An overview of Ciao and its design philosophy

MV Hermenegildo, F Bueno, M Carro… - Theory and Practice of …, 2012 - cambridge.org
We provide an overall description of the Ciao multiparadigm programming system
emphasizing some of the novel aspects and motivations behind its design and …

Bringing the web up to speed with WebAssembly

A Haas, A Rossberg, DL Schuff, BL Titzer… - Proceedings of the 38th …, 2017 - dl.acm.org
The maturation of the Web platform has given rise to sophisticated and demanding Web
applications such as interactive 3D visualization, audio and video software, and games. With …

Buffer overflow and format string overflow vulnerabilities

KS Lhee, SJ Chapin - Software: practice and experience, 2003 - Wiley Online Library
Buffer overflow vulnerabilities are among the most widespread of security problems.
Numerous incidents of buffer overflow attacks have been reported and many solutions have …

RustBelt: Securing the foundations of the Rust programming language

R Jung, JH Jourdan, R Krebbers, D Dreyer - Proceedings of the ACM on …, 2017 - dl.acm.org
Rust is a new systems programming language that promises to overcome the seemingly
fundamental tradeoff between high-level safety guarantees and low-level control over …

Data-oriented programming: On the expressiveness of non-control data attacks

H Hu, S Shinde, S Adrian, ZL Chua… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
As control-flow hijacking defenses gain adoption, it is important to understand the remaining
capabilities of adversaries via memory exploits. Non-control data exploits are used to mount …

{Control-Flow} bending: On the effectiveness of {Control-Flow} integrity

N Carlini, A Barresi, M Payer, D Wagner… - 24th USENIX Security …, 2015 - usenix.org
Control-Flow Bending: On the Effectiveness of Control-Flow Integrity Page 1 Open access to
the Proceedings of the 24th USENIX Security Symposium is sponsored by USENIX Control-Flow …

Code-pointer integrity

V Kuznetzov, L Szekeres, M Payer, G Candea… - The Continuing Arms …, 2018 - dl.acm.org
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …

Sok: Eternal war in memory

L Szekeres, M Payer, T Wei… - 2013 IEEE Symposium on …, 2013 - ieeexplore.ieee.org
Memory corruption bugs in software written in low-level languages like C or C++ are one of
the oldest problems in computer security. The lack of safety in these languages allows …

CHERI: A hybrid capability-system architecture for scalable software compartmentalization

RNM Watson, J Woodruff, PG Neumann… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
CHERI extends a conventional RISC Instruction-Set Architecture, compiler, and operating
system to support fine-grained, capability-based memory protection to mitigate memory …

The CHERI capability model: Revisiting RISC in an age of risk

J Woodruff, RNM Watson, D Chisnall… - ACM SIGARCH …, 2014 - dl.acm.org
Motivated by contemporary security challenges, we reevaluate and refine capability-based
addressing for the RISC era. We present CHERI, a hybrid capability model that extends the …