Control-flow integrity: Precision, security, and performance

N Burow, SA Carr, J Nash, P Larsen, M Franz… - ACM Computing …, 2017 - dl.acm.org
Memory corruption errors in C/C++ programs remain the most common source of security
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …

Sok: Runtime integrity

M Ammar, A Caulfield, IDO Nunes - arxiv preprint arxiv:2408.10200, 2024 - arxiv.org
This paper provides a systematic exploration of Control Flow Integrity (CFI) and Control Flow
Attestation (CFA) mechanisms, examining their differences and relationships. It addresses …

Where does it go? refining indirect-call targets with multi-layer type analysis

K Lu, H Hu - Proceedings of the 2019 ACM SIGSAC Conference on …, 2019 - dl.acm.org
System software commonly uses indirect calls to realize dynamic program behaviors.
However, indirect-calls also bring challenges to constructing a precise control-flow graph …

[PDF][PDF] Preventing Kernel Hacks with HAKCs.

DP McKee, Y Giannaris, C Ortega, HE Shrobe… - NDSS, 2022 - ndss-symposium.org
Commodity operating system kernels remain monolithic for practical and historical reasons.
All kernel code shares a single address space, executes with elevated processor privileges …

Dirtycred: Escalating privilege in linux kernel

Z Lin, Y Wu, X **ng - Proceedings of the 2022 ACM SIGSAC conference …, 2022 - dl.acm.org
The kernel vulnerability DirtyPipe was reported to be present in nearly all versions of Linux
since 5.8. Using this vulnerability, a bad actor could fulfill privilege escalation without …

Investigating the hydropower plants production and profitability using system dynamics approach

S Daneshgar, R Zahedi - Journal of Energy Storage, 2022 - Elsevier
World's electricity industry is looking for ways to improve production, distribution, and
electricity transmission in recent years. To achieve comprehensive economic and social …

Griffin: Guarding control flows using intel processor trace

X Ge, W Cui, T Jaeger - ACM SIGPLAN Notices, 2017 - dl.acm.org
Researchers are actively exploring techniques to enforce control-flow integrity (CFI), which
restricts program execution to a predefined set of targets for each indirect control transfer to …

{In-Kernel}{Control-Flow} integrity on commodity {OSes} using {ARM} pointer authentication

S Yoo, J Park, S Kim, Y Kim, T Kim - 31st USENIX Security Symposium …, 2022 - usenix.org
This paper presents an in-kernel, hardware-based control-flow integrity (CFI) protection,
called PAL, that utilizes ARM's Pointer Authentication (PA). It provides three important …

xmp: Selective memory protection for kernel and user space

S Proskurin, M Momeu, S Ghavamnia… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Attackers leverage memory corruption vulnerabilities to establish primitives for reading from
or writing to the address space of a vulnerable process. These primitives form the foundation …

Sherloc: Secure and holistic control-flow violation detection on embedded systems

X Tan, Z Zhao - Proceedings of the 2023 ACM SIGSAC Conference on …, 2023 - dl.acm.org
Microcontroller-based embedded systems are often programmed in low-level languages
and are vulnerable to control-flow hijacking attacks. One approach to prevent such attacks is …