecker: A generic and practical approach for defending against ROP attacks
-
Y. Cheng, Z. Zhou, M. Yu, X. Ding, and R. H. Deng. ROPecker: A generic and practical approach for defending against ROP attacks. In Symposium on Network and Distributed System Security (NDSS), 2014.
-
(2014)
Symposium on Network and Distributed System Security (NDSS)
-
-
Cheng, Y.1
Zhou, Z.2
Yu, M.3
Ding, X.4
Deng, R.H.5
-
15
-
-
84903161773
-
Hardware-assisted fine-grained control-flow integrity: Towards efficient protection of embedded systems against software exploitation
-
L. Davi, P. Koeberl, and A.-R. Sadeghi. Hardware-assisted fine-grained control-flow integrity: Towards efficient protection of embedded systems against software exploitation. In DAC, 2014.
-
(2014)
DAC
-
-
Davi, L.1
Koeberl, P.2
Sadeghi, A.-R.3
-
16
-
-
85062385228
-
Stitching the gadgets: On the ineffectiveness of coarse-grained control-flow integrity protection
-
L. Davi, D. Lehmann, A.-R. Sadeghi, and F. Monrose. Stitching the gadgets: On the ineffectiveness of coarse-grained control-flow integrity protection. In USENIX Security Symposium, 2014.
-
(2014)
USENIX Security Symposium
-
-
Davi, L.1
Lehmann, D.2
Sadeghi, A.-R.3
Monrose, F.4
-
26
-
-
84977858681
-
Size does matter: Why using gadget-chain length to prevent code-reuse attacks is hard
-
E. Göktaş, E. Athanasopoulos, M. Polychronakis, H. Bos, and G. Por-tokalidis. Size does matter: Why using gadget-chain length to prevent code-reuse attacks is hard. In USENIX Security Symposium, 2014.
-
(2014)
USENIX Security Symposium
-
-
Göktaş, E.1
Athanasopoulos, E.2
Polychronakis, M.3
Bos, H.4
Portokalidis, G.5
-
31
-
-
85076902948
-
Code-pointer integrity
-
V. Kuznetsov, L. Szekeres, M. Payer, G. Candea, R. Sekar, and D. Song. Code-pointer integrity. In USENIX Symposium on Operating Systems Design and Implementation (OSDI), 2014.
-
(2014)
USENIX Symposium on Operating Systems Design and Implementation (OSDI)
-
-
Kuznetsov, V.1
Szekeres, L.2
Payer, M.3
Candea, G.4
Sekar, R.5
Song, D.6
-
33
-
-
34548146785
-
-
Microsoft
-
Microsoft. Data Execution Prevention (DEP). http://support.microsoft.com/kb/875352/EN-US/, 2006.
-
(2006)
Data Execution Prevention (DEP)
-
-
-
35
-
-
84906737402
-
-
Microsoft Developer Network.
-
Microsoft Developer Network. Argument passing and naming conventions. http://msdn.microsoft.com/en-us/library/984x0h58.aspx.
-
Argument Passing and Naming Conventions
-
-
-
38
-
-
78751484536
-
G-Free: Defeating return-oriented programming through gadget-less binaries
-
K. Onarlioglu, L. Bilge, A. Lanzi, D. Balzarotti, and E. Kirda. G-Free: Defeating return-oriented programming through gadget-less binaries. In Anual Computer Security Applications Conference (ACSAC), 2010.
-
(2010)
Anual Computer Security Applications Conference (ACSAC)
-
-
Onarlioglu, K.1
Bilge, L.2
Lanzi, A.3
Balzarotti, D.4
Kirda, E.5
-
43
-
-
84906744655
-
Evaluating the effectiveness of current anti-ROP defenses
-
F. Schuster, T. Tendyck, J. Pewny, A. Maaß, M. Steegmanns, M. Contag, and T. Holz. Evaluating the effectiveness of current anti-ROP defenses. In Symposium on Research in Attacks, Intrusions and Defenses (RAID), 2014.
-
(2014)
Symposium on Research in Attacks, Intrusions and Defenses (RAID)
-
-
Schuster, F.1
Tendyck, T.2
Pewny, J.3
Maaß, A.4
Steegmanns, M.5
Contag, M.6
Holz, T.7
-
47
-
-
84945216591
-
Systematic analysis of defenses against return-oriented programming
-
R. Skowyra, K. Casteel, H. Okhravi, N. Zeldovich, and W. Streilein. Systematic analysis of defenses against return-oriented programming. In Symposium on Research in Attacks, Intrusions and Defenses (RAID), 2013.
