Hardware-assisted mechanisms to enforce control flow integrity: A comprehensive survey
Today, a vast amount of sensitive data worth millions of dollars is processed in untrusted data centers; hence, the confidentiality and integrity of the code and data are of paramount importance. Given the high incentive of mounting a successful attack, the complexity of attack methods has grown rap...
Saved in:
Published in | Journal of systems architecture Vol. 130; p. 102644 |
---|---|
Main Authors | , , |
Format | Journal Article |
Language | English |
Published |
Elsevier B.V
01.09.2022
|
Subjects | |
Online Access | Get full text |
ISSN | 1383-7621 1873-6165 |
DOI | 10.1016/j.sysarc.2022.102644 |
Cover
Loading…
Abstract | Today, a vast amount of sensitive data worth millions of dollars is processed in untrusted data centers; hence, the confidentiality and integrity of the code and data are of paramount importance. Given the high incentive of mounting a successful attack, the complexity of attack methods has grown rapidly over the years. The attack methods rely on vulnerabilities present in the system to hijack the control flow of a process and use it to either steal sensitive information or degrade the quality of service.
To thwart these attacks, the complexity of the defense methods has also increased in tandem. Researchers have explored different methods to ensure the secure execution of an application. The defense methods range from software-only to hardware-only to hybrid defense methods.
In this survey, we focus on the relatively new hybrid form of defense methods where software and hardware work in tandem to protect the control flow of applications. We present a novel three-level taxonomy of these defense mechanisms based on first principles and use them to classify existing defense methods. After presenting the taxonomy, we critically analyze the proposed defense methods, study the evolution of the field and outline the challenges for future work. |
---|---|
AbstractList | Today, a vast amount of sensitive data worth millions of dollars is processed in untrusted data centers; hence, the confidentiality and integrity of the code and data are of paramount importance. Given the high incentive of mounting a successful attack, the complexity of attack methods has grown rapidly over the years. The attack methods rely on vulnerabilities present in the system to hijack the control flow of a process and use it to either steal sensitive information or degrade the quality of service.
To thwart these attacks, the complexity of the defense methods has also increased in tandem. Researchers have explored different methods to ensure the secure execution of an application. The defense methods range from software-only to hardware-only to hybrid defense methods.
In this survey, we focus on the relatively new hybrid form of defense methods where software and hardware work in tandem to protect the control flow of applications. We present a novel three-level taxonomy of these defense mechanisms based on first principles and use them to classify existing defense methods. After presenting the taxonomy, we critically analyze the proposed defense methods, study the evolution of the field and outline the challenges for future work. |
ArticleNumber | 102644 |
Author | Kumar, Sandeep Sarangi, Smruti R. Moolchandani, Diksha |
Author_xml | – sequence: 1 givenname: Sandeep orcidid: 0000-0003-1800-7748 surname: Kumar fullname: Kumar, Sandeep email: sandeep.kumar@cse.iitd.ac.in organization: School of Information Technology, IIT Delhi, India – sequence: 2 givenname: Diksha surname: Moolchandani fullname: Moolchandani, Diksha email: diksha.moolchandani@cse.iitd.ac.in organization: School of Information Technology, IIT Delhi, India – sequence: 3 givenname: Smruti R. surname: Sarangi fullname: Sarangi, Smruti R. email: srsarangi@cse.iitd.ac.in organization: Computer Science and Engineering, IIT Delhi, India |
BookMark | eNqFkM9KAzEQh4NUsFXfwMO-wNb822y2B6EUtULBi3oNaTJrU3Y3JYkt-_ZuWU8e9DTDzHwDv2-GJp3vAKE7gucEE3G_n8c-6mDmFFM6jKjg_AJNiSxZLogoJkPPJMtLQckVmsW4xxgXBaFT9LHWwZ50gFzH6GICm7VgdrpzsY1Z8hl0tQ8GMuO7FHyT1Y0_Za5L8Blc6hfZcti0hwA76KI7Qha_whH6G3RZ6ybC7U-9Ru9Pj2-rdb55fX5ZLTe5YViknBcMKskKUcpSb2WlS6NJUfG6qoDLsuCVYVZsmayHsy0VWtfW8tJwLSuKLWXXiI9_TfAxBqjVIbhWh14RrM5u1F6NbtTZjRrdDNjiF2Zc0smdM2rX_Ac_jDAMwY4OgorGQWfAugAmKevd3w--ATQyhiM |
CitedBy_id | crossref_primary_10_1016_j_cose_2024_103813 crossref_primary_10_1109_ACCESS_2023_3337043 |
Cites_doi | 10.1109/HPCA.2017.18 10.1109/HCS52781.2021.9567000 10.1109/SCC.2019.00025 10.1109/IISWC50251.2020.00021 10.1109/ACCESS.2019.2924045 10.1109/CompComm.2017.8322778 10.1109/TC.2020.3010855 10.1109/MSP.2009.165 10.1016/j.iot.2019.100055 10.1007/978-3-030-30215-3_17 10.1109/TCAD.2017.2748000 10.1109/ACCESS.2018.2805680 10.1109/DSN48063.2020.00063 10.1145/2872362.2872408 10.1109/ICDS.2010.37 10.1109/TIFS.2022.3144868 10.1145/3274808.3274824 10.1109/ACCESS.2019.2891762 10.1145/3414997 10.1016/j.jnca.2020.102534 10.1109/COMST.2018.2871866 10.1109/MICRO.2006.29 10.1145/3297858.3304037 10.1109/SP.2019.00076 10.1109/SPW.2018.00025 10.1145/3319535.3345665 10.14722/ndss.2015.23271 10.1016/j.cose.2018.12.001 10.1109/SP.2018.00066 10.1145/3419841 10.1109/DSN.2019.00049 10.1145/3061639.3062291 10.1145/2786558.2786560 10.1145/2857055 10.1109/TVLSI.2016.2548561 10.1109/3PGCIC.2015.117 10.1109/HST.2017.7951732 |
ContentType | Journal Article |
Copyright | 2022 Elsevier B.V. |
Copyright_xml | – notice: 2022 Elsevier B.V. |
DBID | AAYXX CITATION |
DOI | 10.1016/j.sysarc.2022.102644 |
DatabaseName | CrossRef |
DatabaseTitle | CrossRef |
DatabaseTitleList | |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
EISSN | 1873-6165 |
ExternalDocumentID | 10_1016_j_sysarc_2022_102644 S1383762122001643 |
GroupedDBID | --K --M -~X .DC .~1 0R~ 1B1 1~. 1~5 29L 4.4 457 4G. 5GY 5VS 7-5 71M 8P~ AACTN AAEDT AAEDW AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAQXK AAXUO AAYFN ABBOA ABFNM ABFRF ABJNI ABMAC ABXDB ABYKQ ACDAQ ACGFO ACGFS ACNNM ACRLP ACZNC ADBBV ADEZE ADJOM ADMUD ADTZH AEBSH AECPX AEFWE AEKER AENEX AFKWA AFTJW AGHFR AGUBO AGYEJ AHJVU AHZHX AIALX AIEXJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ASPBG AVWKF AXJTR AZFZN BJAXD BKOJK BKOMP BLXMC CS3 DU5 EBS EFJIC EFLBG EJD EO8 EO9 EP2 EP3 FDB FEDTE FGOYB FIRID FNPLU FYGXN G-Q GBLVA GBOLZ HVGLF HZ~ IHE J1W JJJVA KOM M41 MO0 MS~ N9A O-L O9- OAUVE OZT P-8 P-9 P2P PC. PQQKQ Q38 R2- RIG ROL RPZ RXW SBC SDF SDG SDP SES SEW SPC SPCBC SST SSV SSZ T5K TAE TN5 U5U UHS ~G- AATTM AAXKI AAYWO AAYXX ABWVN ACRPL ACVFH ADCNI ADNMO AEIPS AEUPX AFJKZ AFPUW AFXIZ AGCQF AGQPQ AGRNS AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP BNPGV CITATION SSH |
ID | FETCH-LOGICAL-c306t-453e98356787ab89a7ca1594f99e487549c3d6b38fe98b26aafdd47c4a8920d23 |
IEDL.DBID | AIKHN |
ISSN | 1383-7621 |
IngestDate | Tue Jul 01 00:29:18 EDT 2025 Thu Apr 24 23:06:54 EDT 2025 Fri Feb 23 02:38:04 EST 2024 |
IsPeerReviewed | true |
IsScholarly | true |
Keywords | Control flow integrity Control flow bending attacks Code reuse attacks Hardware-assisted security |
Language | English |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c306t-453e98356787ab89a7ca1594f99e487549c3d6b38fe98b26aafdd47c4a8920d23 |
ORCID | 0000-0003-1800-7748 |
ParticipantIDs | crossref_primary_10_1016_j_sysarc_2022_102644 crossref_citationtrail_10_1016_j_sysarc_2022_102644 elsevier_sciencedirect_doi_10_1016_j_sysarc_2022_102644 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | September 2022 2022-09-00 |
PublicationDateYYYYMMDD | 2022-09-01 |
PublicationDate_xml | – month: 09 year: 2022 text: September 2022 |
PublicationDecade | 2020 |
PublicationTitle | Journal of systems architecture |
PublicationYear | 2022 |
Publisher | Elsevier B.V |
Publisher_xml | – name: Elsevier B.V |
References | Perf (b34) 2021 Wang, Karri (b71) 2013 Yap, Feghali, Guilford, Gulley, Gopal, Wolrich (b31) 2022 Arnautov, Trach, Gregor, Knauth, Martin, Priebe, Lind, Muthukumaran, Stillwell, Goltzsche, Eyers, Pietzuch, Fetzer (b91) 2016 Hassija, Chamola, Saxena, Jain, Goyal, Sikdar (b6) 2019; 7 Wenjian He, Sanjeev Das, Wei Zhang, Yang Liu, No-jump-into-basic-block: Enforce basic block CFI on the fly for real-world binaries, in: 2017 54th ACM/EDAC/IEEE Design Automation Conference, DAC, 2017, pp. 1–6. Chamith, Meng, Newton (b69) 2020 Simonyan, Zisserman (b109) 2015 Abadi, Budiu, Erlingsson, Ligatti (b1) 2005 Intel (b23) 2017 S. Du, Hui Shu, F. Kang, Xiaobing Xiong, Zheng Wang, Hardware-based instruction set randomization against code injection attacks, in: 2017 3rd IEEE International Conference on Computer and Communications, ICCC, 2017, pp. 1426–1433. Menon, Murugan, Rebeiro, Gala, Veezhinathan (b37) 2017 Yutao Liu, Peitao Shi, Xinran Wang, Haibo Chen, Binyu Zang, Haibing Guan, Transparent and Efficient CFI Enforcement with Intel Processor Trace, in: Proceedings — International Symposium on High-Performance Computer Architecture, ISBN: 9781509049851, 2017 F. Gregor, W. Ozga, S. Vaucher, R. Pires, D. Le Quoc, S. Arnautov, A. Martin, V. Schiavoni, P. Felber, C. Fetzer, Trust Management as a Service: Enabling Trusted Execution in the Face of Byzantine Stakeholders, in: 2020 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, DSN, 2020, pp. 502–514. Li Chen, Salmin Sultana, Ravi Sahita, HeNet: A Deep Learning Approach on Intel® Processor Trace for Effective Exploit Detection, in: 2018 IEEE Security and Privacy Workshops, SPW, 2018, pp. 109–115. Melara, Freedman, Bowman (b89) 2019 Costan, Devadas (b18) 2016; 2016 N. Roessler, A. DeHon, Protecting the Stack with Metadata Policies and Tagged Hardware, in: 2018 IEEE Symposium on Security and Privacy, SP, (ISSN: 2375-1207) 2018, pp. 478–495 Christou, Vasiliadis, Papaefstathiou, Papadogiannakis, Ioannidis (b70) 2020; 17 Costan, Devadas (b19) 2016; 2016 Goktas, Athanasopoulos, Bos, Portokalidis (b9) 2014 Kumar, Sarangi (b102) 2021 Zeldovich, Kannan, Dalton, Kozyrakis (b57) 2008 Zhang, Qi, Qu (b61) 2018 Lee, Heo, Lee, Paek (b100) 2015 . Stone (b83) 2021 van der Veen, Andriesse, Gökta CÇs, Gras, Sambuc, Slowinska, Bos, Giuffrida (b73) 2015 Nathan Burow, X. Zhang, M. Payer, SoK: Shining Light on Shadow Stacks, in: 2019 IEEE Symposium on Security and Privacy, SP, 2019, pp. 985–999. Lu (b35) 2021 (b16) 2019 Lu, Hansen (b72) 2015 Jaebaek Seo, Byoungyoung Lee, Seong Min Kim, Ming-Wei Shih, Insik Shin, Dongsu Han, Taesoo Kim, SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs, in: NDSS, 2017. A. Venkat, Sriskanda Shamasunder, H. Shacham, Dean M. Tullsen, HIPStR: Heterogeneous-ISA Program State Relocation, in: ASPLOS’16, 2016. Thurston H. Y. Dang, Petros Maniatis, David A. Wagner, The Performance Cost of Shadow Stacks and Stack Canaries, in: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, 2015. (b17) 2019 Biondi, Legay, Traonouez, Wasowski (b106) 2013; 8044 Moghimi (b14) 2017 Lawson (b13) 2009; 7 Serebryany, Stepanov, Shlyapnikov, Tsyrklevich, Vyukov (b62) 2018 Uh, Cohn, Yadavalli, Peri, Ayyagari (b20) 2006 Context (b85) 2021 Zhang, Lee, Jung (b95) 2019 de Clercq, Verbauwhede (b2) 2017 (b46) 2019 Hoban (b32) 2022 Chen, Arias, Deng, Oliveira, Guo, Jin (b94) 2022; 17 Kaplan, Powell, Woller (b28) 2016 Nico Weichbrodt, Pierre-Louis Aublin, Rüdiger Kapitza, sgx-perf: A Performance Analysis Tool for Intel SGX Enclaves, in: Middleware, 2018. (b97) 2021 Masoud Ghaffarinia, Kevin W. Hamlen, Binary Control-Flow Trimming, in: CCS’19, 2019. Yutao Liu, Peitao Shi, Xinran Wang, Haibo Chen, Binyu Zang, Haibing Guan, Transparent and Efficient CFI Enforcement with Intel Processor Trace, in: 2017 IEEE International Symposium on High Performance Computer Architecture, HPCA, 2017, pp. 529–540. Hong Hu, Shweta Shinde, Sendroiu Adrian, Zheng Leong Chua, Prateek Saxena, Zhenkai Liang, Data-Oriented Programming: On the Expressiveness of Non-control Data Attacks, in: 2016 IEEE Symposium on Security and Privacy, SP, 2016, pp. 969–986. (b42) 2019 Zhang, Chen, Niu (b82) 2019 Qualcomm Technologies (b27) 2017 Lee, Lee (b66) 2019; 7 Vishwath Mohan, Per Larsen, Stefan Brunthaler, Kevin W. Hamlen, Michael Franz, Opaque Control-Flow Integrity, in: NDSS, 2015. Liljestrand, Nyman, Wang, Perez, Ekberg, Asokan (b65) 2019 Gregg, Mauro (b24) 2011 Sklavos (b40) 2012 Coppolino, D’Antonio, Mazzeo, Romano (b5) 2019; 6 Wang, Chai, Isnardi, Lim, Karri (b75) 2016; 13 Carlini, Barresi, Payer, Wagner, Gross (b3) 2015 Yarom, Falkner (b12) 2014 Judicael B. Djoko, Jack Lange, Adam J. Lee, NeXUS: Practical and Secure Access Control on Untrusted Storage Platforms using Client-Side SGX, in: 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, DSN, 2019, pp. 401–413. Hohentanner, Zieris, Horsch (b93) 2022 Fukui, Shimaoka, Mikami, Hillenbrand, Yamamoto, Kimura, Kasahara (b25) 2015 Liu, Li, Zhao, Cai, Yu, Leung (b7) 2018; 6 Husak, Komarkova, BouHarb, Celeda (b8) 2019; 21 Mashtizadeh, Bittau, Boneh, Mazières (b59) 2015 Sinha, Sethumadhavan (b63) 2018 Arthur, Madeka, Das, Austin (b74) 2015 S. Weiser, A. Zankl, Raphael Spreitzer, K. Miller, S. Mangard, G. Sigl, DATA — Differential Address Trace Analysis: Finding Address-based Side-Channels in Binaries, in: USENIX Security Symposium, 2018. Wang, Yeoh, Lyerly, Olivier, Kim, Ravindran (b56) 2020 Mario Barbareschi, Pierpaolo Bagnasco, Antonino Mazzeo, Authenticating IoT Devices with Physically Unclonable Functions Models, in: 2015 10th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, 3PGCIC, 2015, pp. 563–567. Szegedy, Ioffe, Vanhoucke, Alemi (b108) 2017 Davi, Hanreich, Paul, Sadeghi, Koeberl, Sullivan, Arias, Jin (b50) 2015 Joshua Lind, Christian Priebe, Divya Muthukumaran, Dan O’Keeffe, Pierre-Louis Aublin, Florian Kelbert, Tobias Reiher, David Goltzsche, David M. Eyers, Rüdiger Kapitza, Christof