Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleSeptember 2024
- research-articleNovember 2023
Experimental EMFI detection on a RISC-V core using the Trace Verifier solution
Microprocessors & Microsystems (MSYS), Volume 103, Issue Chttps://doi.org/10.1016/j.micpro.2023.104968AbstractPhysical attacks are powerful threats that can cause changes in the execution behavior of a program. Control-Flow Integrity (CFI) is used to check the program’s flow execution, ensuring that it remains unaltered by these attacks. The RISC-V Trace ...
- extended-abstractSeptember 2023
Practical and Flexible Kernel CFI Enforcement using eBPF
eBPF '23: Proceedings of the 1st Workshop on eBPF and Kernel ExtensionsPages 84–85https://doi.org/10.1145/3609021.3609293Enforcing control flow integrity (CFI) in the kernel (kCFI) can prevent control-flow hijack attacks. Unfortunately, current kCFI approaches have high overhead or are inflexible and cannot support complex context-sensitive policies. To overcome these ...
- research-articleJune 2023
Virtual influencers’ attractiveness effect on purchase intention: A moderated mediation model of the Product–Endorser fit with the brand
AbstractThe fourth industrial revolution has fundamentally altered the way we live, and social media has become a crucial channel for the promotion of brands through influencers. This study explored the relationship between a virtual ...
Highlights- Virtual influencer's attractiveness was not associated with purchase intention.
-
- ArticleApril 2023
A CCFI Verification Scheme Based on the RISC-V Trace Encoder
Constructive Side-Channel Analysis and Secure DesignPages 42–61https://doi.org/10.1007/978-3-031-29497-6_3AbstractControl-Flow Integrity (CFI) is used to check at runtime that a program’s execution path follows its corresponding Control-Flow Graph (CFG) and is not altered by software or physical attacks. In addition to the CFI’s features, the Code and Control-...
TyPro: Forward CFI for C-Style Indirect Function Calls Using Type Propagation
ACSAC '22: Proceedings of the 38th Annual Computer Security Applications ConferencePages 346–360https://doi.org/10.1145/3564625.3564627Maliciously-overwritten function pointers in C programs often lead to arbitrary code execution. In principle, forward CFI schemes mitigate this problem by restricting indirect function calls to valid call targets only. However, existing forward CFI ...
- research-articleApril 2022
Superficial femoral artery stenting: Impact of stent design and overlapping on the local hemodynamics
- Monika Colombo,
- Anna Corti,
- Diego Gallo,
- Andrea Colombo,
- Giacomo Antognoli,
- Martina Bernini,
- Ciara McKenna,
- Scott Berceli,
- Ted Vaughan,
- Francesco Migliavacca,
- Claudio Chiastra
Computers in Biology and Medicine (CBIM), Volume 143, Issue Chttps://doi.org/10.1016/j.compbiomed.2022.105248Abstract BackgroundSuperficial femoral arteries (SFAs) treated with self-expanding stents are widely affected by in-stent restenosis (ISR), especially in case of long lesions and multiple overlapping devices. The altered ...
Highlights
- Virtual stent implantation method based on mesh morphing.
- Hemodynamics ...
- research-articleMarch 2022
Buddy Stacks: Protecting Return Addresses with Efficient Thread-Local Storage and Runtime Re-Randomization
ACM Transactions on Software Engineering and Methodology (TOSEM), Volume 31, Issue 2Article No.: 35e, Pages 1–37https://doi.org/10.1145/3494516Shadow stacks play an important role in protecting return addresses to mitigate ROP attacks. Parallel shadow stacks, which shadow the call stack of each thread at the same constant offset for all threads, are known not to support multi-threading well. On ...
- research-articleMarch 2022
The impact of business intelligence on the marketing with emphasis on cooperative learning: Case-study on the insurance companies
Information Processing and Management: an International Journal (IPRM), Volume 59, Issue 2https://doi.org/10.1016/j.ipm.2021.102824Highlights- Business intelligence has a significant effect on marketing through organizational learning.
Business Intelligence involves the strategies and technologies employed by businesses for the data analysis of business information. This study investigates the impact of Business Intelligence on the Marketing with emphasis on ...
- research-articleJanuary 2021
Exploiting Mixed Binaries
ACM Transactions on Privacy and Security (TOPS), Volume 24, Issue 2Article No.: 7, Pages 1–29https://doi.org/10.1145/3418898Unsafe programming systems are still very popular, despite the shortcomings due to several published memory-corruption vulnerabilities. Toward defending memory corruption, compilers have started to employ advanced software hardening such as Control-flow ...
