[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2046707.2093484acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
poster

Poster: control-flow integrity for smartphones

Published: 17 October 2011 Publication History

Abstract

Despite extensive research over the last two decades, runtime attacks on software are still prevalent. Recently, smartphones, of which millions are in use today, have become an attractive target for adversaries. However, existing solutions are either ad-hoc or limited in their effectiveness. In this poster, we present a general countermeasure against runtime attacks on smartphone platforms. Our approach makes use of control-flow integrity (CFI), and tackles unique challenges of the ARM architecture and smartphone platforms. Our framework and implementation is efficient, since it requires no access to source code, performs CFI enforcement on-the-fly during runtime, and is compatible to memory randomization and code signing/encryption. We chose Apple iPhone for our reference implementation, because it has become an attractive target for runtime attacks. Our performance evaluation on a real iOS device demonstrates that our implementation does not induce any notable overhead when applied to popular iOS applications.

References

[1]
M. Abadi, M. Budiu, U. Erlingsson, and J. Ligatti. Control-Flow Integrity: Principles, Implementations, and Applications. In ACM CCS, 2005.
[2]
Aleph One. Smashing the Stack for Fun and Profit. Phrack Magazine, 49(14), 1996.
[3]
S. Checkoway, L. Davi, A. Dmitrienko, A.-R. Sadeghi, H. Shacham, and M. Winandy. Return-oriented Programming Without Returns. In ACM CCS, 2010.
[4]
T. Chiueh and F.-H. Hsu. RAD: A Compile-Time Solution to Buffer Overflow Attacks. In ICDCS, 2001.
[5]
comex. http://www.jailbreakme.com//#.
[6]
M. Egele, C. Kruegel, E. Kirda, and G. Vigna. PiOS: Detecting Privacy Leaks in iOS Applications. In NDSS, 2011.
[7]
R. Hund, T. Holz, and F. C. Freiling. Return-Oriented Rootkits: Bypassing Kernel Code Integrity Protection Mechanisms. In USENIX Security Symposium, 2009.
[8]
M. Keith. Android 2.0--2.1 Reverse Shell Exploit, 2010. http://www.exploit-db.com/exploits/15423/.
[9]
T. Kornau. Return Oriented Programming for the ARM Architecture. Master's thesis, Ruhr-University Bochum, 2009.
[10]
H. Shacham. The Geometry of Innocent Flesh on the Bone: Return-into-libc Without Function Calls (on the x86). In ACM CCS, 2007.
[11]
R.-P. Weinmann and V. Iozzo. Ralf-Philipp Weinmann & Vincenzo Iozzo own the iPhone at PWN2OWN, 2010.

Cited By

View all
  • (2019)RECSRF: Novel Technique to Evaluate Program Security using Dynamic Disassembly of Machine Instructions2019 21st International Conference on Advanced Communication Technology (ICACT)10.23919/ICACT.2019.8701914(545-551)Online publication date: Feb-2019
  • (2013)Hybrid Static-Runtime Information Flow and Declassification EnforcementIEEE Transactions on Information Forensics and Security10.1109/TIFS.2013.22677988:8(1294-1305)Online publication date: 1-Aug-2013

Index Terms

  1. Poster: control-flow integrity for smartphones

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
    October 2011
    742 pages
    ISBN:9781450309486
    DOI:10.1145/2046707

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 17 October 2011

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. arm
    2. control-flow integrity
    3. software security

    Qualifiers

    • Poster

    Conference

    CCS'11
    Sponsor:

    Acceptance Rates

    CCS '11 Paper Acceptance Rate 60 of 429 submissions, 14%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)13
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 11 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)RECSRF: Novel Technique to Evaluate Program Security using Dynamic Disassembly of Machine Instructions2019 21st International Conference on Advanced Communication Technology (ICACT)10.23919/ICACT.2019.8701914(545-551)Online publication date: Feb-2019
    • (2013)Hybrid Static-Runtime Information Flow and Declassification EnforcementIEEE Transactions on Information Forensics and Security10.1109/TIFS.2013.22677988:8(1294-1305)Online publication date: 1-Aug-2013

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media