CHERI: A hybrid capability-system architecture for scalable software compartmentalization

RNM Watson, J Woodruff, PG Neumann… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
CHERI extends a conventional RISC Instruction-Set Architecture, compiler, and operating
system to support fine-grained, capability-based memory protection to mitigate memory …

Control jujutsu: On the weaknesses of fine-grained control flow integrity

I Evans, F Long, U Otgonbaatar, H Shrobe… - Proceedings of the …, 2015 - dl.acm.org
Control flow integrity (CFI) has been proposed as an approach to defend against control-
hijacking memory corruption attacks. CFI works by assigning tags to indirect branch targets …

Tag: Tagged architecture guide

S Jero, N Burow, B Ward, R Skowyra, R Khazan… - ACM Computing …, 2022 - dl.acm.org
Software security defenses are routinely broken by the persistence of both security
researchers and attackers. Hardware solutions based on tagging are emerging as a …

Failure-atomic persistent memory updates via JUSTDO logging

J Izraelevitz, T Kelly, A Kolli - ACM SIGARCH Computer Architecture …, 2016 - dl.acm.org
Persistent memory invites applications to manipulate persistent data via load and store
instructions. Because failures during updates may destroy transient data (eg, in CPU …

Intel mpx explained: A cross-layer analysis of the intel mpx system stack

O Oleksenko, D Kuvaiskii, P Bhatotia, P Felber… - Proceedings of the …, 2018 - dl.acm.org
Memory-safety violations are the primary cause of security and reliability issues in software
systems written in unsafe languages. Given the limited adoption of decades-long research in …

SGXBOUNDS: Memory safety for shielded execution

D Kuvaiskii, O Oleksenko, S Arnautov, B Trach… - Proceedings of the …, 2017 - dl.acm.org
Shielded execution based on Intel SGX provides strong security guarantees for legacy
applications running on untrusted platforms. However, memory safety attacks such as …

Into the depths of C: elaborating the de facto standards

K Memarian, J Matthiesen, J Lingard, K Nienhuis… - ACM SIGPLAN …, 2016 - dl.acm.org
C remains central to our computing infrastructure. It is notionally defined by ISO standards,
but in reality the properties of C assumed by systems code and those implemented by …

CheriABI: Enforcing valid pointer provenance and minimizing pointer privilege in the POSIX C run-time environment

B Davis, RNM Watson, A Richardson… - Proceedings of the …, 2019 - dl.acm.org
The CHERI architecture allows pointers to be implemented as capabilities (rather than
integer virtual addresses) in a manner that is compatible with, and strengthens, the …

Capability hardware enhanced RISC instructions: CHERI instruction-set architecture (version 7)

RNM Watson, PG Neumann, J Woodruff, M Roe… - 2019 - cl.cam.ac.uk
This technical report describes CHERI ISAv7, the seventh version of the Capability
Hardware Enhanced RISC Instructions (CHERI) Instruction-Set Architecture (ISA) being …

Journey beyond full abstraction: Exploring robust property preservation for secure compilation

C Abate, R Blanco, D Garg, C Hritcu… - 2019 IEEE 32nd …, 2019 - ieeexplore.ieee.org
Good programming languages provide helpful abstractions for writing secure code, but the
security properties of the source language are generally not preserved when compiling a …