File Download
  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Efficient protection of path-sensitive control security

TitleEfficient protection of path-sensitive control security
Authors
Issue Date2017
Citation
The 26th USENIX Security Symposium, Vancouver, Canada, 16-18 August 2017. In Proceedings of the 26th USENIX Security Symposium, 2017, p. 131-148 How to Cite?
AbstractControl-Flow Integrity (CFI), as a means to prevent control-flow hijacking attacks, enforces that each instruction transfers control to an address in a set of valid targets. The security guarantee of CFI thus depends on the definition of valid targets, which conventionally are defined as the result of a static analysis. Unfortunately, previous research has demonstrated that such a definition, and thus any implementation that enforces it, still allows practical control-flow attacks. In this work, we present a path-sensitive variation of CFI that utilizes runtime path-sensitive point-to analysis to compute the legitimate control transfer targets. We have designed and implemented a runtime environment, PITTYPAT, that enforces path-sensitive CFI efficiently by combining commodity, low-overhead hardware monitoring and a novel runtime points-to analysis. Our formal analysis and empirical evaluation demonstrate that, compared to CFI based on static analysis, PITTYPAT ensures that applications satisfy stronger security guarantees, with acceptable overhead for security-critical contexts.
Persistent Identifierhttp://hdl.handle.net/10722/303635
ISBN
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorDing, Ren-
dc.contributor.authorQian, Chenxiong-
dc.contributor.authorSong, Chengyu-
dc.contributor.authorHarris, William-
dc.contributor.authorKim, Taesoo-
dc.contributor.authorLee, Wenke-
dc.date.accessioned2021-09-15T08:25:43Z-
dc.date.available2021-09-15T08:25:43Z-
dc.date.issued2017-
dc.identifier.citationThe 26th USENIX Security Symposium, Vancouver, Canada, 16-18 August 2017. In Proceedings of the 26th USENIX Security Symposium, 2017, p. 131-148-
dc.identifier.isbn9781931971409-
dc.identifier.urihttp://hdl.handle.net/10722/303635-
dc.description.abstractControl-Flow Integrity (CFI), as a means to prevent control-flow hijacking attacks, enforces that each instruction transfers control to an address in a set of valid targets. The security guarantee of CFI thus depends on the definition of valid targets, which conventionally are defined as the result of a static analysis. Unfortunately, previous research has demonstrated that such a definition, and thus any implementation that enforces it, still allows practical control-flow attacks. In this work, we present a path-sensitive variation of CFI that utilizes runtime path-sensitive point-to analysis to compute the legitimate control transfer targets. We have designed and implemented a runtime environment, PITTYPAT, that enforces path-sensitive CFI efficiently by combining commodity, low-overhead hardware monitoring and a novel runtime points-to analysis. Our formal analysis and empirical evaluation demonstrate that, compared to CFI based on static analysis, PITTYPAT ensures that applications satisfy stronger security guarantees, with acceptable overhead for security-critical contexts.-
dc.languageeng-
dc.relation.ispartofProceedings of the 26th USENIX Security Symposium-
dc.titleEfficient protection of path-sensitive control security-
dc.typeConference_Paper-
dc.description.naturelink_to_OA_fulltext-
dc.identifier.scopuseid_2-s2.0-85076223122-
dc.identifier.spage131-
dc.identifier.epage148-
dc.identifier.isiWOS:000428763700009-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats