Moving target defense techniques: A survey

C Lei, HQ Zhang, JL Tan, YC Zhang… - Security and …, 2018 - Wiley Online Library
As an active defense technique to change asymmetry in cyberattack‐defense confrontation,
moving target defense research has become one of the hot spots. In order to gain better …

Cyber-physical systems security: A systematic review

H Harkat, LM Camarinha-Matos, J Goes… - Computers & Industrial …, 2024 - Elsevier
In recent years, cyber-physical systems (CPS) have been to many vital areas, including
medical devices, smart cars, industrial systems, energy grid, etc. As these systems …

Data-oriented programming: On the expressiveness of non-control data attacks

H Hu, S Shinde, S Adrian, ZL Chua… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
As control-flow hijacking defenses gain adoption, it is important to understand the remaining
capabilities of adversaries via memory exploits. Non-control data exploits are used to mount …

Code-pointer integrity

V Kuznetzov, L Szekeres, M Payer, G Candea… - The Continuing Arms …, 2018 - dl.acm.org
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …

Sok: Eternal war in memory

L Szekeres, M Payer, T Wei… - 2013 IEEE Symposium on …, 2013 - ieeexplore.ieee.org
Memory corruption bugs in software written in low-level languages like C or C++ are one of
the oldest problems in computer security. The lack of safety in these languages allows …

Control flow and code integrity for COTS binaries: An effective defense against real-world ROP attacks

M Zhang, R Sekar - Proceedings of the 31st Annual Computer Security …, 2015 - dl.acm.org
Despite decades of sustained effort, memory corruption attacks continue to be one of the
most serious security threats faced today. They are highly sought after by attackers, as they …

SoK: Automated software diversity

P Larsen, A Homescu, S Brunthaler… - 2014 IEEE Symposium …, 2014 - ieeexplore.ieee.org
The idea of automatic software diversity is at least two decades old. The deficiencies of
currently deployed defenses and the transition to online software distribution (the" App store" …

Binary stirring: Self-randomizing instruction addresses of legacy x86 binary code

R Wartell, V Mohan, KW Hamlen, Z Lin - … of the 2012 ACM conference on …, 2012 - dl.acm.org
Unlike library code, whose instruction addresses can be randomized by address space
layout randomization (ASLR), application binary code often has static instruction addresses …

Enhanced operating system security through efficient and fine-grained address space randomization

C Giuffrida, A Kuijsten, AS Tanenbaum - 21st USENIX Security …, 2012 - usenix.org
In recent years, the deployment of many application-level countermeasures against memory
errors and the increasing number of vulnerabilities discovered in the kernel has fostered a …

SGXBOUNDS: Memory safety for shielded execution

D Kuvaiskii, O Oleksenko, S Arnautov, B Trach… - Proceedings of the …, 2017 - dl.acm.org
Shielded execution based on Intel SGX provides strong security guarantees for legacy
applications running on untrusted platforms. However, memory safety attacks such as …