Fetzer, Peter R. Pietzuch, Glamdring: Automatic Application Partitioning for Intel SGX, in: USENIX Annual Technical Conference, 2017. Kanad Sinha, Vasileios P. Kemerlis, Simha Sethumadhavan, Reviving instruction set randomization, in: 2017 IEEE International Symposium on Hardware Oriented Security and Trust, HOST, 2017, pp. 21–28 S. Kumar, D. Moolchandani, T. Ono, S. R. Sarangi, F-LaaS: A control-flow-attack immune license-as-a-service model, in: 2019 IEEE International Conference on Services Computing, SCC, 2019, pp. 80–89 Mark Gallagher, Lauren Biernacki, Shibo Chen, Zelalem Birhanu Aweke, Salessawi Ferede Yitbarek, M.T. Aga, Austin Harris, Zhixing Xu, Baris Kasikci, V. Bertacco, S. Malik, Mohit Tiwari, T. Austin, Morpheus: A Vulnerability-Tolerant Secure Architecture Based on Ensembles of Moving Target Defenses with Churn, in: Proceedings of the Twenty-Fourth International Conference on Architectural Support for Programming Languages and Operating Systems, 2019. Wang, Li, Chen, Zhang, Zhang (b43) 2020; 154 Fairouz, Abusultan, Fedorov, Khatri (b29) 2021; 70 Kim, Jang, Park, Jeong, Kim, Choi, Kang (b15) 2019; 82 Das, Zhang, Liu (b76) 2016; 24 Chia che Tsai, Donald E. Porter, Mona Vij, Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX, in: USENIX Annual Technical Conference, 2017. Wang, Wu, Yue, Ning, Zhang (b36) 2022 Carter Yagemann, S. Sultana, Li Chen, W. Lee, Barnum: Detecting Document Malware via Control Flow Anomalies in Hardware Traces, in: ISC, 2019. Serebryany, Bruening, Potapenko, Vyukov (b96) 2012 Bakhvalov (b33) 2018 Qiu, Lyu, Zhang, Wang, Qu (b64) 2018; 37 Todd Austin, Austin Harris, Tarunesh Verma, Shijia Wei, Alex Kisil, Misiker Aga, Valeria Bertacco, Baris Kasikci, Mohit Tiwari, Morpheus II: A RISC-V Security Extension for Protecting Vulnerable Software and Hardware, in: 2021 IEEE Hot Chips 33 Symposium, HCS, 2021, pp. 1–18 David J. Day, Zhengxu Zhao, Minhua Ma, Detecting Return-to-libc Buffer Overflow Attacks Using Network Intrusion Detection Systems, in: 2010 Fourth International Conference on Digital Society, 2010, pp. 172–177. Santosh Nagarakatte, Milo M. K. Martin, Steve Zdancewic, Everything You Want to Know About Pointer-Based Checking, in: SNAPL, 2015. (b30) 2022 Catalin Hritcu, Micro-Policies: Formally Verified, Tag-Based Security Monitors, in: PLAS@ECOOP, 2015. Xinyang Ge, Weidong Cui, Trent Jaeger, GRIFFIN: Guarding Control Flows Using Intel Processor Trace, in: ASPLOS, 2017. Nergal (b86) 2001 PaX Team (b92) 2020 Aisha Hasan, Ryan Riley, Dmitry Ponomarev, Port or Shim? Stress Testing Application Performance on Intel SGX, in: 2020 IEEE International Symposium on Workload Characterization, IISWC, 2020, pp. 123–133 F. Qin, C. Wang, Z. Li, H. Kim, Y. Zhou, Y. Wu, LIFT: A Low-Overhead Practical Information Flow Tracking System for Detecting Security Attacks, in: 2006 39th Annual IEEE/ACM International Symposium on Microarchitecture, MICRO’06, 2006, pp. 135–148 Corbet (b26) 2017 Intel (b47) 2019 Agadakos, Demarinis, Jin, Williams-King, Alfajardo, Shteinfeld, Williams-King, Kemerlis, Portokalidis (b87) 2020; 1 J. Newsome, D. Song, Dynamic Taint Analysis for Automatic Detection, Analysis, and SignatureGeneration of Exploits on Commodity Software, in: NDSS, 2005. Kleen (b21) 2016 Biondi, Quilbeuf, Legay (b105) 2014 Osvik, Shamir, Tromer (b11) 2006 Geneiatakis, Portokalidis, Kemerlis, Keromytis (b88) 2012 (10.1016/j.sysarc.2022.102644_b16) 2019 10.1016/j.sysarc.2022.102644_b58 Carlini (10.1016/j.sysarc.2022.102644_b3) 2015 Qiu (10.1016/j.sysarc.2022.102644_b64) 2018; 37 Arthur (10.1016/j.sysarc.2022.102644_b74) 2015 Perf (10.1016/j.sysarc.2022.102644_b34) 2021 (10.1016/j.sysarc.2022.102644_b46) 2019 10.1016/j.sysarc.2022.102644_b104 Lu (10.1016/j.sysarc.2022.102644_b72) 2015 (10.1016/j.sysarc.2022.102644_b30) 2022 10.1016/j.sysarc.2022.102644_b107 10.1016/j.sysarc.2022.102644_b52 10.1016/j.sysarc.2022.102644_b53 Davi (10.1016/j.sysarc.2022.102644_b50) 2015 10.1016/j.sysarc.2022.102644_b51 Uh (10.1016/j.sysarc.2022.102644_b20) 2006 10.1016/j.sysarc.2022.102644_b101 10.1016/j.sysarc.2022.102644_b54 10.1016/j.sysarc.2022.102644_b55 10.1016/j.sysarc.2022.102644_b103 10.1016/j.sysarc.2022.102644_b49 10.1016/j.sysarc.2022.102644_b48 van der Veen (10.1016/j.sysarc.2022.102644_b73) 2015 10.1016/j.sysarc.2022.102644_b41 Zhang (10.1016/j.sysarc.2022.102644_b95) 2019 10.1016/j.sysarc.2022.102644_b45 Nergal (10.1016/j.sysarc.2022.102644_b86) 2001 Zeldovich (10.1016/j.sysarc.2022.102644_b57) 2008 10.1016/j.sysarc.2022.102644_b44 Stone (10.1016/j.sysarc.2022.102644_b83) 2021 Moghimi (10.1016/j.sysarc.2022.102644_b14) 2017 Coppolino (10.1016/j.sysarc.2022.102644_b5) 2019; 6 Lu (10.1016/j.sysarc.2022.102644_b35) 2021 Wang (10.1016/j.sysarc.2022.102644_b56) 2020 Goktas (10.1016/j.sysarc.2022.102644_b9) 2014 Wang (10.1016/j.sysarc.2022.102644_b75) 2016; 13 Biondi (10.1016/j.sysarc.2022.102644_b105) 2014 Lee (10.1016/j.sysarc.2022.102644_b66) 2019; 7 Arnautov (10.1016/j.sysarc.2022.102644_b91) 2016 Serebryany (10.1016/j.sysarc.2022.102644_b96) 2012 Zhang (10.1016/j.sysarc.2022.102644_b61) 2018 10.1016/j.sysarc.2022.102644_b78 10.1016/j.sysarc.2022.102644_b79 Sklavos (10.1016/j.sysarc.2022.102644_b40) 2012 10.1016/j.sysarc.2022.102644_b77 Christou (10.1016/j.sysarc.2022.102644_b70) 2020; 17 Abadi (10.1016/j.sysarc.2022.102644_b1) 2005 Lee (10.1016/j.sysarc.2022.102644_b100) 2015 Osvik (10.1016/j.sysarc.2022.102644_b11) 2006 Geneiatakis (10.1016/j.sysarc.2022.102644_b88) 2012 de Clercq (10.1016/j.sysarc.2022.102644_b2) 2017 Biondi (10.1016/j.sysarc.2022.102644_b106) 2013; 8044 Kim (10.1016/j.sysarc.2022.102644_b15) 2019; 82 Hassija (10.1016/j.sysarc.2022.102644_b6) 2019; 7 10.1016/j.sysarc.2022.102644_b60 Menon (10.1016/j.sysarc.2022.102644_b37) 2017 10.1016/j.sysarc.2022.102644_b67 10.1016/j.sysarc.2022.102644_b68 Bakhvalov (10.1016/j.sysarc.2022.102644_b33) 2018 Costan (10.1016/j.sysarc.2022.102644_b18) 2016; 2016 Costan (10.1016/j.sysarc.2022.102644_b19) 2016; 2016 Liljestrand (10.1016/j.sysarc.2022.102644_b65) 2019 (10.1016/j.sysarc.2022.102644_b42) 2019 Husak (10.1016/j.sysarc.2022.102644_b8) 2019; 21 Hohentanner (10.1016/j.sysarc.2022.102644_b93) 2022 Yap (10.1016/j.sysarc.2022.102644_b31) 2022 10.1016/j.sysarc.2022.102644_b90 PaX Team (10.1016/j.sysarc.2022.102644_b92) 2020 Fairouz (10.1016/j.sysarc.2022.102644_b29) 2021; 70 Lawson (10.1016/j.sysarc.2022.102644_b13) 2009; 7 Context (10.1016/j.sysarc.2022.102644_b85) 2021 Fukui (10.1016/j.sysarc.2022.102644_b25) 2015 10.1016/j.sysarc.2022.102644_b10 10.1016/j.sysarc.2022.102644_b98 10.1016/j.sysarc.2022.102644_b99 (10.1016/j.sysarc.2022.102644_b17) 2019 Kleen (10.1016/j.sysarc.2022.102644_b21) 2016 Gregg (10.1016/j.sysarc.2022.102644_b24) 2011 Wang (10.1016/j.sysarc.2022.102644_b71) 2013 Wang (10.1016/j.sysarc.2022.102644_b43) 2020; 154 Simonyan (10.1016/j.sysarc.2022.102644_b109) 2015 Liu (10.1016/j.sysarc.2022.102644_b7) 2018; 6 Kumar (10.1016/j.sysarc.2022.102644_b102) 2021 Melara (10.1016/j.sysarc.2022.102644_b89) 2019 10.1016/j.sysarc.2022.102644_b81 Sinha (10.1016/j.sysarc.2022.102644_b63) 2018 Corbet (10.1016/j.sysarc.2022.102644_b26) 2017 10.1016/j.sysarc.2022.102644_b80 Chen (10.1016/j.sysarc.2022.102644_b94) 2022; 17 Serebryany (10.1016/j.sysarc.2022.102644_b62) 2018 10.1016/j.sysarc.2022.102644_b84 Hoban (10.1016/j.sysarc.2022.102644_b32) 2022 10.1016/j.sysarc.2022.102644_b38 10.1016/j.sysarc.2022.102644_b39 Mashtizadeh (10.1016/j.sysarc.2022.102644_b59) 2015 Das (10.1016/j.sysarc.2022.102644_b76) 2016; 24 Intel (10.1016/j.sysarc.2022.102644_b23) 2017 Kaplan (10.1016/j.sysarc.2022.102644_b28) 2016 Qualcomm Technologies (10.1016/j.sysarc.2022.102644_b27) 2017 Wang (10.1016/j.sysarc.2022.102644_b36) 2022 Agadakos (10.1016/j.sysarc.2022.102644_b87) 2020; 1 (10.1016/j.sysarc.2022.102644_b97) 2021 Zhang (10.1016/j.sysarc.2022.102644_b82) 2019 Szegedy (10.1016/j.sysarc.2022.102644_b108) 2017 Intel (10.1016/j.sysarc.2022.102644_b47) 2019 Chamith (10.1016/j.sysarc.2022.102644_b69) 2020 Yarom (10.1016/j.sysarc.2022.102644_b12) 2014 10.1016/j.sysarc.2022.102644_b4 10.1016/j.sysarc.2022.102644_b22 |
References_xml | – year: 2017 ident: b14 article-title: Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack – year: 2019 ident: b17 article-title: TrustZone – Arm Developer – year: 2011 ident: b24 article-title: DTrace: Dynamic Tracing in Oracle Solaris, Mac OS X and FreeBSD – start-page: 115 year: 2015 end-page: 127 ident: b74 article-title: Locking down insecure indirection with hardware-based control-data isolation publication-title: Proceedings of the 48th International Symposium on Microarchitecture, MICRO-48 – year: 2015 ident: b72 article-title: ROPDetect : Detection of Code Reuse Attacks – start-page: 941 year: 2015 end-page: 951 ident: b59 article-title: CCFI: Cryptographically enforced control flow integrity publication-title: Proceedings of the 22Nd ACM SIGSAC Conference on Computer and Communications Security, CCS’15 – volume: 17 start-page: 559 year: 2022 end-page: 573 ident: b94 article-title: FineDIFT: Fine-grained dynamic information flow tracking for data-flow integrity using coprocessor publication-title: IEEE Trans. Inf. Forensics Secur. – year: 2019 ident: b89 article-title: EnclaveDom: Privilege separation for large-TCB applications in trusted execution environments publication-title: ArXiv – reference: N. Roessler, A. DeHon, Protecting the Stack with Metadata Policies and Tagged Hardware, in: 2018 IEEE Symposium on Security and Privacy, SP, (ISSN: 2375-1207) 2018, pp. 478–495, – year: 2017 ident: b26 article-title: ARM pointer authentication [LWN.net] – year: 2016 ident: b28 article-title: AMD memory encryption publication-title: White Paper – year: 2012 ident: b88 article-title: Adaptive defenses for commodity software through virtual application partitioning publication-title: CCS’12 – year: 2019 ident: b46 article-title: hiie-report-s16-17.pdf – reference: F. Gregor, W. Ozga, S. Vaucher, R. Pires, D. Le Quoc, S. Arnautov, A. Martin, V. Schiavoni, P. Felber, C. Fetzer, Trust Management as a Service: Enabling Trusted Execution in the Face of Byzantine Stakeholders, in: 2020 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, DSN, 2020, pp. 502–514. – year: 2020 ident: b69 article-title: ShadowGuard : Optimizing the policy and mechanism of shadow stack instrumentation using binary static analysis – start-page: 91 year: 2021 end-page: 102 ident: b102 publication-title: SecureFS: A Secure File System for Intel SGX, RAID’21 – year: 2018 ident: b61 article-title: HCIC: Hardware-assisted control-flow integrity checking publication-title: CoRR – year: 2019 ident: b16 article-title: Intel® Software Guard Extensions – start-page: 631 year: 2019 end-page: 644 ident: b95 article-title: BOGO: BUy spatial memory safety, get temporal memory safety (almost) free publication-title: International Conference on Architectural Support for Programming Languages and Operating Systems — ASPLOS – reference: S. Weiser, A. Zankl, Raphael Spreitzer, K. Miller, S. Mangard, G. Sigl, DATA — Differential Address Trace Analysis: Finding Address-based Side-Channels in Binaries, in: USENIX Security Symposium, 2018. – volume: 2016 start-page: 86 year: 2016 ident: b19 article-title: Intel SGX explained publication-title: IACR Cryptol. ePrint Arch. – year: 2022 ident: b32 article-title: Using intel AES-NI to significantly improve IPSec performance on linux – volume: 70 start-page: 1412 year: 2021 end-page: 1426 ident: b29 article-title: Hardware acceleration of hash operations in modern microprocessors publication-title: IEEE Trans. Comput. – year: 2021 ident: b35 article-title: A survey on RISC-V security: Hardware and architecture publication-title: CoRR – year: 2015 ident: b100 article-title: Efficient dynamic information flow tracking on a processor with core debug interface publication-title: Proceedings of the 52nd Annual Design Automation Conference, DAC’15 – start-page: 225 year: 2008 end-page: 240 ident: b57 article-title: Hardware enforcement of application security policies using tagged memory publication-title: Proceedings of the 8th USENIX Conference on Operating Systems Design and Implementation, OSDI’08 – reference: Li Chen, Salmin Sultana, Ravi Sahita, HeNet: A Deep Learning Approach on Intel® Processor Trace for Effective Exploit Detection, in: 2018 IEEE Security and Privacy Workshops, SPW, 2018, pp. 109–115. – reference: J. Newsome, D. Song, Dynamic Taint Analysis for Automatic Detection, Analysis, and SignatureGeneration of Exploits on Commodity Software, in: NDSS, 2005. – year: 2014 ident: b105 article-title: Information Leakage by Trace Analysis in QUAIL – reference: Carter Yagemann, S. Sultana, Li Chen, W. Lee, Barnum: Detecting Document Malware via Control Flow Anomalies in Hardware Traces, in: ISC, 2019. – volume: 37 start-page: 1358 year: 2018 end-page: 1369 ident: b64 article-title: Control flow integrity based on lightweight encryption architecture publication-title: IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. – year: 2017 ident: b2 article-title: A survey of Hardware-based Control Flow Integrity CFI publication-title: CoRR – volume: 21 start-page: 640 year: 2019 end-page: 660 ident: b8 article-title: Survey of attack projection, prediction, and forecasting in cyber security publication-title: IEEE Commun. Surv. Tutor. – reference: Masoud Ghaffarinia, Kevin W. Hamlen, Binary Control-Flow Trimming, in: CCS’19, 2019. – start-page: 340 year: 2005 end-page: 353 ident: b1 article-title: Control-Flow Integrity publication-title: Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS’05 – reference: Nico Weichbrodt, Pierre-Louis Aublin, Rüdiger Kapitza, sgx-perf: A Performance Analysis Tool for Intel SGX Enclaves, in: