A survey on systems security metrics

M Pendleton, R Garcia-Lebron, JH Cho… - ACM Computing Surveys …, 2016 - dl.acm.org
Security metrics have received significant attention. However, they have not been
systematically explored based on the understanding of attack-defense interactions, which …

Hardware-assisted machine learning in resource-constrained IoT environments for security: review and future prospective

G Kornaros - IEEE Access, 2022 - ieeexplore.ieee.org
As the Internet of Things (IoT) technology advances, billions of multidisciplinary smart
devices act in concert, rarely requiring human intervention, posing significant challenges in …

Internet of Things: A survey on the security of IoT frameworks

M Ammar, G Russello, B Crispo - Journal of Information Security and …, 2018 - Elsevier
Abstract The Internet of Things (IoT) is heavily affecting our daily lives in many domains,
ranging from tiny wearable devices to large industrial systems. Consequently, a wide variety …

Software grand exposure:{SGX} cache attacks are practical

F Brasser, U Müller, A Dmitrienko… - 11th USENIX workshop …, 2017 - usenix.org
Intel SGX isolates the memory of security-critical applications from the untrusted OS.
However, it has been speculated that SGX may be vulnerable to side-channel attacks …

Code-pointer integrity

V Kuznetzov, L Szekeres, M Payer, G Candea… - The Continuing Arms …, 2018 - dl.acm.org
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …

Data-oriented programming: On the expressiveness of non-control data attacks

H Hu, S Shinde, S Adrian, ZL Chua… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
As control-flow hijacking defenses gain adoption, it is important to understand the remaining
capabilities of adversaries via memory exploits. Non-control data exploits are used to mount …

Control flow and code integrity for COTS binaries: An effective defense against real-world ROP attacks

M Zhang, R Sekar - Proceedings of the 31st Annual Computer Security …, 2015 - dl.acm.org
Despite decades of sustained effort, memory corruption attacks continue to be one of the
most serious security threats faced today. They are highly sought after by attackers, as they …

Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications

F Schuster, T Tendyck, C Liebchen… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
Code reuse attacks such as return-oriented programming (ROP) have become prevalent
techniques to exploit memory corruption vulnerabilities in software programs. A variety of …

The cybersecurity landscape in industrial control systems

S McLaughlin, C Konstantinou, X Wang… - Proceedings of the …, 2016 - ieeexplore.ieee.org
Industrial control systems (ICSs) are transitioning from legacy-electromechanical-based
systems to modern information and communication technology (ICT)-based systems …

Out of control: Overcoming control-flow integrity

E Göktas, E Athanasopoulos, H Bos… - … IEEE Symposium on …, 2014 - ieeexplore.ieee.org
As existing defenses like ASLR, DEP, and stack cookies are not sufficient to stop determined
attackers from exploiting our software, interest in Control Flow Integrity (CFI) is growing. In its …