Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
Control-flow integrity: Precision, security, and performance
Memory corruption errors in C/C++ programs remain the most common source of security
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …
Code-pointer integrity
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …
Practical context-sensitive CFI
Current Control-Flow Integrity (CFI) implementations track control edges individually,
insensitive to the context of preceding edges. Recent work demonstrates that this leaves …
insensitive to the context of preceding edges. Recent work demonstrates that this leaves …
Sok: Runtime integrity
This paper provides a systematic exploration of Control Flow Integrity (CFI) and Control Flow
Attestation (CFA) mechanisms, examining their differences and relationships. It addresses …
Attestation (CFA) mechanisms, examining their differences and relationships. It addresses …
Readactor: Practical code randomization resilient to memory disclosure
Code-reuse attacks such as return-oriented programming (ROP) pose a severe threat to
modern software. Designing practical and effective defenses against code-reuse attacks is …
modern software. Designing practical and effective defenses against code-reuse attacks is …
PKRU-Safe: Automatically locking down the heap between safe and unsafe languages
After more than twenty-five years of research, memory safety violations remain one of the
major causes of security vulnerabilities in real-world software. Memory-safe languages, like …
major causes of security vulnerabilities in real-world software. Memory-safe languages, like …
Per-input control-flow integrity
Control-Flow Integrity (CFI) is an effective approach to mitigating control-flow hijacking
attacks. Conventional CFI techniques statically extract a control-flow graph (CFG) from a …
attacks. Conventional CFI techniques statically extract a control-flow graph (CFG) from a …
Enforcing unique code target property for control-flow integrity
The goal of control-flow integrity (CFI) is to stop control-hijacking attacks by ensuring that
each indirect control-flow transfer (ICT) jumps to its legitimate target. However, existing …
each indirect control-flow transfer (ICT) jumps to its legitimate target. However, existing …
[PDF][PDF] Opaque Control-Flow Integrity.
A new binary software randomization and Control-Flow Integrity (CFI) enforcement system is
presented, which is the first to efficiently resist code-reuse attacks launched by informed …
presented, which is the first to efficiently resist code-reuse attacks launched by informed …
Debloating software through {Piece-Wise} compilation and loading
Programs are bloated. Our study shows that only 5% of libc is used on average across the
Ubuntu Desktop envi-ronment (2016 programs); the heaviest user, vlc media player, only …
Ubuntu Desktop envi-ronment (2016 programs); the heaviest user, vlc media player, only …