Genprog: A generic method for automatic software repair

C Le Goues, TV Nguyen, S Forrest… - Ieee transactions on …, 2011 - ieeexplore.ieee.org
This paper describes GenProg, an automated method for repairing defects in off-the-shelf,
legacy programs without formal specifications, program annotations, or special coding …

Readactor: Practical code randomization resilient to memory disclosure

S Crane, C Liebchen, A Homescu… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
Code-reuse attacks such as return-oriented programming (ROP) pose a severe threat to
modern software. Designing practical and effective defenses against code-reuse attacks is …

Intrusion detection using sequences of system calls

SA Hofmeyr, S Forrest… - Journal of computer …, 1998 - content.iospress.com
A method is introduced for detecting intrusions at the level of privileged processes. Evidence
is given that short sequences of system calls executed by running processes are a good …

Binary stirring: Self-randomizing instruction addresses of legacy x86 binary code

R Wartell, V Mohan, KW Hamlen, Z Lin - … of the 2012 ACM conference on …, 2012 - dl.acm.org
Unlike library code, whose instruction addresses can be randomized by address space
layout randomization (ASLR), application binary code often has static instruction addresses …

Code obfuscation against symbolic execution attacks

S Banescu, C Collberg, V Ganesh… - Proceedings of the …, 2016 - dl.acm.org
Code obfuscation is widely used by software developers to protect intellectual property, and
malware writers to hamper program analysis. However, there seems to be little work on …

Smashing the gadgets: Hindering return-oriented programming using in-place code randomization

V Pappas, M Polychronakis… - 2012 IEEE Symposium …, 2012 - ieeexplore.ieee.org
The wide adoption of non-executable page protections in recent versions of popular
operating systems has given rise to attacks that employ return-oriented programming (ROP) …

On the effectiveness of address-space randomization

H Shacham, M Page, B Pfaff, EJ Goh… - Proceedings of the 11th …, 2004 - dl.acm.org
Address-space randomization is a technique used to fortify systems against buffer overflow
attacks. The idea is to introduce artificial diversity by randomizing the memory location of …

Architecture for an artificial immune system

SA Hofmeyr, S Forrest - Evolutionary computation, 2000 - ieeexplore.ieee.org
An artificial immune system (ARTIS) is described which incorporates many properties of
natural immune systems, including diversity, distributed computation, error tolerance …

Countering code-injection attacks with instruction-set randomization

GS Kc, AD Keromytis, V Prevelakis - … of the 10th ACM conference on …, 2003 - dl.acm.org
We describe a new, general approach for safeguarding systems against any type of code-
injection attack. We apply Kerckhoff's principle, by creating process-specific randomized …

White-box cryptography and an AES implementation

S Chow, P Eisen, H Johnson… - Selected Areas in …, 2003 - Springer
Conventional software implementations of cryptographic algorithms are totally insecure
where a hostile user may control the execution environment, or where co-located with …