- ArticleJune 2020
Efficient Context-Sensitive CFI Enforcement Through a Hardware Monitor
Detection of Intrusions and Malware, and Vulnerability AssessmentPages 259–279https://doi.org/10.1007/978-3-030-52683-2_13AbstractRecent works on Control-Flow Integrity (CFI) have mainly focused on Context-Sensitive CFI policies to provide higher security guarantees. They utilize a debugging hardware feature in modern Intel CPUs, Processor Trace (PT), to efficiently collect ...
- research-articleJune 2020
BackFlow: backward edge control flow enforcement for low end ARM microcontrollers
DATE '20: Proceedings of the 23rd Conference on Design, Automation and Test in EuropePages 1606–1609This paper presents BackFlow, a compiler-based toolchain that enforces indirect backward edge control flow integrity for low-end ARM Cortex-M microprocessors. BackFlow is implemented within the Clang/LLVM compiler and supports the ARM instruction set and ...
- research-articleDecember 2019
VPS: excavating high-level C++ constructs from low-level binaries to protect dynamic dispatching
- Andre Pawlowski,
- Victor van der Veen,
- Dennis Andriesse,
- Erik van der Kouwe,
- Thorsten Holz,
- Cristiano Giuffrida,
- Herbert Bos
ACSAC '19: Proceedings of the 35th Annual Computer Security Applications ConferencePages 97–112https://doi.org/10.1145/3359789.3359797Polymorphism and inheritance make C++ suitable for writing complex software, but significantly increase the attack surface because the implementation relies on virtual function tables (vtables). These vtables contain function pointers that attackers can ...
- ArticleJuly 2019
Wrangling in the Power of Code Pointers with ProxyCFI
Data and Applications Security and Privacy XXXIIIPages 317–337https://doi.org/10.1007/978-3-030-22479-0_17AbstractDespite being a more than 40-year-old dark art, control flow attacks remain a significant and attractive means of penetrating applications. Control Flow Integrity (CFI) prevents control flow attacks by forcing the execution path of a program to ...
- research-articleDecember 2017
Co-processor-based Behavior Monitoring: Application to the Detection of Attacks Against the System Management Mode
ACSAC '17: Proceedings of the 33rd Annual Computer Security Applications ConferencePages 399–411https://doi.org/10.1145/3134600.3134622Highly privileged software, such as firmware, is an attractive target for attackers. Thus, BIOS vendors use cryptographic signatures to ensure firmware integrity at boot time. Nevertheless, such protection does not prevent an attacker from exploiting ...
Boosting the precision of virtual call integrity protection with partial pointer analysis for C++
ISSTA 2017: Proceedings of the 26th ACM SIGSOFT International Symposium on Software Testing and AnalysisPages 329–340https://doi.org/10.1145/3092703.3092729We present, VIP, an approach to boosting the precision of Virtual call Integrity Protection for large-scale real-world C++ programs (e.g., Chrome) by using pointer analysis for the first time. VIP introduces two new techniques: (1) a sound and scalable ...
- research-articleDecember 2016
LMP: light-weighted memory protection with hardware assistance
ACSAC '16: Proceedings of the 32nd Annual Conference on Computer Security ApplicationsPages 460–470https://doi.org/10.1145/2991079.2991089Despite a long history and numerous proposed defenses, memory corruption attacks are still viable. A secure and low-overhead defense against return-oriented programming (ROP) continues to elude the security community. Currently proposed solutions still ...
- ArticleApril 2016
Analyzing the Gadgets
ESSoS 2016: Proceedings of the 8th International Symposium on Engineering Secure Software and Systems - Volume 9639Pages 155–172https://doi.org/10.1007/978-3-319-30806-7_10Current low-level exploits often rely on code-reuse, whereby short sections of code gadgets are chained together into a coherent exploit that can be executed without the need to inject any code. Several protection mechanisms attempt to eliminate this ...
- research-articleJanuary 2016
BeCFI: detecting hidden control flow with performance monitoring counters
International Journal of High Performance Computing and Networking (IJHPCN), Volume 9, Issue 5-6Pages 470–479https://doi.org/10.1504/ijhpcn.2016.080420Most of existing control flow integrity efforts target keeping intended control flow in good integrity. However, they fail to expose hidden control flow that may be introduced by the execution of rootkits, ROP gadgets, etc. To overcome the challenge, we ...