A cocktail approach to practical call graph construction

Y Cai, C Zhang - Proceedings of the ACM on Programming Languages, 2023 - dl.acm.org
After decades of research, constructing call graphs for modern C-based software remains
either imprecise or inefficient when scaling up to the ever-growing complexity. The main …

Abslearn: a gnn-based framework for aliasing and buffer-size information retrieval

K Liang, J Tan, D Zeng, Y Huang, X Huang… - Pattern Analysis and …, 2023 - Springer
Inferring aliasing and buffer-size information is important to understanding a C program's
memory layout, which is critical to program analysis and security-related tasks. However …

[PDF][PDF] Unleashing the power of type-based call graph construction by using regional pointer information

Y Cai, Y Jin, C Zhang - 33nd USENIX Security Symposium (USENIX …, 2024 - usenix.org
When dealing with millions of lines of C code, we still cannot have the cake and eat it: type
analysis for call graph construction is scalable yet highly imprecise. We address this …

Origin-sensitive control flow integrity

MR Khandaker, W Liu, A Naser, Z Wang… - 28th USENIX Security …, 2019 - usenix.org
CFI is an effective, generic defense against control-flow hijacking attacks, especially for
C/C++ programs. However, most previous CFI systems have poor security as demonstrated …

Finding cracks in shields: On the security of control flow integrity mechanisms

Y Li, M Wang, C Zhang, X Chen, S Yang… - Proceedings of the 2020 …, 2020 - dl.acm.org
Control-flow integrity (CFI) is a promising technique to mitigate control-flow hijacking attacks.
In the past decade, dozens of CFI mechanisms have been proposed by researchers …

{ARCUS}: symbolic root cause analysis of exploits in production systems

C Yagemann, M Pruett, SP Chung, K Bittick… - 30th USENIX Security …, 2021 - usenix.org
End-host runtime monitors (eg, CFI, system call IDS) flag processes in response to
symptoms of a possible attack. Unfortunately, the symptom (eg, invalid control transfer) may …

FineIBT: Fine-grain Control-flow Enforcement with Indirect Branch Tracking

AJ Gaidis, J Moreira, K Sun, A Milburn… - Proceedings of the 26th …, 2023 - dl.acm.org
We present the design, implementation, and evaluation of FineIBT: a CFI enforcement
mechanism that improves the precision of hardware-assisted CFI solutions, like Intel IBT, by …

Control flow and pointer integrity enforcement in a secure tagged architecture

RT Gollapudi, G Yuksek, D Demicco… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
Control flow attacks exploit software vulnerabilities to divert the flow of control into
unintended paths to ultimately execute attack code. This paper explores the use of …

Protect the system call, protect (most of) the world with bastion

C Jelesnianski, M Ismail, Y Jang, D Williams… - Proceedings of the 28th …, 2023 - dl.acm.org
System calls are a critical building block in many serious security attacks, such as control-
flow hijacking and privilege escalation attacks. Security-sensitive system calls (eg, execve …

TyPro: Forward CFI for C-style indirect function calls using type propagation

M Bauer, I Grishchenko, C Rossow - Proceedings of the 38th Annual …, 2022 - dl.acm.org
Maliciously-overwritten function pointers in C programs often lead to arbitrary code
execution. In principle, forward CFI schemes mitigate this problem by restricting indirect …