Middleware, 2018. – reference: Judicael B. Djoko, Jack Lange, Adam J. Lee, NeXUS: Practical and Secure Access Control on Untrusted Storage Platforms using Client-Side SGX, in: 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, DSN, 2019, pp. 401–413. – start-page: 161 year: 2015 end-page: 176 ident: b3 article-title: Control-flow bending: On the effectiveness of control-flow integrity publication-title: 24th USENIX Security Symposium (USENIX Security 15) – volume: 1 year: 2020 ident: b87 article-title: Large-scale debloating of binary shared libraries publication-title: Digital Threats – year: 2019 ident: b82 article-title: DeepCheck: A non-intrusive control-flow integrity checking based on deep learning publication-title: ArXiv – reference: Yutao Liu, Peitao Shi, Xinran Wang, Haibo Chen, Binyu Zang, Haibing Guan, Transparent and Efficient CFI Enforcement with Intel Processor Trace, in: 2017 IEEE International Symposium on High Performance Computer Architecture, HPCA, 2017, pp. 529–540. – volume: 6 start-page: 12103 year: 2018 end-page: 12117 ident: b7 article-title: A survey on security threats and defensive techniques of machine learning: A data driven view publication-title: IEEE Access – reference: Hong Hu, Shweta Shinde, Sendroiu Adrian, Zheng Leong Chua, Prateek Saxena, Zhenkai Liang, Data-Oriented Programming: On the Expressiveness of Non-control Data Attacks, in: 2016 IEEE Symposium on Security and Privacy, SP, 2016, pp. 969–986. – start-page: 21 year: 2015 end-page: 25 ident: b25 article-title: Annotatable systrace: An extended linux ftrace for tracing a parallelized program publication-title: Proceedings of the 2nd International Workshop on Software Engineering for Parallel Systems, SEPS 2015 – year: 2019 ident: b42 article-title: Physical unclonable function - Wikipedia – year: 2022 ident: b31 article-title: Intel SHA extensions – year: 2021 ident: b97 article-title: The Kernel Address Sanitizer (KASAN) — The Linux Kernel documentation – year: 2022 ident: b30 article-title: Advanced Vector Extensions — Wikipedia – year: 2019 ident: b47 article-title: SDK intel software guard extensions – reference: Todd Austin, Austin Harris, Tarunesh Verma, Shijia Wei, Alex Kisil, Misiker Aga, Valeria Bertacco, Baris Kasikci, Mohit Tiwari, Morpheus II: A RISC-V Security Extension for Protecting Vulnerable Software and Hardware, in: 2021 IEEE Hot Chips 33 Symposium, HCS, 2021, pp. 1–18, – reference: S. Du, Hui Shu, F. Kang, Xiaobing Xiong, Zheng Wang, Hardware-based instruction set randomization against code injection attacks, in: 2017 3rd IEEE International Conference on Computer and Communications, ICCC, 2017, pp. 1426–1433. – reference: Wenjian He, Sanjeev Das, Wei Zhang, Yang Liu, No-jump-into-basic-block: Enforce basic block CFI on the fly for real-world binaries, in: 2017 54th ACM/EDAC/IEEE Design Automation Conference, DAC, 2017, pp. 1–6. – start-page: 1 year: 2006 end-page: 20 ident: b11 article-title: Cache attacks and countermeasures: The case of AES publication-title: Proceedings of the 2006 the Cryptographers’ Track At the RSA Conference on Topics in Cryptology, CT-RSA’06 – volume: 2016 start-page: 86 year: 2016 ident: b18 article-title: Intel SGX explained publication-title: IACR Cryptol. ePrint Arch. – year: 2021 ident: b83 article-title: Shellshock in-depth: Why this old vulnerability won’t go away – reference: Catalin Hritcu, Micro-Policies: Formally Verified, Tag-Based Security Monitors, in: PLAS@ECOOP, 2015. – reference: Mario Barbareschi, Pierpaolo Bagnasco, Antonino Mazzeo, Authenticating IoT Devices with Physically Unclonable Functions Models, in: 2015 10th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, 3PGCIC, 2015, pp. 563–567. – year: 2020 ident: b92 article-title: https://pax.grsecurity.net/docs/aslr.txt – start-page: 927 year: 2015 end-page: 940 ident: b73 article-title: Practical context-sensitive CFI publication-title: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS’15 – reference: Vishwath Mohan, Per Larsen, Stefan Brunthaler, Kevin W. Hamlen, Michael Franz, Opaque Control-Flow Integrity, in: NDSS, 2015. – start-page: 177 year: 2019 end-page: 194 ident: b65 article-title: PAC it up: Towards pointer integrity using ARM pointer authentication publication-title: 28th USENIX Security Symposium, USENIX Security 19 – reference: Xinyang Ge, Weidong Cui, Trent Jaeger, GRIFFIN: Guarding Control Flows Using Intel Processor Trace, in: ASPLOS, 2017. – year: 2017 ident: b27 article-title: Pointer authentication on ARMv8.3: Design and analysis of the new software security instructions – start-page: 1 year: 2012 end-page: 6 ident: b40 article-title: Cryptographic hardware & embedded systems for communications publication-title: 2012 IEEE First AESS European Conference on Satellite Telecommunications, ESTEL – volume: 7 start-page: 82721 year: 2019 end-page: 82743 ident: b6 article-title: A survey on IoT security: Application areas, security threats, and solution architectures publication-title: IEEE Access – year: 2017 ident: b23 article-title: Intel Processor Trace Tools – reference: F. Qin, C. Wang, Z. Li, H. Kim, Y. Zhou, Y. Wu, LIFT: A Low-Overhead Practical Information Flow Tracking System for Detecting Security Attacks, in: 2006 39th Annual IEEE/ACM International Symposium on Microarchitecture, MICRO’06, 2006, pp. 135–148, – year: 2021 ident: b85 article-title: Microsoft Word — Return-to-libc.txt – year: 2014 ident: b9 article-title: Out of control: Overcoming control-flow integrity publication-title: 2014 IEEE Symposium on Security and Privacy – volume: 154 year: 2020 ident: b43 article-title: A survey of exploitation techniques and defenses for program data attacks publication-title: J. Netw. Comput. Appl. – year: 2022 ident: b93 article-title: Pacsafe: Leveraging ARM pointer authentication for memory safety in C/C++ publication-title: ArXiv – reference: Santosh Nagarakatte, Milo M. K. Martin, Steve Zdancewic, Everything You Want to Know About Pointer-Based Checking, in: SNAPL, 2015. – year: 2018 ident: b33 article-title: PMU counters and profiling basics. – year: 2022 ident: b36 article-title: RetTag: Hardware-assisted Return Address Integrity on RISC-V – reference: S. Kumar, D. Moolchandani, T. Ono, S. R. Sarangi, F-LaaS: A control-flow-attack immune license-as-a-service model, in: 2019 IEEE International Conference on Services Computing, SCC, 2019, pp. 80–89, – reference: Aisha Hasan, Ryan Riley, Dmitry Ponomarev, Port or Shim? Stress Testing Application Performance on Intel SGX, in: 2020 IEEE International Symposium on Workload Characterization, IISWC, 2020, pp. 123–133, – year: 2017 ident: b37 article-title: Shakti-T: A RISC-v processor with light weight security extensions publication-title: Proceedings of the Hardware and Architectural Support for Security and Privacy, HASP’17 – volume: 17 year: 2020 