{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T17:34:14Z","timestamp":1743096854944,"version":"3.40.3"},"publisher-location":"Cham","reference-count":40,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030589509"},{"type":"electronic","value":"9783030589516"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-58951-6_17","type":"book-chapter","created":{"date-parts":[[2020,9,11]],"date-time":"2020-09-11T13:07:40Z","timestamp":1599829660000},"page":"338-358","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":13,"title":["Zipper Stack: Shadow Stacks Without Shadow"],"prefix":"10.1007","author":[{"given":"Jinfeng","family":"Li","sequence":"first","affiliation":[]},{"given":"Liwei","family":"Chen","sequence":"additional","affiliation":[]},{"given":"Qizhen","family":"Xu","sequence":"additional","affiliation":[]},{"given":"Linan","family":"Tian","sequence":"additional","affiliation":[]},{"given":"Gang","family":"Shi","sequence":"additional","affiliation":[]},{"given":"Kai","family":"Chen","sequence":"additional","affiliation":[]},{"given":"Dan","family":"Meng","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,9,12]]},"reference":[{"key":"17_CR1","doi-asserted-by":"publisher","unstructured":"Abadi, M., Budiu, M., Erlingsson, U., Ligatti, J.: Control-flow integrity. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS 2005, pp. 340\u2013353. ACM, New York (2005). \nhttps:\/\/doi.org\/10.1145\/1102120.1102165\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/1102120.1102165","DOI":"10.1145\/1102120.1102165"},{"key":"17_CR2","doi-asserted-by":"publisher","unstructured":"Abadi, M., Budiu, M., Erlingsson, U., Ligatti, J.: Control-flow integrity principles, implementations, and applications. ACM Trans. Inf. Syst. Secur. 13(1), 4:1\u20134:40 (2009). \nhttps:\/\/doi.org\/10.1145\/1609956.1609960\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/1609956.1609960","DOI":"10.1145\/1609956.1609960"},{"key":"17_CR3","unstructured":"Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak sponge function family main document. Submission to NIST (Round 2) 3(30) (2009)"},{"key":"17_CR4","doi-asserted-by":"crossref","unstructured":"Bittau, A., Belay, A., Mashtizadeh, A., Mazi\u00e8res, D., Boneh, D.: Hacking blind. In: IEEE Symposium on Security and Privacy (SP), pp. 227\u2013242. IEEE (2014)","DOI":"10.1109\/SP.2014.22"},{"key":"17_CR5","doi-asserted-by":"publisher","unstructured":"Buchanan, E., Roemer, R., Shacham, H., Savage, S.: When good instructions go bad: generalizing return-oriented programming to RISC. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, CCS 2008, pp. 27\u201338. ACM, New York (2008). \nhttps:\/\/doi.org\/10.1145\/1455770.1455776\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/1455770.1455776","DOI":"10.1145\/1455770.1455776"},{"key":"17_CR6","doi-asserted-by":"publisher","unstructured":"Chiueh, T.C., Hsu, F.H.: RAD: a compile-time solution to buffer overflow attacks. In: Proceedings 21st International Conference on Distributed Computing Systems, pp. 409\u2013417, April 2001. \nhttps:\/\/doi.org\/10.1109\/ICDSC.2001.918971","DOI":"10.1109\/ICDSC.2001.918971"},{"key":"17_CR7","doi-asserted-by":"crossref","unstructured":"Conti, M., et al.: Losing control: on the effectiveness of control-flow integrity under stack attacks. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 952\u2013963 (2015)","DOI":"10.1145\/2810103.2813671"},{"key":"17_CR8","unstructured":"Cowan, C., et al.: StackGuard: automatic adaptive detection and prevention of buffer-overflow attacks. In: USENIX Security Symposium, San Antonio, TX, vol. 98, pp. 63\u201378 (1998)"},{"key":"17_CR9","doi-asserted-by":"publisher","unstructured":"Dang, T.H., Maniatis, P., Wagner, D.: The performance cost of shadow stacks and stack canaries. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS 2015, pp. 555\u2013566. ACM, New York (2015). \nhttps:\/\/doi.org\/10.1145\/2714576.2714635\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/2714576.2714635","DOI":"10.1145\/2714576.2714635"},{"key":"17_CR10","doi-asserted-by":"publisher","unstructured":"Davi, L., Sadeghi, A.R., Winandy, M.: ROPdefender: a detection tool to defend against return-oriented programming attacks. In: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, ASIACCS 2011, pp. 40\u201351. ACM, New York (2011). \nhttps:\/\/doi.org\/10.1145\/1966913.1966920\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/1966913.1966920","DOI":"10.1145\/1966913.1966920"},{"key":"17_CR11","doi-asserted-by":"publisher","unstructured":"Evans, I., et al.: Control jujutsu: on the weaknesses of fine-grained control flow integrity. