{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T18:27:00Z","timestamp":1725906420310},"publisher-location":"Cham","reference-count":26,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319647005"},{"type":"electronic","value":"9783319647012"}],"license":[{"start":{"date-parts":[[2017,1,1]],"date-time":"2017-01-01T00:00:00Z","timestamp":1483228800000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2017]]},"DOI":"10.1007\/978-3-319-64701-2_11","type":"book-chapter","created":{"date-parts":[[2017,7,25]],"date-time":"2017-07-25T04:56:55Z","timestamp":1500958615000},"page":"145-159","source":"Crossref","is-referenced-by-count":1,"title":["A Practical Method to Confine Sensitive API Invocations on Commodity Hardware"],"prefix":"10.1007","author":[{"given":"Donghai","family":"Tian","sequence":"first","affiliation":[]},{"given":"Dingjun","family":"Qi","sequence":"additional","affiliation":[]},{"given":"Li","family":"Zhan","sequence":"additional","affiliation":[]},{"given":"Yuhang","family":"Yin","sequence":"additional","affiliation":[]},{"given":"Changzhen","family":"Hu","sequence":"additional","affiliation":[]},{"given":"Jingfeng","family":"Xue","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2017,7,26]]},"reference":[{"key":"11_CR1","unstructured":"The exploit database (2015). \nhttp:\/\/www.exploit-db.com\/"},{"key":"11_CR2","unstructured":"Ropgadget (2015). \nhttp:\/\/shell-storm.org\/project\/ROPgadget\/"},{"key":"11_CR3","doi-asserted-by":"publisher","unstructured":"Abadi, M., Budiu, M., Erlingsson, l., Ligatti, J.: Control-flow integrity. In: ACM Conference on Computer and Communications Security, CCS 2005, Alexandria, VA, USA, pp. 340\u2013353, November 2005. doi:\n10.1145\/1102120.1102165","DOI":"10.1145\/1102120.1102165"},{"key":"11_CR4","unstructured":"Backes, M., Rnberger, S.: Oxymoron: making fine-grained memory randomization practical by allowing code sharing. In: USENIX Conference on Security Symposium, pp. 433\u2013447 (2014)"},{"key":"11_CR5","doi-asserted-by":"publisher","unstructured":"Bletsch, T., Jiang, X., Freeh, V.: Mitigating code-reuse attacks with control-flow locking. In: Twenty-Seventh Computer Security Applications Conference, ACSAC 2011, Orlando, FL, USA, pp. 353\u2013362, 5\u20139 December 2011. doi:\n10.1145\/2076732.2076783","DOI":"10.1145\/2076732.2076783"},{"key":"11_CR6","unstructured":"Cadar, C., Dunbar, D., Engler, D.: KLEE: unassisted and automatic generation of high-coverage tests for complex systems programs. In: USENIX Symposium on Operating Systems Design and Implementation, OSDI, San Diego, California, USA, Proceedings, pp. 209\u2013224, 8\u201310 December 2008"},{"key":"11_CR7","doi-asserted-by":"publisher","unstructured":"Chen, P., Xiao, H., Shen, X., Yin, X., Mao, B., Xie, L.: Drop: detecting return-oriented programming malicious code. In: International Conference on Information Systems Security, ICISS 2009, Kolkata, India, Proceedings, pp. 163\u2013177, 14\u201318 December 2009. doi:\n10.1007\/978-3-642-10772-6_13","DOI":"10.1007\/978-3-642-10772-6_13"},{"key":"11_CR8","doi-asserted-by":"publisher","unstructured":"Chen, Y., Wang, Z., Whalley, D., Lu, L.: Remix: on-demand live randomization. In: ACM Conference on Data and Application Security and Privacy, pp. 50\u201361 (2016). doi:\n10.1145\/2857705.2857726","DOI":"10.1145\/2857705.2857726"},{"key":"11_CR9","doi-asserted-by":"publisher","unstructured":"Cheng, Y., Zhou, Z., Yu, M., Ding, X., Deng, R.H.: Ropecker: a generic and practical approach for defending against ROP attacks. In: Network and Distributed System Security Symposium (2014). doi:\n10.14722\/ndss.2014.23156","DOI":"10.14722\/ndss.2014.23156"},{"key":"11_CR10","doi-asserted-by":"publisher","unstructured":"Crane, S., Liebchen, C., Homescu, A., Davi, L., Larsen, P., Sadeghi, A.R., Brunthaler, S., Franz, M.: Readactor: practical code randomization resilient to memory disclosure. In: IEEE Symposium on Security and Privacy, pp. 763\u2013780 (2015). doi:\n10.1109\/sp.2015.52","DOI":"10.1109\/sp.2015.52"},{"key":"11_CR11","unstructured":"Davi, L., Dmitrienko, A., Egele, M., Fischer, T., Holz, T., Hund, R., N\u00fcrnberger, S., Sadeghi, A.R.: MoCFI: a framework to mitigate control-flow attacks on smartphones (2012)"},{"key":"11_CR12","doi-asserted-by":"publisher","unstructured":"Davi, L., Hanreich, M., Paul, D., Sadeghi, A.R., Koeberl, P., Sullivan, D., Arias, O., Jin, Y.: Hafix: hardware-assisted flow integrity extension. In: Design Automation Conference, p. 74 (2015). doi:\n10.1145\/2744769.2744847","DOI":"10.1145\/2744769.2744847"},{"key":"11_CR13","doi-asserted-by":"publisher","unstructured":"Davi, L., Sadeghi, A.R., Winandy, M.: Ropdefender: a detection tool to defend against return-oriented programming attacks. In: ACM Symposium on Information, Computer and Communications Security, ASIACCS 2011, Hong Kong, China, pp. 40\u201351, March 2011. doi:\n10.1145\/1966913.1966920","DOI":"10.1145\/1966913.1966920"},{"issue":"3","key":"11_CR14","doi-asserted-by":"publisher","first-page":"326","DOI":"10.1109\/tdsc.2014.2345384","volume":"12","author":"A Gupta","year":"2015","unstructured":"Gupta, A., Habibi, J., Kirkpatrick, M.S., Bertino, E.: Marlin: mitigating code reuse attacks using code randomization. IEEE Trans. Dependable Secure Comput. 12(3), 326\u2013337 (2015). doi:\n10.1109\/tdsc.2014.2345384","journal-title":"IEEE Trans. Dependable Secure Comput."},{"key":"11_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-319-04897-0_1","volume-title":"Engineering Secure Software and Systems","author":"ER Jacobson","year":"2014","unstructured":"Jacobson, E.R., Bernat, A.R., Williams, W.R., Miller, B.P.: Detecting code reuse attacks with a model of conformant program execution. In: J\u00fcrjens, J., Piessens, F., Bielova, N. (eds.) ESSoS 2014. LNCS, vol. 8364, pp. 1\u201318. Springer, Cham (2014). doi:\n10.1007\/978-3-319-04897-0_1"},{"issue":"5","key":"11_CR16","doi-asserted-by":"publisher","first-page":"1144","DOI":"10.1109\/tc.2012.269","volume":"63","author":"M Kayaalp","year":"2014","unstructured":"Kayaalp, M., Ozsoy, M., Ghazaleh, N.A., Ponomarev, D.: Efficiently securing systems from code reuse attacks. IEEE Trans. Comput. 63(5), 1144\u20131156 (2014). doi:\n10.1109\/tc.2012.269","journal-title":"IEEE Trans. Comput."},{"issue":"4","key":"11_CR17","doi-asserted-by":"publisher","first-page":"1404","DOI":"10.1109\/tifs.2011.2159712","volume":"6","author":"J Li","year":"2011","unstructured":"Li, J., Wang, Z., Bletsch, T., Srinivasan, D.: Comprehensive and efficient protection of Kernel control data. IEEE Trans. Inf. Forensics Secur. 