ident: b70 article-title: On architectural support for instruction set randomization publication-title: ACM Trans. Archit. Code Optim. – reference: Kanad Sinha, Vasileios P. Kemerlis, Simha Sethumadhavan, Reviving instruction set randomization, in: 2017 IEEE International Symposium on Hardware Oriented Security and Trust, HOST, 2017, pp. 21–28, – year: 2006 ident: b20 article-title: Analyzing Dynamic Binary Instrumentation Overhead Gang - – reference: Jaebaek Seo, Byoungyoung Lee, Seong Min Kim, Ming-Wei Shih, Insik Shin, Dongsu Han, Taesoo Kim, SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs, in: NDSS, 2017. – reference: Chia che Tsai, Donald E. Porter, Mona Vij, Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX, in: USENIX Annual Technical Conference, 2017. – year: 2016 ident: b21 article-title: An introduction to last branch records [LWN.net] – start-page: 689 year: 2016 end-page: 704 ident: b91 article-title: SCONE: SEcure linux containers with intel SGX – reference: Joshua Lind, Christian Priebe, Divya Muthukumaran, Dan O’Keeffe, Pierre-Louis Aublin, Florian Kelbert, Tobias Reiher, David Goltzsche, David M. Eyers, Rüdiger Kapitza, Christof Fetzer, Peter R. Pietzuch, Glamdring: Automatic Application Partitioning for Intel SGX, in: USENIX Annual Technical Conference, 2017. – reference: Thurston H. Y. Dang, Petros Maniatis, David A. Wagner, The Performance Cost of Shadow Stacks and Stack Canaries, in: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, 2015. – start-page: 4278 year: 2017 end-page: 4284 ident: b108 article-title: Inception-v4, inception-ResNet and the impact of residual connections on learning publication-title: Proceedings of the Thirty-First AAAI Conference on Artificial Intelligence, AAAI’17 – year: 2001 ident: b86 article-title: The advanced return-into-lib(c) exploits – volume: 82 start-page: 118 year: 2019 end-page: 139 ident: b15 article-title: SGX-LEGO: Fine-grained SGX controlled-channel attack and its countermeasure publication-title: Comput. Secur. – year: 2013 ident: b71 article-title: NumChecker: Detecting kernel control-flow modifying rootkits by using hardware performance counters publication-title: Proceedings of the 50th Annual Design Automation Conference, DAC’13 – volume: 24 start-page: 3193 year: 2016 end-page: 3207 ident: b76 article-title: A fine-grained control flow integrity approach against runtime memory attacks for embedded systems publication-title: IEEE Trans. Very Large Scale Integr. Syst. – start-page: 719 year: 2014 end-page: 732 ident: b12 article-title: FLUSH+RELOAD: A high resolution, low noise, L3 cache side-channel attack publication-title: 23rd USENIX Security Symposium (USENIX Security 14) – volume: 8044 start-page: 702 year: 2013 end-page: 707 ident: b106 publication-title: QUAIL: A Quantitative Security Analyzer for Imperative Code – year: 2015 ident: b109 article-title: Very deep convolutional networks for large-scale image recognition – start-page: 600 year: 2018 end-page: 611 ident: b63 article-title: Practical memory safety with REST publication-title: Proceedings of the 45th Annual International Symposium on Computer Architecture, ISCA’18 – year: 2021 ident: b34 article-title: Tutorial perf wiki – year: 2018 ident: b62 article-title: Memory tagging and how it improves C/C++ memory safety publication-title: CoRR – volume: 7 start-page: 65 year: 2009 end-page: 68 ident: b13 article-title: Side-channel attacks on cryptographic software publication-title: IEEE Secur. Priv. – volume: 7 start-page: 10811 year: 2019 end-page: 10822 ident: b66 article-title: HW-CDI: Hard-wired control data integrity publication-title: IEEE Access – reference: David J. Day, Zhengxu Zhao, Minhua Ma, Detecting Return-to-libc Buffer Overflow Attacks Using Network Intrusion Detection Systems, in: 2010 Fourth International Conference on Digital Society, 2010, pp. 172–177. – start-page: 74:1 year: 2015 end-page: 74:6 ident: b50 article-title: HAFIX: Hardware-assisted flow integrity extension publication-title: Proceedings of the 52Nd Annual Design Automation Conference, DAC’15 – start-page: 309 year: 2012 end-page: 318 ident: b96 article-title: AddressSanitizer: A fast address sanity checker publication-title: 2012 USENIX Annual Technical Conference (USENIX ATC 12) – start-page: 427 year: 2020 end-page: 442 ident: b56 article-title: A framework for software diversification with ISA heterogeneity publication-title: 23rd International Symposium on Research in Attacks, Intrusions and Defenses, RAID 2020 – reference: Yutao Liu, Peitao Shi, Xinran Wang, Haibo Chen, Binyu Zang, Haibing Guan, Transparent and Efficient CFI Enforcement with Intel Processor Trace, in: Proceedings — International Symposium on High-Performance Computer Architecture, ISBN: 9781509049851, 2017, – reference: A. Venkat, Sriskanda Shamasunder, H. Shacham, Dean M. Tullsen, HIPStR: Heterogeneous-ISA Program State Relocation, in: ASPLOS’16, 2016. – reference: Mark Gallagher, Lauren Biernacki, Shibo Chen, Zelalem Birhanu Aweke, Salessawi Ferede Yitbarek, M.T. Aga, Austin Harris, Zhixing Xu, Baris Kasikci, V. Bertacco, S. Malik, Mohit Tiwari, T. Austin, Morpheus: A Vulnerability-Tolerant Secure Architecture Based on Ensembles of Moving Target Defenses with Churn, in: Proceedings of the Twenty-Fourth International Conference on Architectural Support for Programming Languages and Operating Systems, 2019. – reference: . – reference: Nathan Burow, X. Zhang, M. Payer, SoK: Shining Light on Shadow Stacks, in: 2019 IEEE Symposium on Security and Privacy, SP, 2019, pp. 985–999. – volume: 6 year: 2019 ident: b5 article-title: A comprehensive survey of hardware-assisted security: From the edge to the cloud publication-title: Internet Things – volume: 13 year: 2016 ident: b75 article-title: Hardware performance counter-based malware identification and detection with adaptive compressive sensing publication-title: ACM Trans. Archit. Code Optim. – start-page: 161 year: 2015 ident: 10.1016/j.sysarc.2022.102644_b3 article-title: Control-flow bending: On the effectiveness of control-flow integrity – ident: 10.1016/j.sysarc.2022.102644_b22 doi: 10.1109/HPCA.2017.18 – volume: 2016 start-page: 86 year: 2016 ident: 10.1016/j.sysarc.2022.102644_b19 article-title: Intel SGX explained publication-title: IACR Cryptol. ePrint Arch. – year: 2021 ident: 10.1016/j.sysarc.2022.102644_b35 article-title: A survey on RISC-V security: Hardware and architecture publication-title: CoRR – year: 2017 ident: 10.1016/j.sysarc.2022.102644_b23 – year: 2022 ident: 10.1016/j.sysarc.2022.102644_b31 – ident: 10.1016/j.sysarc.2022.102644_b38 doi: 10.1109/HCS52781.2021.9567000 – year: 2022 ident: 10.1016/j.sysarc.2022.102644_b93 article-title: Pacsafe: Leveraging ARM pointer authentication for memory safety in C/C++ publication-title: ArXiv – year: 2022 ident: 10.1016/j.sysarc.2022.102644_b36 – year: 2019 ident: 10.1016/j.sysarc.2022.102644_b17 – year: 2018 ident: 10.1016/j.sysarc.2022.102644_b33 – year: 2021 ident: 10.1016/j.sysarc.2022.102644_b34 – ident: 10.1016/j.sysarc.2022.102644_b4 doi: 10.1109/SCC.2019.00025 – year: 2014 ident: 10.1016/j.sysarc.2022.102644_b105 – year: 2021 ident: 10.1016/j.sysarc.2022.102644_b85 – year: 2016 ident: 10.1016/j.sysarc.2022.102644_b28 article-title: AMD memory encryption publication-title: White Paper – year: 2017 ident: 10.1016/j.sysarc.2022.102644_b37 article-title: Shakti-T: A RISC-v processor with light weight security extensions – ident: 10.1016/j.sysarc.2022.102644_b48 doi: 10.1109/IISWC50251.2020.00021 – year: 2020 ident: 10.1016/j.sysarc.2022.102644_b92 – volume: 7 start-page: 82721 year: 2019 ident: 10.1016/j.sysarc.2022.102644_b6 article-title: A survey on IoT security: Application areas, security threats, and solution architectures publication-title: IEEE Access doi: 10.1109/ACCESS.2019.2924045 – year: 2019 ident: 10.1016/j.sysarc.2022.102644_b82 article-title: DeepCheck: A non-intrusive control-flow integrity checking based on deep learning publication-title: ArXiv – ident: 10.1016/j.sysarc.2022.102644_b99 – year: 2018 ident: 10.1016/j.sysarc.2022.102644_b62 article-title: Memory tagging and how it improves C/C++ memory safety publication-title: CoRR – year: 2022 ident: 10.1016/j.sysarc.2022.102644_b32 – ident: 10.1016/j.sysarc.2022.102644_b52 doi: 10.1109/CompComm.2017.8322778 – volume: 70 start-page: 1412 issue: 9 year: 2021 ident: 10.1016/j.sysarc.2022.102644_b29 article-title: Hardware acceleration of hash operations in modern microprocessors publication-title: IEEE Trans. Comput. doi: 10.1109/TC.2020.3010855 – ident: 10.1016/j.sysarc.2022.102644_b53 – volume: 7 start-page: 65 issue: 6 year: 2009 ident: 10.1016/j.sysarc.2022.102644_b13 article-title: Side-channel attacks on cryptographic software publication-title: IEEE Secur. Priv. doi: 10.1109/MSP.2009.165 – year: 2019 ident: 10.1016/j.sysarc.2022.102644_b47 – volume: 6 year: 2019 ident: 10.1016/j.sysarc.2022.102644_b5 article-title: A comprehensive survey of hardware-assisted security: From the edge to the cloud publication-title: Internet Things doi: 10.1016/j.iot.2019.100055 – year: 2017 ident: 10.1016/j.sysarc.2022.102644_b26 – year: 2021 ident: 10.1016/j.sysarc.2022.102644_b97 – start-page: 927 year: 2015 ident: 10.1016/j.sysarc.2022.102644_b73 article-title: Practical context-sensitive CFI – ident: 10.1016/j.sysarc.2022.102644_b81 doi: 10.1007/978-3-030-30215-3_17 – volume: 8044 start-page: 702 year: 2013 ident: 10.1016/j.sysarc.2022.102644_b106 – start-page: 21 year: 2015 ident: 10.1016/j.sysarc.2022.102644_b25 article-title: Annotatable systrace: An extended linux ftrace for tracing a parallelized program – volume: 37 start-page: 1358 issue: 7 year: 2018 ident: 10.1016/j.sysarc.2022.102644_b64 article-title: Control flow integrity based on lightweight encryption architecture publication-title: IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. doi: 10.1109/TCAD.2017.2748000 – volume: 6 start-page: 12103 year: 2018 ident: 10.1016/j.sysarc.2022.102644_b7 article-title: A survey on security threats and defensive techniques of machine learning: A data driven view publication-title: IEEE Access doi: 10.1109/ACCESS.2018.2805680 – ident: 10.1016/j.sysarc.2022.102644_b90 – start-page: 1 year: 2006 ident: 10.1016/j.sysarc.2022.102644_b11 article-title: Cache attacks and countermeasures: The case of AES – year: 2013 ident: 10.1016/j.sysarc.2022.102644_b71 article-title: NumChecker: Detecting kernel control-flow modifying rootkits by using hardware performance counters – ident: 10.1016/j.sysarc.2022.102644_b79 doi: 10.1109/HPCA.2017.18 – ident: 10.1016/j.sysarc.2022.102644_b104 doi: 10.1109/DSN48063.2020.00063 – ident: 10.1016/j.sysarc.2022.102644_b45 doi: 10.1145/2872362.2872408 – ident: 10.1016/j.sysarc.2022.102644_b84 doi: 10.1109/ICDS.2010.37 – year: 2021 ident: 10.1016/j.sysarc.2022.102644_b83 – start-page: 719 year: 2014 ident: 10.1016/j.sysarc.2022.102644_b12 article-title: FLUSH+RELOAD: A high resolution, low noise, L3 cache side-channel attack – year: 2014 ident: 10.1016/j.sysarc.2022.102644_b9 article-title: Out of control: Overcoming control-flow integrity – year: 2015 ident: 10.1016/j.sysarc.2022.102644_b109 – year: 2018 ident: 10.1016/j.sysarc.2022.102644_b61 article-title: HCIC: Hardware-assisted control-flow integrity checking publication-title: CoRR – year: 2001 ident: 10.1016/j.sysarc.2022.102644_b86 – volume: 2016 start-page: 86 year: 2016 ident: 10.1016/j.sysarc.2022.102644_b18 article-title: Intel SGX explained publication-title: IACR Cryptol. ePrint Arch. – volume: 17 start-page: 559 year: 2022 ident: 10.1016/j.sysarc.2022.102644_b94 article-title: FineDIFT: Fine-grained dynamic information flow tracking for data-flow integrity using coprocessor publication-title: IEEE Trans. Inf. Forensics Secur. doi: 10.1109/TIFS.2022.3144868 – ident: 10.1016/j.sysarc.2022.102644_b39 doi: 10.1145/3274808.3274824 – year: 2016 ident: 10.1016/j.sysarc.2022.102644_b21 – start-page: 4278 year: 2017 ident: 10.1016/j.sysarc.2022.102644_b108 article-title: Inception-v4, inception-ResNet and the impact of residual connections on learning – volume: 7 start-page: 10811 year: 2019 ident: 10.1016/j.sysarc.2022.102644_b66 article-title: HW-CDI: Hard-wired control data integrity publication-title: IEEE Access doi: 10.1109/ACCESS.2019.2891762 – volume: 1 issue: 4 year: 2020 ident: 10.1016/j.sysarc.2022.102644_b87 article-title: Large-scale debloating of binary shared libraries publication-title: Digital Threats doi: 10.1145/3414997 – volume: 154 year: 2020 ident: 10.1016/j.sysarc.2022.102644_b43 article-title: A survey of exploitation techniques and defenses for program data attacks publication-title: J. Netw. Comput. Appl. doi: 10.1016/j.jnca.2020.102534 – start-page: 689 year: 2016 ident: 10.1016/j.sysarc.2022.102644_b91 article-title: SCONE: SEcure linux containers with intel SGX – start-page: 1 year: 2012 ident: 10.1016/j.sysarc.2022.102644_b40 article-title: Cryptographic hardware & embedded systems for communications – year: 2019 ident: 10.1016/j.sysarc.2022.102644_b42 – start-page: 225 year: 2008 ident: 10.1016/j.sysarc.2022.102644_b57 article-title: Hardware enforcement of application security policies using tagged memory – start-page: 427 year: 2020 ident: 10.1016/j.sysarc.2022.102644_b56 article-title: A framework for software diversification with ISA heterogeneity – year: 2022 ident: 10.1016/j.sysarc.2022.102644_b30 – ident: 10.1016/j.sysarc.2022.102644_b77 – year: 2017 ident: 10.1016/j.sysarc.2022.102644_b2 article-title: A survey of Hardware-based Control Flow Integrity CFI publication-title: CoRR – volume: 21 start-page: 640 year: 2019 ident: 10.1016/j.sysarc.2022.102644_b8 article-title: Survey of attack