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS 2015, pp. 901\u2013913. ACM, New York (2015). \nhttps:\/\/doi.org\/10.1145\/2810103.2813646\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/2810103.2813646","DOI":"10.1145\/2810103.2813646"},{"key":"17_CR12","unstructured":"Frantzen, M., Shuey, M.: StackGhost: hardware facilitated stack protection. In: USENIX Security Symposium, vol. 112 (2001)"},{"key":"17_CR13","unstructured":"Gueron, S.: Intel\u00ae advanced encryption standard (AES) new instructions set. Intel Corporation (2010)"},{"issue":"7","key":"17_CR14","doi-asserted-by":"publisher","first-page":"28","DOI":"10.1109\/2.869367","volume":"33","author":"JL Henning","year":"2000","unstructured":"Henning, J.L.: SPEC CPU2000: measuring CPU performance in the new millennium. Computer 33(7), 28\u201335 (2000)","journal-title":"Computer"},{"key":"17_CR15","doi-asserted-by":"publisher","unstructured":"Henning, J.L.: SPEC CPU2006 benchmark descriptions. SIGARCH Comput. Archit. News 34(4), 1\u201317 (2006). \nhttps:\/\/doi.org\/10.1145\/1186736.1186737\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/1186736.1186737","DOI":"10.1145\/1186736.1186737"},{"key":"17_CR16","doi-asserted-by":"publisher","unstructured":"Hund, R., Willems, C., Holz, T.: Practical timing side channel attacks against kernel space ASLR. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 191\u2013205, May 2013. \nhttps:\/\/doi.org\/10.1109\/SP.2013.23\n\n. \nhttp:\/\/doi.ieeecomputersociety.org\/10.1109\/SP.2013.23","DOI":"10.1109\/SP.2013.23"},{"key":"17_CR17","unstructured":"Intel: Control-flow enforcement technology preview (2016). \nhttps:\/\/software.intel.com\/sites\/default\/files\/managed\/4d\/2a\/control-flow-enforcement-technology-preview.pdf"},{"key":"17_CR18","unstructured":"Katoch, V.: Whitepaper on bypassing ASLR\/DEP (2011). \nhttps:\/\/www.exploit-db.com\/docs\/english\/17914-bypassing-aslrdep.pdf"},{"key":"17_CR19","unstructured":"Kuznetsov, V., Szekeres, L., Payer, M., Candea, G., Sekar, R., Song, D.: Code-pointer integrity. In: OSDI, vol. 14 (2014)"},{"key":"17_CR20","unstructured":"Marco-Gisbert, H., Ripoll-Ripoll, I.: Exploiting Linux and PaX ASLR\u2019s weaknesses on 32-and 64-bit systems (2016)"},{"key":"17_CR21","doi-asserted-by":"publisher","unstructured":"Mashtizadeh, A.J., Bittau, A., Boneh, D., Mazi\u00e8res, D.: CCFI: cryptographically enforced control flow integrity. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS 2015, pp. 941\u2013951. ACM, New York (2015). \nhttps:\/\/doi.org\/10.1145\/2810103.2813676\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/2810103.2813676","DOI":"10.1145\/2810103.2813676"},{"issue":"10","key":"17_CR22","doi-asserted-by":"publisher","first-page":"1271","DOI":"10.1109\/TC.2006.166","volume":"55","author":"H Ozdoganoglu","year":"2006","unstructured":"Ozdoganoglu, H., Vijaykumar, T., Brodley, C.E., Kuperman, B.A., Jalote, A.: SmashGuard: a hardware solution to prevent security attacks on the function return address. IEEE Trans. Comput. 55(10), 1271\u20131285 (2006)","journal-title":"IEEE Trans. Comput."},{"key":"17_CR23","unstructured":"Prasad, M., Chiueh, T.C.: A binary rewriting defense against stack based buffer overflow attacks. In: USENIX Annual Technical Conference, General Track, pp. 211\u2013224 (2003)"},{"key":"17_CR24","unstructured":"Qualcomm Technologies Inc.: Pointer authentication on armv8.3 (2017). \nhttps:\/\/www.qualcomm.com\/media\/documents\/files\/whitepaper-pointer-authentication-on-armv8-3.pdf"},{"key":"17_CR25","doi-asserted-by":"publisher","unstructured":"Seibert, J., Okhravi, H., S\u00f6derstr\u00f6m, E.: Information leaks without memory disclosures: remote side channel attacks on diversified code. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS 2014, pp. 54\u201365. ACM, New York (2014). \nhttps:\/\/doi.org\/10.1145\/2660267.2660309\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/2660267.2660309","DOI":"10.1145\/2660267.2660309"},{"key":"17_CR26","doi-asserted-by":"publisher","unstructured":"Shacham, H.: The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86). In: Proceedings of the 14th ACM Conference on Computer and Communications Security, CCS 2007, pp. 552\u2013561. ACM, New York (2007). \nhttps:\/\/doi.org\/10.1145\/1315245.1315313\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/1315245.1315313","DOI":"10.1145\/1315245.1315313"},{"key":"17_CR27","doi-asserted-by":"crossref","unstructured":"Shacham, H., Page, M., Pfaff, B., Goh, E.J., Modadugu, N., Boneh, D.: On the effectiveness of address-space randomization. In: Proceedings of the 11th ACM Conference on Computer and Communications Security, pp. 298\u2013307. ACM (2004)","DOI":"10.1145\/1030083.1030124"},{"key":"17_CR28","unstructured":"SiFive: Sifive\u2019s freedom platforms (2015). \nhttps:\/\/github.com\/sifive\/freedom"},{"key":"17_CR29","unstructured":"Sinnadurai, S., Zhao, Q., Wong, W.