Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
Control-flow integrity: Precision, security, and performance
Memory corruption errors in C/C++ programs remain the most common source of security
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …
TAG: Tagged architecture guide
Software security defenses are routinely broken by the persistence of both security
researchers and attackers. Hardware solutions based on tagging are emerging as a …
researchers and attackers. Hardware solutions based on tagging are emerging as a …
The cybersecurity landscape in industrial control systems
Industrial control systems (ICSs) are transitioning from legacy-electromechanical-based
systems to modern information and communication technology (ICT)-based systems …
systems to modern information and communication technology (ICT)-based systems …
{Control-Flow} bending: On the effectiveness of {Control-Flow} integrity
Control-Flow Bending: On the Effectiveness of Control-Flow Integrity Page 1 Open access to
the Proceedings of the 24th USENIX Security Symposium is sponsored by USENIX Control-Flow …
the Proceedings of the 24th USENIX Security Symposium is sponsored by USENIX Control-Flow …
Code-pointer integrity
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …
Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications
Code reuse attacks such as return-oriented programming (ROP) have become prevalent
techniques to exploit memory corruption vulnerabilities in software programs. A variety of …
techniques to exploit memory corruption vulnerabilities in software programs. A variety of …
{ROP} is still dangerous: Breaking modern defenses
Return Oriented Programming (ROP) has become the exploitation technique of choice for
modern memory-safety vulnerability attacks. Recently, there have been multiple attempts at …
modern memory-safety vulnerability attacks. Recently, there have been multiple attempts at …
Stitching the gadgets: On the ineffectiveness of {Coarse-Grained}{Control-Flow} integrity protection
Return-oriented programming (ROP) offers a robust attack technique that has, not
surprisingly, been extensively used to exploit bugs in modern software programs (eg, web …
surprisingly, been extensively used to exploit bugs in modern software programs (eg, web …
Practical context-sensitive CFI
Current Control-Flow Integrity (CFI) implementations track control edges individually,
insensitive to the context of preceding edges. Recent work demonstrates that this leaves …
insensitive to the context of preceding edges. Recent work demonstrates that this leaves …
Hypervision across worlds: Real-time kernel protection from the arm trustzone secure world
TrustZone-based Real-time Kernel Protection (TZ-RKP) is a novel system that provides real-
time protection of the OS kernel using the ARM TrustZone secure world. TZ-RKP is more …
time protection of the OS kernel using the ARM TrustZone secure world. TZ-RKP is more …