[HTML][HTML] Attacks and defences on intelligent connected vehicles: A survey

M Dibaei, X Zheng, K Jiang, R Abbas, S Liu… - Digital Communications …, 2020 - Elsevier
Intelligent vehicles are advancing at a fast speed with the improvement of automation and
connectivity, which opens up new possibilities for different cyber-attacks, including in-vehicle …

A survey on various threats and current state of security in android platform

P Bhat, K Dutta - ACM Computing Surveys (CSUR), 2019 - dl.acm.org
The advent of the Android system has brought smartphone technology to the doorsteps of
the masses. The latest technologies have made it affordable for every section of the society …

Data-oriented programming: On the expressiveness of non-control data attacks

H Hu, S Shinde, S Adrian, ZL Chua… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
As control-flow hijacking defenses gain adoption, it is important to understand the remaining
capabilities of adversaries via memory exploits. Non-control data exploits are used to mount …

{Control-Flow} bending: On the effectiveness of {Control-Flow} integrity

N Carlini, A Barresi, M Payer, D Wagner… - 24th USENIX Security …, 2015 - usenix.org
Control-Flow Bending: On the Effectiveness of Control-Flow Integrity Page 1 Open access to
the Proceedings of the 24th USENIX Security Symposium is sponsored by USENIX Control-Flow …

Code-pointer integrity

V Kuznetzov, L Szekeres, M Payer, G Candea… - The Continuing Arms …, 2018 - dl.acm.org
In this chapter, we describe code-pointer integrity (CPI), a new design point that guarantees
the integrity of all code pointers in a program (eg, function pointers, saved return addresses) …

Sok: Eternal war in memory

L Szekeres, M Payer, T Wei… - 2013 IEEE Symposium on …, 2013 - ieeexplore.ieee.org
Memory corruption bugs in software written in low-level languages like C or C++ are one of
the oldest problems in computer security. The lack of safety in these languages allows …

Practical control flow integrity and randomization for binary executables

C Zhang, T Wei, Z Chen, L Duan… - … IEEE symposium on …, 2013 - ieeexplore.ieee.org
Control Flow Integrity (CFI) provides a strong protection against modern control-flow
hijacking attacks. However, performance and compatibility issues limit its adoption. We …

Jump-oriented programming: a new class of code-reuse attack

T Bletsch, X Jiang, VW Freeh, Z Liang - … of the 6th ACM symposium on …, 2011 - dl.acm.org
Return-oriented programming is an effective code-reuse attack in which short code
sequences ending in a ret instruction are found within existing binaries and executed in …

SoftBound: Highly compatible and complete spatial memory safety for C

S Nagarakatte, J Zhao, MMK Martin… - Proceedings of the 30th …, 2009 - dl.acm.org
The serious bugs and security vulnerabilities facilitated by C/C++'s lack of bounds checking
are well known, yet C and C++ remain in widespread use. Unfortunately, C's arbitrary …

SoK: Sanitizing for security

D Song, J Lettner, P Rajasekaran, Y Na… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
The C and C++ programming languages are notoriously insecure yet remain indispensable.
Developers therefore resort to a multi-pronged approach to find security issues before …