-F.: Transparent runtime shadow stack: protection against malicious return address modifications (2008)"},{"key":"17_CR30","doi-asserted-by":"publisher","unstructured":"Strackx, R., Younan, Y., Philippaerts, P., Piessens, F., Lachmund, S., Walter, T.: Breaking the memory secrecy assumption. In: Proceedings of the Second European Workshop on System Security, EUROSEC 2009, pp. 1\u20138. ACM, New York (2009). \nhttps:\/\/doi.org\/10.1145\/1519144.1519145\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/1519144.1519145","DOI":"10.1145\/1519144.1519145"},{"key":"17_CR31","doi-asserted-by":"crossref","unstructured":"Szekeres, L., Payer, M., Wei, T., Song, D.: SoK: eternal war in memory. In: Proceedings of the IEEE Symposium on Security and Privacy (SP), pp. 48\u201362 (2013)","DOI":"10.1109\/SP.2013.13"},{"key":"17_CR32","unstructured":"Pax Team: PaX address space layout randomization (ASLR) (2003)"},{"key":"17_CR33","unstructured":"The Clang Team: Clang 3.8 documentation safestack (2015). \nhttp:\/\/clang.llvm.org\/docs\/SafeStack.html"},{"key":"17_CR34","unstructured":"Tice, C., et al.: Enforcing forward-edge control-flow integrity in GCC & LLVM. In: USENIX Security, vol. 26, pp. 27\u201340 (2014)"},{"key":"17_CR35","unstructured":"UC Berkeley Architecture Research: Rocket chip generator (2012). \nhttps:\/\/github.com\/freechipsproject\/rocket-chip"},{"key":"17_CR36","unstructured":"UC Berkeley Architecture Research: The RISC-V instruction set architecture (2015). \nhttps:\/\/riscv.org\/"},{"key":"17_CR37","doi-asserted-by":"crossref","unstructured":"van der Veen, V., et al.: A tough call: mitigating advanced code-reuse attacks at the binary level. In: 2016 IEEE Symposium on Security and Privacy (SP), pp. 934\u2013953. IEEE (2016)","DOI":"10.1109\/SP.2016.60"},{"key":"17_CR38","unstructured":"Wagle, P., Cowan, C., et al.: StackGuard: simple stack smash protection for GCC. In: Proceedings of the GCC Developers Summit, pp. 243\u2013255. Citeseer (2003)"},{"key":"17_CR39","unstructured":"Zhang, C., et al.: Practical control flow integrity and randomization for binary executables. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 559\u2013573. IEEE (2013)"},{"key":"17_CR40","doi-asserted-by":"publisher","unstructured":"Zhang, J., Hou, R., Fan, J., Liu, K., Zhang, L., McKee, S.A.: RAGuard: a hardware based mechanism for backward-edge control-flow integrity. In: Proceedings of the Computing Frontiers Conference, CF 2017, pp. 27\u201334. ACM, New York (2017). \nhttps:\/\/doi.org\/10.1145\/3075564.3075570\n\n. \nhttp:\/\/doi.acm.org\/10.1145\/3075564.3075570","DOI":"10.1145\/3075564.3075570"}],"container-title":["Lecture Notes in Computer Science","Computer Security \u2013 ESORICS 2020"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-58951-6_17","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,9,11]],"date-time":"2020-09-11T13:23:12Z","timestamp":1599830592000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-030-58951-6_17"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030589509","9783030589516"],"references-count":40,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-58951-6_17","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"12 September 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ESORICS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"European Symposium on Research in Computer Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Guildford","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"United Kingdom","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"14 September 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"18 September 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"25","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"esorics2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"http:\/\/esorics2020.sccs.surrey.ac.uk\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Single-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"366","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"72","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"20% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3,16","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"9,1","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"The conference was held virtually due to the COVID-10 pandemic.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}