6(4), 1404\u20131417 (2011). doi:\n10.1109\/tifs.2011.2159712","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"11_CR18","doi-asserted-by":"publisher","unstructured":"Mohan, V., Larsen, P., Brunthaler, S., Hamlen, K.W., Franz, M.: Opaque control-flow integrity. In: NDSS Symposium (2015). doi:\n10.14722\/ndss.2015.23271","DOI":"10.14722\/ndss.2015.23271"},{"key":"11_CR19","unstructured":"Pappas, V., Polychronakis, M., Keromytis, A.D.: Transparent ROP exploit mitigation using indirect branch tracing. In: USENIX Conference on Security, pp. 447\u2013462 (2013)"},{"key":"11_CR20","doi-asserted-by":"publisher","unstructured":"van der Veen, V., Andriesse, D., G\u00f6kta\u015f, E., Gras, B., Sambuc, L., Slowinska, A., Bos, H., Giuffrida, C.: Patharmor: practical context-sensitive CFI. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 927\u2013940, CCS 2015, NY, USA. ACM, New York (2015). doi:\n10.1145\/2810103.2813673","DOI":"10.1145\/2810103.2813673"},{"key":"11_CR21","doi-asserted-by":"publisher","unstructured":"Veen, V.V.D., Giuffrida, C., Goktas, E., Contag, M., Pawoloski, A., Chen, X., Rawat, S., Bos, H., Holz, T., Athanasopoulos, E.: A tough call: mitigating advanced code-reuse attacks at the binary level. In: Symposium on Security and Privacy, pp. 934\u2013953 (2016). doi:\n10.1109\/sp.2016.60","DOI":"10.1109\/sp.2016.60"},{"key":"11_CR22","doi-asserted-by":"publisher","unstructured":"Wartell, R., Mohan, V., Hamlen, K.W., Lin, Z.: Binary stirring: self-randomizing instruction addresses of legacy x86 binary code. In: ACM Conference on Computer and Communications Security, pp. 157\u2013168 (2012). doi:\n10.1145\/2382196.2382216","DOI":"10.1145\/2382196.2382216"},{"key":"11_CR23","doi-asserted-by":"publisher","unstructured":"Xia, Y., Liu, Y., Chen, H., Zang, B.: CFIMon: detecting violation of control flow integrity using performance counters. In: IEEE\/IFIP International Conference on Dependable Systems and Networks, pp. 1\u201312 (2012). doi:\n10.1109\/dsn.2012.6263958","DOI":"10.1109\/dsn.2012.6263958"},{"key":"11_CR24","doi-asserted-by":"publisher","unstructured":"Yutao, L., Peitao, S., Xinran, W., Haibo, C., Binyu, Z., Haibing, G.: Transparent and efficient CFI enforcement with intel processor trace. In: IEEE Symposium on High Performance Computer Architecture (2017). doi:\n10.1109\/hpca.2017.18","DOI":"10.1109\/hpca.2017.18"},{"key":"11_CR25","doi-asserted-by":"publisher","unstructured":"Zhang, C., Wei, T., Chen, Z., Duan, L., Szekeres, L., Mccamant, S., Song, D., Zou, W.: Practical control flow integrity and randomization for binary executables. In: IEEE Symposium on Security and Privacy. IEEE, pp. 559\u2013573 (2013). doi:\n10.1109\/sp.2013.44","DOI":"10.1109\/sp.2013.44"},{"key":"11_CR26","doi-asserted-by":"publisher","unstructured":"Zhang, M., Sekar, R.: Control flow integrity for cots binaries. In: USENIX Conference on Security, pp. 337\u2013352 (2013). doi:\n10.1145\/2818000.2818016","DOI":"10.1145\/2818000.2818016"}],"container-title":["Lecture Notes in Computer Science","Network and System Security"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-64701-2_11","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2017,7,25]],"date-time":"2017-07-25T05:01:53Z","timestamp":1500958913000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-64701-2_11"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017]]},"ISBN":["9783319647005","9783319647012"],"references-count":26,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-64701-2_11","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2017]]}}}