Control-flow integrity: Precision, security, and performance

N Burow, SA Carr, J Nash, P Larsen, M Franz… - ACM Computing …, 2017 - dl.acm.org
Memory corruption errors in C/C++ programs remain the most common source of security
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …

Flush+ Flush: a fast and stealthy cache attack

D Gruss, C Maurice, K Wagner, S Mangard - Detection of Intrusions and …, 2016 - Springer
Research on cache attacks has shown that CPU caches leak significant information.
Proposed detection mechanisms assume that all cache attacks cause more cache hits and …

Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications

F Schuster, T Tendyck, C Liebchen… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
Code reuse attacks such as return-oriented programming (ROP) have become prevalent
techniques to exploit memory corruption vulnerabilities in software programs. A variety of …

Practical control flow integrity and randomization for binary executables

C Zhang, T Wei, Z Chen, L Duan… - … IEEE symposium on …, 2013 - ieeexplore.ieee.org
Control Flow Integrity (CFI) provides a strong protection against modern control-flow
hijacking attacks. However, performance and compatibility issues limit its adoption. We …

On the feasibility of online malware detection with performance counters

J Demme, M Maycock, J Schmitz, A Tang… - ACM SIGARCH …, 2013 - dl.acm.org
The proliferation of computers in any domain is followed by the proliferation of malware in
that domain. Systems, including the latest mobile platforms, are laden with viruses, rootkits …

Cloudradar: A real-time side-channel attack detection system in clouds

T Zhang, Y Zhang, RB Lee - Research in Attacks, Intrusions, and Defenses …, 2016 - Springer
We present CloudRadar, a system to detect, and hence mitigate, cache-based side-channel
attacks in multi-tenant cloud systems. CloudRadar operates by correlating two events: first, it …

{ROP} is still dangerous: Breaking modern defenses

N Carlini, D Wagner - … USENIX Security Symposium (USENIX Security 14 …, 2014 - usenix.org
Return Oriented Programming (ROP) has become the exploitation technique of choice for
modern memory-safety vulnerability attacks. Recently, there have been multiple attempts at …

Sok: The challenges, pitfalls, and perils of using hardware performance counters for security

S Das, J Werner, M Antonakakis… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
Hardware Performance Counters (HPCs) have been available in processors for more than a
decade. These counters can be used to monitor and measure events that occur at the CPU …

Practical context-sensitive CFI

V Van der Veen, D Andriesse, E Göktaş… - Proceedings of the …, 2015 - dl.acm.org
Current Control-Flow Integrity (CFI) implementations track control edges individually,
insensitive to the context of preceding edges. Recent work demonstrates that this leaves …

Transparent {ROP} exploit mitigation using indirect branch tracing

V Pappas, M Polychronakis, AD Keromytis - 22nd USENIX Security …, 2013 - usenix.org
Return-oriented programming (ROP) has become the primary exploitation technique for
system compromise in the presence of non-executable page protections. ROP exploits are …