Control-flow integrity: Precision, security, and performance

N Burow, SA Carr, J Nash, P Larsen, M Franz… - ACM Computing …, 2017 - dl.acm.org
Memory corruption errors in C/C++ programs remain the most common source of security
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …

Security vulnerabilities, attacks, countermeasures, and regulations of networked medical devices—A review

T Yaqoob, H Abbas… - … Surveys & Tutorials, 2019 - ieeexplore.ieee.org
Over the last few years, healthcare administrations have been digitizing their provision of
care that led to an increased number of networked medical devices and medical telemetry …

The cybersecurity landscape in industrial control systems

S McLaughlin, C Konstantinou, X Wang… - Proceedings of the …, 2016 - ieeexplore.ieee.org
Industrial control systems (ICSs) are transitioning from legacy-electromechanical-based
systems to modern information and communication technology (ICT)-based systems …

{PAC} it up: Towards pointer integrity using {ARM} pointer authentication

H Liljestrand, T Nyman, K Wang, CC Perez… - 28th USENIX Security …, 2019 - usenix.org
Run-time attacks against programs written in memory-unsafe programming languages (eg,
C and C++) remain a prominent threat against computer systems. The prevalence of …

Hardware information flow tracking

W Hu, A Ardeshiricham, R Kastner - ACM Computing Surveys (CSUR), 2021 - dl.acm.org
Information flow tracking (IFT) is a fundamental computer security technique used to
understand how information moves through a computing system. Hardware IFT techniques …

Per-input control-flow integrity

B Niu, G Tan - Proceedings of the 22nd ACM SIGSAC Conference on …, 2015 - dl.acm.org
Control-Flow Integrity (CFI) is an effective approach to mitigating control-flow hijacking
attacks. Conventional CFI techniques statically extract a control-flow graph (CFG) from a …

ASLR-Guard: Stopping address space leakage for code reuse attacks

K Lu, C Song, B Lee, SP Chung, T Kim… - Proceedings of the 22nd …, 2015 - dl.acm.org
A general prerequisite for a code reuse attack is that the attacker needs to locate code
gadgets that perform the desired operations and then direct the control flow of a vulnerable …

Cyber–physical security of powertrain systems in modern electric vehicles: Vulnerabilities, challenges, and future visions

J Ye, L Guo, B Yang, F Li, L Du… - IEEE Journal of …, 2020 - ieeexplore.ieee.org
Power electronics systems have become increasingly vulnerable to cyber-physical threats
due to their growing penetration in the Internet-of-Things (IoT)-enabled applications …

HDFI: Hardware-assisted data-flow isolation

C Song, H Moon, M Alam, I Yun, B Lee… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
Memory corruption vulnerabilities are the root cause of many modern attacks. Existing
defense mechanisms are inadequate; in general, the software-based approaches are not …

Griffin: Guarding control flows using intel processor trace

X Ge, W Cui, T Jaeger - ACM SIGPLAN Notices, 2017 - dl.acm.org
Researchers are actively exploring techniques to enforce control-flow integrity (CFI), which
restricts program execution to a predefined set of targets for each indirect control transfer to …