{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T15:57:37Z","timestamp":1726070257503},"publisher-location":"Singapore","reference-count":27,"publisher":"Springer Singapore","isbn-type":[{"type":"print","value":"9789811538162"},{"type":"electronic","value":"9789811538179"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-981-15-3817-9_1","type":"book-chapter","created":{"date-parts":[[2020,3,5]],"date-time":"2020-03-05T05:03:36Z","timestamp":1583384616000},"page":"3-20","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["UnderTracker: Binary Hardening Through Execution Flow Verification"],"prefix":"10.1007","author":[{"given":"Rajesh","family":"Shrivastava","sequence":"first","affiliation":[]},{"given":"Chittaranjan","family":"Hota","sequence":"additional","affiliation":[]},{"given":"Govind","family":"Mittal","sequence":"additional","affiliation":[]},{"given":"Zahid","family":"Akhtar","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,3,6]]},"reference":[{"key":"1_CR1","doi-asserted-by":"crossref","unstructured":"Marco-Gisbert, H., Ripoll, I.: Preventing brute force attacks against stack canary protection on networking servers. In: 2013 12th IEEE International Symposium on Network Computing and Applications (NCA), pp. 243\u2013250. IEEE (2013)","DOI":"10.1109\/NCA.2013.12"},{"key":"1_CR2","doi-asserted-by":"crossref","unstructured":"Wei, T., Wang, T., Duan, L., Luo, J.: Secure dynamic code generation against spraying. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 738\u2013740. ACM (2010)","DOI":"10.1145\/1866307.1866415"},{"key":"1_CR3","doi-asserted-by":"crossref","unstructured":"Checkoway, S., Davi, L., Dmitrienko, A., Sadeghi, A.-R., Shacham, H., Winandy, M.: Return-oriented programming without returns. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 559\u2013572. ACM (2010)","DOI":"10.1145\/1866307.1866370"},{"issue":"1","key":"1_CR4","doi-asserted-by":"publisher","first-page":"4","DOI":"10.1145\/1609956.1609960","volume":"13","author":"M Abadi","year":"2009","unstructured":"Abadi, M., Budiu, M., Erlingsson, \u00da., Ligatti, J.: Control-flow integrity principles, implementations, and applications. ACM Trans. Inf. Syst. Secur. (TISSEC) 13(1), 4 (2009)","journal-title":"ACM Trans. Inf. Syst. Secur. (TISSEC)"},{"issue":"1","key":"1_CR5","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1145\/3054924","volume":"50","author":"N Burow","year":"2017","unstructured":"Burow, N., et al.: Control-flow integrity: precision, security, and performance. ACM Comput. Surv. (CSUR) 50(1), 16 (2017)","journal-title":"ACM Comput. Surv. (CSUR)"},{"key":"1_CR6","unstructured":"Zhang, C., et al.: Practical control flow integrity and randomization for binary executables. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 559\u2013573. IEEE (2013)"},{"key":"1_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"435","DOI":"10.1007\/978-3-319-59870-3_28","volume-title":"Information Security and Privacy","author":"W Qiang","year":"2017","unstructured":"Qiang, W., Huang, Y., Zou, D., Jin, H., Wang, S., Sun, G.: Fully context-sensitive CFI for COTS binaries. In: Pieprzyk, J., Suriadi, S. (eds.) ACISP 2017. LNCS, vol. 10343, pp. 435\u2013442. Springer, Cham (2017). \nhttps:\/\/doi.org\/10.1007\/978-3-319-59870-3_28"},{"key":"1_CR8","doi-asserted-by":"crossref","unstructured":"Buchanan, E., Roemer, R., Shacham, H., Savage, S.: When good instructions go bad: generalizing return-oriented programming to RISC. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 27\u201338. ACM (2008)","DOI":"10.1145\/1455770.1455776"},{"issue":"6","key":"1_CR9","doi-asserted-by":"publisher","first-page":"84","DOI":"10.1109\/MSP.2012.152","volume":"10","author":"M Prandini","year":"2012","unstructured":"Prandini, M., Ramilli, M.: Return-oriented programming. IEEE Secur. Priv. 10(6), 84\u201387 (2012)","journal-title":"IEEE Secur. Priv."