-
(2013)
Symposium on Research in Attacks, Intrusions and Defenses (RAID)
-
-
Skowyra, R.1
Casteel, K.2
Okhravi, H.3
Zeldovich, N.4
Streilein, W.5
-
48
-
-
84881263793
-
Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization
-
K. Z. Snow, F. Monrose, L. Davi, A. Dmitrienko, C. Liebchen, and A.-R. Sadeghi. Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization. In IEEE Symposium on Security and Privacy, 2013.
-
(2013)
IEEE Symposium on Security and Privacy
-
-
Snow, K.Z.1
Monrose, F.2
Davi, L.3
Dmitrienko, A.4
Liebchen, C.5
Sadeghi, A.-R.6
-
49
-
-
84881263793
-
Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization
-
K. Z. Snow, F. Monrose, L. Davi, A. Dmitrienko, C. Liebchen, and A.-R. Sadeghi. Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization. In IEEE Symposium on Security and Privacy, 2013.
-
(2013)
IEEE Symposium on Security and Privacy
-
-
Snow, K.Z.1
Monrose, F.2
Davi, L.3
Dmitrienko, A.4
Liebchen, C.5
Sadeghi, A.-R.6
-
52
-
-
85021046176
-
Enforcing forward-edge control-flow integrity in GCC & LLVM
-
C. Tice, T. Roeder, P. Collingbourne, S. Checkoway, Ú. Erlingsson, L. Lozano, and G. Pike. Enforcing forward-edge control-flow integrity in GCC & LLVM. In USENIX Security Symposium, 2014.
-
(2014)
USENIX Security Symposium
-
-
Tice, C.1
Roeder, T.2
Collingbourne, P.3
Checkoway, S.4
Erlingsson, U.5
Lozano, L.6
Pike, G.7
-
53
-
-
84945216592
-
On the expressiveness of return-into-libc attacks
-
M. Tran, M. Etheridge, T. Bletsch, X. Jiang, V. Freeh, and P. Ning. On the expressiveness of return-into-libc attacks. In Symposium on Research in Attacks, Intrusions and Defenses (RAID), 2011.
-
(2011)
Symposium on Research in Attacks, Intrusions and Defenses (RAID)
-
-
Tran, M.1
Etheridge, M.2
Bletsch, T.3
Jiang, X.4
Freeh, V.5
Ning, P.6
-
54
-
-
84945216593
-
Opaque control-flow integrity
-
M. Vishwath, P. Larsen, S. Brunthaler, K. W. Hamlen, and M. Franz. Opaque control-flow integrity. In Symposium on Network and Distributed System Security (NDSS), 2015.
-
(2015)
Symposium on Network and Distributed System Security (NDSS)
-
-
Vishwath, M.1
Larsen, P.2
Brunthaler, S.3
Hamlen, K.W.4
Franz, M.5
-
55
-
-
84869451043
-
Binary stirring: Self-randomizing instruction addresses of legacy x86 binary code
-
R. Wartell, V. Mohan, K. W. Hamlen, and Z. Lin. Binary stirring: Self-randomizing instruction addresses of legacy x86 binary code. In Proceedings of ACM Conference on Computer and Communications Security (CCS), pages 157-168, 2012.
-
(2012)
Proceedings of ACM Conference on Computer and Communications Security (CCS)
, pp. 157-168
-
-
Wartell, R.1
Mohan, V.2
Hamlen, K.W.3
Lin, Z.4
-
57
-
-
84945230264
-
VTint: Defending virtual function tables integrity
-
C. Zhang, C. Song, K. Z. Chen, Z. Chen, and D. Song. VTint: Defending virtual function tables integrity. In Symposium on Network and Distributed System Security (NDSS), 2015.
-
(2015)
Symposium on Network and Distributed System Security (NDSS)
-
-
Zhang, C.1
Song, C.2
Chen, K.Z.3
Chen, Z.4
Song, D.5
-
58
-
-
84881218812
-
Practical control flow integrity and randomization for binary executables
-
C. Zhang, T. Wei, Z. Chen, L. Duan, L. Szekeres, S. McCamant, D. Song, and W. Zou. Practical control flow integrity and randomization for binary executables. In IEEE Symposium on Security and Privacy, 2013.
-
(2013)
IEEE Symposium on Security and Privacy
-
-
Zhang, C.1
Wei, T.2
Chen, Z.3
Duan, L.4
Szekeres, L.5
McCamant, S.6
Song, D.7
Zou, W.8
-
60
-
-
84945216596
-
HDROP: Detecting ROP attacks using performance monitoring counters
-
Springer International Publishing
-
H. Zhou, X. Wu, W. Shi, J. Yuan, and B. Liang. HDROP: Detecting ROP attacks using performance monitoring counters. In Information Security Practice and Experience. Springer International Publishing, 2014.
-
(2014)
Information Security Practice and Experience
-
-
Zhou, H.1
Wu, X.2
Shi, W.3
Yuan, J.4
Liang, B.5
|