메뉴 건너뛰기




Volumn 24-28-October-2016, Issue , 2016, Pages 743-754

C-FLAT: Control-flow attestation for embedded systems software

Author keywords

Control flow attacks; Embedded system security; Remote attestation

Indexed keywords

EMBEDDED SYSTEMS; MALWARE;

EID: 84995527905     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2976749.2978358     Document Type: Conference Paper
Times cited : (255)

References (47)
  • 1
    • 72449145808 scopus 로고    scopus 로고
    • Control-flow integrity: Principles, implementations, and applications
    • M. Abadi, M. Budiu, U. Erlingsson, and J. Ligatti. Control-flow integrity: Principles, implementations, and applications. ACM TISSEC, 13(1), 2009.
    • (2009) ACM TISSEC , vol.13 , Issue.1
    • Abadi, M.1    Budiu, M.2    Erlingsson, U.3    Ligatti, J.4
  • 3
    • 0006100649 scopus 로고    scopus 로고
    • Smashing the stack for fun and profit
    • Aleph One. Smashing the stack for fun and profit. Phrack Magazine, 49(14), 2000.
    • (2000) Phrack Magazine , vol.49 , Issue.14
    • Aleph One1
  • 6
    • 78650180973 scopus 로고    scopus 로고
    • Trusted virtual containers on demand
    • K. A. Bailey and S. W. Smith. Trusted virtual containers on demand. In ACM-CCS-STC, 2010.
    • (2010) ACM-CCS-STC
    • Bailey, K.A.1    Smith, S.W.2
  • 7
    • 79955994779 scopus 로고    scopus 로고
    • Jump-oriented programming: A new class of code-reuse attack
    • T. Bletsch, X. Jiang, V. W. Freeh, and Z. Liang. Jump-oriented programming: A new class of code-reuse attack. In ACM ASIACCS, 2011.
    • (2011) ACM ASIACCS
    • Bletsch, T.1    Jiang, X.2    Freeh, V.W.3    Liang, Z.4
  • 9
    • 70349267779 scopus 로고    scopus 로고
    • When good instructions go bad: Generalizing return-oriented programming to RISC
    • E. Buchanan, R. Roemer, H. Shacham, and S. Savage. When good instructions go bad: Generalizing return-oriented programming to RISC. In ACM CCS, 2008.
    • (2008) ACM CCS
    • Buchanan, E.1    Roemer, R.2    Shacham, H.3    Savage, S.4
  • 11
    • 84979698699 scopus 로고    scopus 로고
    • Towards automated dynamic analysis for Linux-based embedded firmware
    • D. D. Chen, M. Egele, M. Woo, and D. Brumley. Towards automated dynamic analysis for Linux-based embedded firmware. In ISOC NDSS, 2016.
    • (2016) ISOC NDSS
    • Chen, D.D.1    Egele, M.2    Woo, M.3    Brumley, D.4
  • 13
    • 0027684663 scopus 로고
    • Operating system protection through program evolution
    • F. B. Cohen. Operating system protection through program evolution. Computer & Security, 12(6), 1993.
    • (1993) Computer & Security , vol.12 , Issue.6
    • Cohen, F.B.1
  • 16
    • 85062385228 scopus 로고    scopus 로고
    • Stitching the gadgets: On the ineffectiveness of coarse-grained control-flow integrity protection
    • L. Davi, D. Lehmann, A.-R. Sadeghi, and F. Monrose. Stitching the gadgets: On the ineffectiveness of coarse-grained control-flow integrity protection. In USENIX Security, 2014.
    • (2014) USENIX Security
    • Davi, L.1    Lehmann, D.2    Sadeghi, A.-R.3    Monrose, F.4
  • 17
    • 74049136385 scopus 로고    scopus 로고
    • Dynamic integrity measurement and attestation: Towards defense against return-oriented programming attacks
    • L. Davi, A.-R. Sadeghi, and M. Winandy. Dynamic integrity measurement and attestation: towards defense against return-oriented programming attacks. In ACM CCS-STC, 2009.
    • (2009) ACM CCS-STC
    • Davi, L.1    Sadeghi, A.-R.2    Winandy, M.3
  • 18
    • 84951316191 scopus 로고    scopus 로고
    • SMART: Secure and minimal architecture for (establishing dynamic) root of trust
    • K. Eldefrawy, G. Tsudik, A. Francillon, and D. Perito. SMART: secure and minimal architecture for (establishing dynamic) root of trust. In ISOC NDSS, 2012.