projection, prediction, and forecasting in cyber security publication-title: IEEE Commun. Surv. Tutor. doi: 10.1109/COMST.2018.2871866 – ident: 10.1016/j.sysarc.2022.102644_b101 doi: 10.1109/MICRO.2006.29 – start-page: 941 year: 2015 ident: 10.1016/j.sysarc.2022.102644_b59 article-title: CCFI: Cryptographically enforced control flow integrity – year: 2019 ident: 10.1016/j.sysarc.2022.102644_b89 article-title: EnclaveDom: Privilege separation for large-TCB applications in trusted execution environments publication-title: ArXiv – ident: 10.1016/j.sysarc.2022.102644_b67 doi: 10.1145/3297858.3304037 – ident: 10.1016/j.sysarc.2022.102644_b68 doi: 10.1109/SP.2019.00076 – ident: 10.1016/j.sysarc.2022.102644_b80 doi: 10.1109/SPW.2018.00025 – start-page: 631 year: 2019 ident: 10.1016/j.sysarc.2022.102644_b95 article-title: BOGO: BUy spatial memory safety, get temporal memory safety (almost) free – ident: 10.1016/j.sysarc.2022.102644_b60 – ident: 10.1016/j.sysarc.2022.102644_b55 doi: 10.1145/3319535.3345665 – ident: 10.1016/j.sysarc.2022.102644_b51 doi: 10.14722/ndss.2015.23271 – volume: 82 start-page: 118 year: 2019 ident: 10.1016/j.sysarc.2022.102644_b15 article-title: SGX-LEGO: Fine-grained SGX controlled-channel attack and its countermeasure publication-title: Comput. Secur. doi: 10.1016/j.cose.2018.12.001 – year: 2011 ident: 10.1016/j.sysarc.2022.102644_b24 – start-page: 74:1 year: 2015 ident: 10.1016/j.sysarc.2022.102644_b50 article-title: HAFIX: Hardware-assisted flow integrity extension – start-page: 600 year: 2018 ident: 10.1016/j.sysarc.2022.102644_b63 article-title: Practical memory safety with REST – year: 2017 ident: 10.1016/j.sysarc.2022.102644_b27 – ident: 10.1016/j.sysarc.2022.102644_b44 doi: 10.1109/SP.2018.00066 – year: 2019 ident: 10.1016/j.sysarc.2022.102644_b46 – volume: 17 issue: 4 year: 2020 ident: 10.1016/j.sysarc.2022.102644_b70 article-title: On architectural support for instruction set randomization publication-title: ACM Trans. Archit. Code Optim. doi: 10.1145/3419841 – start-page: 340 year: 2005 ident: 10.1016/j.sysarc.2022.102644_b1 article-title: Control-Flow Integrity – year: 2015 ident: 10.1016/j.sysarc.2022.102644_b100 article-title: Efficient dynamic information flow tracking on a processor with core debug interface – year: 2019 ident: 10.1016/j.sysarc.2022.102644_b16 – ident: 10.1016/j.sysarc.2022.102644_b49 – start-page: 177 year: 2019 ident: 10.1016/j.sysarc.2022.102644_b65 article-title: PAC it up: Towards pointer integrity using ARM pointer authentication – ident: 10.1016/j.sysarc.2022.102644_b103 doi: 10.1109/DSN.2019.00049 – ident: 10.1016/j.sysarc.2022.102644_b78 doi: 10.1145/3061639.3062291 – ident: 10.1016/j.sysarc.2022.102644_b58 doi: 10.1145/2786558.2786560 – volume: 13 issue: 1 year: 2016 ident: 10.1016/j.sysarc.2022.102644_b75 article-title: Hardware performance counter-based malware identification and detection with adaptive compressive sensing publication-title: ACM Trans. Archit. Code Optim. doi: 10.1145/2857055 – year: 2017 ident: 10.1016/j.sysarc.2022.102644_b14 – ident: 10.1016/j.sysarc.2022.102644_b10 – volume: 24 start-page: 3193 issue: 11 year: 2016 ident: 10.1016/j.sysarc.2022.102644_b76 article-title: A fine-grained control flow integrity approach against runtime memory attacks for embedded systems publication-title: IEEE Trans. Very Large Scale Integr. Syst. doi: 10.1109/TVLSI.2016.2548561 – start-page: 91 year: 2021 ident: 10.1016/j.sysarc.2022.102644_b102 – start-page: 309 year: 2012 ident: 10.1016/j.sysarc.2022.102644_b96 article-title: AddressSanitizer: A fast address sanity checker – ident: 10.1016/j.sysarc.2022.102644_b98 doi: 10.1109/3PGCIC.2015.117 – ident: 10.1016/j.sysarc.2022.102644_b41 – year: 2020 ident: 10.1016/j.sysarc.2022.102644_b69 – start-page: 115 year: 2015 ident: 10.1016/j.sysarc.2022.102644_b74 article-title: Locking down insecure indirection with hardware-based control-data isolation – ident: 10.1016/j.sysarc.2022.102644_b54 doi: 10.1109/HST.2017.7951732 – year: 2006 ident: 10.1016/j.sysarc.2022.102644_b20 – ident: 10.1016/j.sysarc.2022.102644_b107 – year: 2015 ident: 10.1016/j.sysarc.2022.102644_b72 – year: 2012 ident: 10.1016/j.sysarc.2022.102644_b88 article-title: Adaptive defenses for commodity software through virtual application partitioning |
SSID | ssj0005512 |
Score | 2.3132184 |
SecondaryResourceType | review_article |
Snippet | Today, a vast amount of sensitive data worth millions of dollars is processed in untrusted data centers; hence, the confidentiality and integrity of the code... |
SourceID | crossref elsevier |
SourceType | Enrichment Source Index Database Publisher |
StartPage | 102644 |
SubjectTerms | Code reuse attacks Control flow bending attacks Control flow integrity Hardware-assisted security |
Title | Hardware-assisted mechanisms to enforce control flow integrity: A comprehensive survey |
URI | https://dx.doi.org/10.1016/j.sysarc.2022.102644 |
Volume | 130 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LT8MwDLZgXLjwRozHlAPXsK1Js4bbhEADBBcY4lYlrSeGYEPrxrQLv514SXlICCSOrWKpclz7s_zZBjgU2DC5MZYnzQZyqWTGbUwFR4tKGdpvPe9Ku7pWna68uI_vF-Ck7IUhWmXw_d6nz711eFMP2qy_9Pv1myYlV8q53mg-J0oswlIktIorsNQ-v-xcfzI9Yl_0dOc5CZQddHOaVzErnEW5RDGKaIyBgwc_R6gvUedsDVYCXGRt_0XrsICDDVgtVzGw8Gduwh1V4KdmhNyBYbq5nD0jNfX2i-eCjYcMqe0oQxao6az3NJwyPyvC4fBj1mZELh_hgye0s2IyesXZFnTPTm9POjysTOCZw_5jLmOB2oEqF4JaxibatDLjAIvsaY2UmkidiVxZkfTcMRspY3p5LluZNImOGnkktqEyGA5wB5ilwjuR4GJhpcRGomNDjb4q1k1EbasgSjWlWZgnTmstntKSOPaYeuWmpNzUK7cK_EPqxc_T-ON8q7yB9JtdpM7l_yq5-2_JPVimJ88k24fKeDTBAwc9xrYGi0dvzVowsHdi0tid |
linkProvider | Elsevier |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LT8MwDI7GOMCFN2I8c-AatrXpI9ymiWnAtgsb4lYlrSeG9lLbMe3CbyduWjQkBBLX1pFaJ7E_y59tQq5tqMlISsX8eg0Yd3nIlIMJRwWuK3G-dVaV1u257QF_eHFeSqRZ1MIgrTK3_camZ9Y6f1LNtVmdj0bVpzoGV642vVbWJ8reIJvcsT3k9d18rPE8HJPy1NIMxYv6uYzklawSfZ50mGhZ2MRAg4Of_dOaz2ntkZ0cLNKG-Z59UoLpAdktBjHQ_F4ekmfMvy9lDExDYdy3iE4AS3pHySSh6YwCFh2FQHNiOh2OZ0tqOkVoFH5LGxSp5TG8Gjo7TRbxO6yOyKB112-2WT4wgYUa-adM_z4IDam0A_Kk8oX0QqnhCh8KARiYcBHakatsf6jFlOVKOYwi7oVc-sKqRZZ9TMrT2RROCFWYdkcKnGMrzqHmC0dima_riDqAUBViF2oKwrybOA61GAcFbewtMMoNULmBUW6FsK9Vc9NN4w95r9iB4NupCLTB_3Xl6b9XXpGtdr_bCTr3vcczso1vDKfsnJTTeAEXGoSk6jI7ZJ80rNlo |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Hardware-assisted+mechanisms+to+enforce+control+flow+integrity%3A+A+comprehensive+survey&rft.jtitle=Journal+of+systems+architecture&rft.au=Kumar%2C+Sandeep&rft.au=Moolchandani%2C+Diksha&rft.au=Sarangi%2C+Smruti+R.&rft.date=2022-09-01&rft.issn=1383-7621&rft.volume=130&rft.spage=102644&rft_id=info:doi/10.1016%2Fj.sysarc.2022.102644&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_sysarc_2022_102644 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1383-7621&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1383-7621&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1383-7621&client=summon |