Voltjockey: Breaching trustzone by software-controlled voltage manipulation over multi-core frequencies

P Qiu, D Wang, Y Lyu, G Qu - Proceedings of the 2019 ACM SIGSAC …, 2019 - dl.acm.org
ARM TrustZone builds a trusted execution environment based on the concept of hardware
separation. It has been quite successful in defending against various software attacks and …

Hardware-assisted mechanisms to enforce control flow integrity: A comprehensive survey

S Kumar, D Moolchandani, SR Sarangi - Journal of Systems Architecture, 2022 - Elsevier
Today, a vast amount of sensitive data worth millions of dollars is processed in untrusted
data centers; hence, the confidentiality and integrity of the code and data are of paramount …

Hardware-Based Software Control Flow Integrity: Review on the State-of-the-Art Implementation Technology

S Li, W Wang, W Li, D Zhang - IEEE Access, 2023 - ieeexplore.ieee.org
Code Reuse Attacks (CRA) represent a type of control flow hijacking that attackers exploit to
manipulate the standard program execution path, resulting in abnormal processor …

Securing Internet of Things devices against code tampering attacks using Return Oriented Programming

RK Shrivastava, SP Singh, MK Hasan, S Islam… - Computer …, 2022 - Elsevier
Code tampering is serious issue in Internet of Things (IOT). IoT devices are used to collect
environment data like temperature value, light intensity, hart pulse etc. Once an IoT device …

Security tracking control for discrete-time stochastic systems subject to cyber attacks

Y Yu, GP Liu, W Hu - ISA transactions, 2022 - Elsevier
This paper is concerned with the security tracking problem under the quadratic cost criterion
for a class of discrete-time stochastic linear networked control systems (NCSs) exposed to …

HCIC: Hardware-assisted control-flow integrity checking

J Zhang, B Qi, Z Qin, G Qu - IEEE Internet of Things Journal, 2018 - ieeexplore.ieee.org
Recently, code reuse attacks (CRAs), such as return-oriented programming (ROP) and jump-
oriented programming (JOP), have emerged as a new class of ingenious security threats …

Control flow and pointer integrity enforcement in a secure tagged architecture

RT Gollapudi, G Yuksek, D Demicco… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
Control flow attacks exploit software vulnerabilities to divert the flow of control into
unintended paths to ultimately execute attack code. This paper explores the use of …

RetTag: Hardware-assisted return address integrity on RISC-V

Y Wang, J Wu, T Yue, Z Ning, F Zhang - Proceedings of the 15th …, 2022 - dl.acm.org
Memory-corruption-based return address hijacking, such as Return-oriented Programming
(ROP), is a prevalent attack technique that compromises the program's control flow integrity …

[HTML][HTML] Securing embedded system from code reuse attacks: a lightweight scheme with hardware assistance

Z An, W Wang, W Li, S Li, D Zhang - Micromachines, 2023 - mdpi.com
The growing prevalence of embedded systems in various applications has raised concerns
about their vulnerability to malicious code reuse attacks. Current software-based and …

BBB-CFI: lightweight CFI approach against code-reuse attacks using basic block information

W He, S Das, W Zhang, Y Liu - ACM Transactions on Embedded …, 2020 - dl.acm.org
Code-reuse attack is a concrete threat to computing systems because it can evade
conventional security defenses. Control flow integrity (CFI) is proposed to repel this threat …