Control-flow integrity: Precision, security, and performance

N Burow, SA Carr, J Nash, P Larsen, M Franz… - ACM Computing …, 2017 - dl.acm.org
Memory corruption errors in C/C++ programs remain the most common source of security
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …

The art, science, and engineering of fuzzing: A survey

VJM Manès, HS Han, C Han, SK Cha… - IEEE Transactions …, 2019 - ieeexplore.ieee.org
Among the many software testing techniques available today, fuzzing has remained highly
popular due to its conceptual simplicity, its low barrier to deployment, and its vast amount of …

Sok: Eternal war in memory

L Szekeres, M Payer, T Wei… - 2013 IEEE Symposium on …, 2013 - ieeexplore.ieee.org
Memory corruption bugs in software written in low-level languages like C or C++ are one of
the oldest problems in computer security. The lack of safety in these languages allows …

VC3: Trustworthy data analytics in the cloud using SGX

F Schuster, M Costa, C Fournet… - … IEEE symposium on …, 2015 - ieeexplore.ieee.org
We present VC3, the first system that allows users to run distributed MapReduce
computations in the cloud while kee** their code and data secret, and ensuring the …

Code-pointer integrity

V Kuznetzov, L Szekeres, M Payer, G Candea… - The Continuing Arms …, 2018 - dl.acm.org
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …

Data-oriented programming: On the expressiveness of non-control data attacks

H Hu, S Shinde, S Adrian, ZL Chua… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
As control-flow hijacking defenses gain adoption, it is important to understand the remaining
capabilities of adversaries via memory exploits. Non-control data exploits are used to mount …

{Control-Flow} bending: On the effectiveness of {Control-Flow} integrity

N Carlini, A Barresi, M Payer, D Wagner… - 24th USENIX Security …, 2015 - usenix.org
Control-Flow Bending: On the Effectiveness of Control-Flow Integrity Page 1 Open access to
the Proceedings of the 24th USENIX Security Symposium is sponsored by USENIX Control-Flow …

Practical control flow integrity and randomization for binary executables

C Zhang, T Wei, Z Chen, L Duan… - … IEEE symposium on …, 2013 - ieeexplore.ieee.org
Control Flow Integrity (CFI) provides a strong protection against modern control-flow
hijacking attacks. However, performance and compatibility issues limit its adoption. We …

Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications

F Schuster, T Tendyck, C Liebchen… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
Code reuse attacks such as return-oriented programming (ROP) have become prevalent
techniques to exploit memory corruption vulnerabilities in software programs. A variety of …

Retrowrite: Statically instrumenting cots binaries for fuzzing and sanitization

S Dinesh, N Burow, D Xu… - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Analyzing the security of closed source binaries is currently impractical for end-users, or
even developers who rely on third-party libraries. Such analysis relies on automatic …