[HTML][HTML] Diversification and obfuscation techniques for software security: A systematic literature review

S Hosseinzadeh, S Rauti, S Laurén, JM Mäkelä… - Information and …, 2018 - Elsevier
Context: Diversification and obfuscation are promising techniques for securing software and
protecting computers from harmful malware. The goal of these techniques is not removing …

From hack to elaborate technique—a survey on binary rewriting

M Wenzl, G Merzdovnik, J Ullrich… - ACM Computing Surveys …, 2019 - dl.acm.org
Binary rewriting is changing the semantics of a program without having the source code at
hand. It is used for diverse purposes, such as emulation (eg, QEMU), optimization (eg …

Software grand exposure:{SGX} cache attacks are practical

F Brasser, U Müller, A Dmitrienko… - 11th USENIX workshop …, 2017 - usenix.org
Intel SGX isolates the memory of security-critical applications from the untrusted OS.
However, it has been speculated that SGX may be vulnerable to side-channel attacks …

The cybersecurity landscape in industrial control systems

S McLaughlin, C Konstantinou, X Wang… - Proceedings of the …, 2016 - ieeexplore.ieee.org
Industrial control systems (ICSs) are transitioning from legacy-electromechanical-based
systems to modern information and communication technology (ICT)-based systems …

Sok: Eternal war in memory

L Szekeres, M Payer, T Wei… - 2013 IEEE Symposium on …, 2013 - ieeexplore.ieee.org
Memory corruption bugs in software written in low-level languages like C or C++ are one of
the oldest problems in computer security. The lack of safety in these languages allows …

Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications

F Schuster, T Tendyck, C Liebchen… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
Code reuse attacks such as return-oriented programming (ROP) have become prevalent
techniques to exploit memory corruption vulnerabilities in software programs. A variety of …

Jump over ASLR: Attacking branch predictors to bypass ASLR

D Evtyushkin, D Ponomarev… - 2016 49th Annual …, 2016 - ieeexplore.ieee.org
Address Space Layout Randomization (ASLR) is a widely-used technique that protects
systems against a range of attacks. ASLR works by randomizing the offset of key program …

Control flow and code integrity for COTS binaries: An effective defense against real-world ROP attacks

M Zhang, R Sekar - Proceedings of the 31st Annual Computer Security …, 2015 - dl.acm.org
Despite decades of sustained effort, memory corruption attacks continue to be one of the
most serious security threats faced today. They are highly sought after by attackers, as they …

Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization

KZ Snow, F Monrose, L Davi… - … IEEE symposium on …, 2013 - ieeexplore.ieee.org
Fine-grained address space layout randomization (ASLR) has recently been proposed as a
method of efficiently mitigating runtime attacks. In this paper, we introduce the design and …

Practical control flow integrity and randomization for binary executables

C Zhang, T Wei, Z Chen, L Duan… - … IEEE symposium on …, 2013 - ieeexplore.ieee.org
Control Flow Integrity (CFI) provides a strong protection against modern control-flow
hijacking attacks. However, performance and compatibility issues limit its adoption. We …