Control-flow integrity: Precision, security, and performance

N Burow, SA Carr, J Nash, P Larsen, M Franz… - ACM Computing …, 2017 - dl.acm.org
Memory corruption errors in C/C++ programs remain the most common source of security
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …

Stram: Measuring the trustworthiness of computer-based systems

JH Cho, S Xu, PM Hurley, M Mackay… - ACM Computing …, 2019 - dl.acm.org
Various system metrics have been proposed for measuring the quality of computer-based
systems, such as dependability and security metrics for estimating their performance and …

Data-oriented programming: On the expressiveness of non-control data attacks

H Hu, S Shinde, S Adrian, ZL Chua… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
As control-flow hijacking defenses gain adoption, it is important to understand the remaining
capabilities of adversaries via memory exploits. Non-control data exploits are used to mount …

The cybersecurity landscape in industrial control systems

S McLaughlin, C Konstantinou, X Wang… - Proceedings of the …, 2016 - ieeexplore.ieee.org
Industrial control systems (ICSs) are transitioning from legacy-electromechanical-based
systems to modern information and communication technology (ICT)-based systems …

Code-pointer integrity

V Kuznetzov, L Szekeres, M Payer, G Candea… - The Continuing Arms …, 2018 - dl.acm.org
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …

C-FLAT: control-flow attestation for embedded systems software

T Abera, N Asokan, L Davi, JE Ekberg… - Proceedings of the …, 2016 - dl.acm.org
Remote attestation is a crucial security service particularly relevant to increasingly popular
IoT (and other embedded) devices. It allows a trusted party (verifier) to learn the state of a …

Everything old is new again: Binary security of {WebAssembly}

D Lehmann, J Kinder, M Pradel - 29th USENIX Security Symposium …, 2020 - usenix.org
WebAssembly is an increasingly popular compilation target designed to run code in
browsers and on other platforms safely and securely, by strictly separating code and data …

Practical context-sensitive CFI

V Van der Veen, D Andriesse, E Göktaş… - Proceedings of the …, 2015 - dl.acm.org
Current Control-Flow Integrity (CFI) implementations track control edges individually,
insensitive to the context of preceding edges. Recent work demonstrates that this leaves …

SoK: Shining light on shadow stacks

N Burow, X Zhang, M Payer - 2019 IEEE Symposium on …, 2019 - ieeexplore.ieee.org
Control-Flow Hijacking attacks are the dominant attack vector against C/C++ programs.
Control-Flow Integrity (CFI) solutions mitigate these attacks on the forward edge, ie, indirect …

Control jujutsu: On the weaknesses of fine-grained control flow integrity

I Evans, F Long, U Otgonbaatar, H Shrobe… - Proceedings of the …, 2015 - dl.acm.org
Control flow integrity (CFI) has been proposed as an approach to defend against control-
hijacking memory corruption attacks. CFI works by assigning tags to indirect branch targets …