Toward proactive, adaptive defense: A survey on moving target defense

JH Cho, DP Sharma, H Alavizadeh… - … Surveys & Tutorials, 2020 - ieeexplore.ieee.org
Reactive defense mechanisms, such as intrusion detection systems, have made significant
efforts to secure a system or network for the last several decades. However, the nature of …

A survey on systems security metrics

M Pendleton, R Garcia-Lebron, JH Cho… - ACM Computing Surveys …, 2016 - dl.acm.org
Security metrics have received significant attention. However, they have not been
systematically explored based on the understanding of attack-defense interactions, which …

Collafl: Path sensitive fuzzing

S Gan, C Zhang, X Qin, X Tu, K Li… - 2018 IEEE Symposium …, 2018 - ieeexplore.ieee.org
Coverage-guided fuzzing is a widely used and effective solution to find software
vulnerabilities. Tracking code coverage and utilizing it to guide fuzzing are crucial to …

Software grand exposure:{SGX} cache attacks are practical

F Brasser, U Müller, A Dmitrienko… - 11th USENIX workshop …, 2017 - usenix.org
Intel SGX isolates the memory of security-critical applications from the untrusted OS.
However, it has been speculated that SGX may be vulnerable to side-channel attacks …

Branchscope: A new side-channel attack on directional branch predictor

D Evtyushkin, R Riley, NCSEECE Abu-Ghazaleh… - ACM SIGPLAN …, 2018 - dl.acm.org
We present BranchScope-a new side-channel attack where the attacker infers the direction
of an arbitrary conditional branch instruction in a victim program by manipulating the shared …

Everything old is new again: Binary security of {WebAssembly}

D Lehmann, J Kinder, M Pradel - 29th USENIX Security Symposium …, 2020 - usenix.org
WebAssembly is an increasingly popular compilation target designed to run code in
browsers and on other platforms safely and securely, by strictly separating code and data …

{ERIM}: Secure, efficient in-process isolation with protection keys ({{{{{MPK}}}}})

A Vahldiek-Oberwagner, E Elnikety… - 28th USENIX Security …, 2019 - usenix.org
Isolating sensitive state and data can increase the security and robustness of many
applications. Examples include protecting cryptographic keys against exploits like …

Sok: Eternal war in memory

L Szekeres, M Payer, T Wei… - 2013 IEEE Symposium on …, 2013 - ieeexplore.ieee.org
Memory corruption bugs in software written in low-level languages like C or C++ are one of
the oldest problems in computer security. The lack of safety in these languages allows …

Jump over ASLR: Attacking branch predictors to bypass ASLR

D Evtyushkin, D Ponomarev… - 2016 49th Annual …, 2016 - ieeexplore.ieee.org
Address Space Layout Randomization (ASLR) is a widely-used technique that protects
systems against a range of attacks. ASLR works by randomizing the offset of key program …

Kaslr is dead: long live kaslr

D Gruss, M Lipp, M Schwarz, R Fellner… - … Secure Software and …, 2017 - Springer
Modern operating system kernels employ address space layout randomization (ASLR) to
prevent control-flow hijacking attacks and code-injection attacks. While kernel security relies …