    • (2012) ISOC NDSS
    • Eldefrawy, K.1    Tsudik, G.2    Francillon, A.3    Perito, D.4
  • 19
    • 70349278622 scopus 로고    scopus 로고
    • Code injection attacks on Harvard-architecture devices
    • A. Francillon and C. Castelluccia. Code injection attacks on Harvard-architecture devices. In ACM CCS, 2008.
    • (2008) ACM CCS
    • Francillon, A.1    Castelluccia, C.2
  • 21
    • 84995401926 scopus 로고    scopus 로고
    • Data-oriented programming: On the effectiveness of non-control data attacks
    • H. Hu, S. Shinde, S. Adrian, Z. L. Chua, P. Saxena, and Z. Liang. Data-oriented programming: On the effectiveness of non-control data attacks. In IEEE S&P, 2016.
    • (2016) IEEE S&P
    • Hu, H.1    Shinde, S.2    Adrian, S.3    Chua, Z.L.4    Saxena, P.5    Liang, Z.6
  • 22
    • 84903849094 scopus 로고    scopus 로고
    • Remote attestation to dynamic system properties: Towards providing complete system integrity evidence
    • C. Kil, E. Sezer, A. Azab, P. Ning, and X. Zhang. Remote attestation to dynamic system properties: Towards providing complete system integrity evidence. In IEEE/IFIP DSN, 2009.
    • (2009) IEEE/IFIP DSN
    • Kil, C.1    Sezer, E.2    Azab, A.3    Ning, P.4    Zhang, X.5
  • 28
    • 80755144042 scopus 로고    scopus 로고
    • VIPER: Verifying the Integrity of PERipherals' Firmware
    • Y. Li, J. M. McCune, and A. Perrig. VIPER: Verifying the Integrity of PERipherals' Firmware. In ACM CCS, 2011.
    • (2011) ACM CCS
    • Li, Y.1    McCune, J.M.2    Perrig, A.3
  • 34
    • 84859457954 scopus 로고    scopus 로고
    • Return-oriented programming: Systems, languages, and applications
    • R. Roemer, E. Buchanan, H. Shacham, and S. Savage. Return-oriented programming: Systems, languages, and applications. ACM TISSEC, 15(1):2:1-2:34, 2012.
    • (2012) ACM TISSEC , vol.15 , Issue.1 , pp. 21-234
    • Roemer, R.1    Buchanan, E.2    Shacham, H.3    Savage, S.4
  • 35
    • 29244472125 scopus 로고    scopus 로고
    • Property-based attestation for computing platforms: Caring about properties, not mechanisms
    • A.-R. Sadeghi and C. Stüble. Property-based attestation for computing platforms: Caring about properties, not mechanisms. In NSPW, 2004.
    • (2004) NSPW
    • Sadeghi, A.-R.1    Stüble, C.2
  • 36
    • 84994201123 scopus 로고    scopus 로고
    • Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications
    • F. Schuster, T. Tendyck, C. Liebchen, L. Davi, A.-R. Sadeghi, and T. Holz. Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications. In IEEE S&P, 2015.
    • (2015) IEEE S&P
    • Schuster, F.1    Tendyck, T.2    Liebchen, C.3    Davi, L.4    Sadeghi, A.-R.5    Holz, T.6
  • 39
    • 77952351839 scopus 로고    scopus 로고
    • The geometry of innocent flesh on the bone: Return-into-libc without function calls (on the x86)
    • H. Shacham. The geometry of innocent flesh on the bone: Return-into-libc without function calls (on the x86). In ACM CCS, 2007.
    • (2007) ACM CCS
    • Shacham, H.1
  • 40
    • 84954177142 scopus 로고    scopus 로고
    • Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization
    • K. Z. Snow, F. Monrose, L. Davi, A. Dmitrienko, C. Liebchen, and A.-R. Sadeghi. Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization. In IEEE S&P, 2013.
    • (2013) IEEE S&P
    • Snow, K.Z.1    Monrose, F.2    Davi, L.3    Dmitrienko, A.4    Liebchen, C.5    Sadeghi, A.-R.6
  • 45
  • 47
    • 85041451135 scopus 로고    scopus 로고
    • Control flow integrity for COTS binaries
    • M. Zhang and R. Sekar. Control flow integrity for COTS binaries. In USENIX Security, 2013.
    • (2013) USENIX Security
    • Zhang, M.1    Sekar, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.