},{"key":"1_CR10","doi-asserted-by":"crossref","unstructured":"Bittau, A., Belay, A., Mashtizadeh, A., Mazi\u00e8res, D., Boneh, D.: Hacking blind. In: 2014 IEEE Symposium on Security and Privacy, pp. 227\u2013242. IEEE (2014)","DOI":"10.1109\/SP.2014.22"},{"key":"1_CR11","unstructured":"Wurster, G., Van Oorschot, P.C., Somayaji, A.: A generic attack on checksumming-based software tamper resistance. In: IEEE Symposium on Security and Privacy, 2005, pp. 127\u2013138. IEEE (2005)"},{"key":"1_CR12","unstructured":"Pappas, V., Polychronakis, M., Keromytis, A.D.: Transparent ROP exploit mitigation using indirect branch tracing. In: USENIX Security Symposium, pp. 447\u2013462 (2013)"},{"key":"1_CR13","doi-asserted-by":"crossref","unstructured":"Wang, M., Yin, H., Bhaskar, A.V., Su, P., Feng, D.: Binary code continent: finer-grained control flow integrity for stripped binaries. In: Proceedings of the 31st Annual Computer Security Applications Conference, pp. 331\u2013340. ACM (2015)","DOI":"10.1145\/2818000.2818017"},{"key":"1_CR14","unstructured":"Xia, Y., Liu, Y., Chen, H., Zang, B.: CFIMon: detecting violation of control flow integrity using performance counters. In: 2012 42nd Annual IEEE\/IFIP International Conference on Dependable Systems and Networks (DSN), pp. 1\u201312. IEEE (2012)"},{"key":"1_CR15","doi-asserted-by":"crossref","unstructured":"Zhang, M., Sekar, R.: Control flow and code integrity for COTS binaries: an effective defense against real-world ROP attacks. In: Proceedings of the 31st Annual Computer Security Applications Conference, pp. 91\u2013100. ACM (2015)","DOI":"10.1145\/2818000.2818016"},{"key":"1_CR16","unstructured":"Agrawal, H., et al.: Detecting hidden logic bombs in critical infrastructure software. In: International Conference on Cyber Warfare and Security. Academic Conferences International Limited (2012). Page 1"},{"key":"1_CR17","doi-asserted-by":"crossref","unstructured":"Dang, T.H.Y., Maniatis, P., Wagner, D.: The performance cost of shadow stacks and stack canaries. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, pp. 555\u2013566. ACM (2015)","DOI":"10.1145\/2714576.2714635"},{"key":"1_CR18","unstructured":"Ding, R., Qian, C., Song, C., Harris, B., Kim, T., Lee, W.: Efficient protection of path-sensitive control security. In: 26th USENIX Security Symposium (USENIX Security 2017), Vancouver, BC, pp. 131\u2013148. USENIX Association (2017)"},{"key":"1_CR19","unstructured":"Carlini, N., Barresi, A., Payer, M., Wagner, D., Gross, T.R.: Control-flow bending: on the effectiveness of control-flow integrity. In: USENIX Security Symposium, pp. 161\u2013176 (2015)"},{"issue":"11","key":"1_CR20","doi-asserted-by":"publisher","first-page":"3193","DOI":"10.1109\/TVLSI.2016.2548561","volume":"24","author":"S Das","year":"2016","unstructured":"Das, S., Zhang, W., Liu, Y.: A fine-grained control flow integrity approach against runtime memory attacks for embedded systems. IEEE Trans. Very Large Scale Integr. VLSI Syst. 24(11), 3193\u20133207 (2016)","journal-title":"IEEE Trans. Very Large Scale Integr. VLSI Syst."},{"key":"1_CR21","doi-asserted-by":"crossref","unstructured":"Andriesse, D., Bos, H., Slowinska, A.: Parallax: implicit code integrity verification using return-oriented programming. In: 2015 45th Annual IEEE\/IFIP International Conference on Dependable Systems and Networks (DSN), pp. 125\u2013135. IEEE (2015)","DOI":"10.1109\/DSN.2015.12"},{"key":"1_CR22","doi-asserted-by":"crossref","unstructured":"Shrivastava, R., Hota, C., Shrivastava, P.: Protection against code exploitation using ROP and check-summing in IoT environment. In: 2017 5th International Conference on Information and Communication Technology (ICoICT 2017), Melaka, Malaysia, May 2017","DOI":"10.1109\/ICoICT.2017.8074641"},{"key":"1_CR23","doi-asserted-by":"crossref","unstructured":"Hota, C., Shrivastava, R.K., Shipra, S.: Tamper-resistant code using optimal ROP gadgets for IoT devices. In: 2017 13th International Wireless Communications and Mobile Computing Conference (IWCMC), pp. 570\u2013575. IEEE (2017)","DOI":"10.1109\/IWCMC.2017.7986348"},{"key":"1_CR24","doi-asserted-by":"crossref","unstructured":"Shrivastava, R.K., Mishra, S., Barua, S., Hota, C.: Resilient complex event processing in IoT using side-channel information. In: Proceedings of the 10th International Conference on Security of Information and Networks, pp. 80\u201387. ACM (2017)","DOI":"10.1145\/3136825.3136868"},{"key":"1_CR25","unstructured":"Christensen, H.K., Brodal, G.S.: Algorithms for finding dominators in directed graphs. Ph.D. thesis, Aarhus Universitet, Datalogisk Institut (2016)"},{"issue":"1","key":"1_CR26","doi-asserted-by":"publisher","first-page":"121","DOI":"10.1145\/357062.357071","volume":"1","author":"T Lengauer","year":"1979","unstructured":"Lengauer, T., Tarjan, R.E.: A fast algorithm for finding dominators in a flowgraph. ACM Trans. Program. Lang. Syst. (TOPLAS) 1(1), 121\u2013141 (1979)","journal-title":"ACM Trans. Program. Lang. Syst. (TOPLAS)"},{"key":"1_CR27","doi-asserted-by":"crossref","unstructured":"Wilander, J., Nikiforakis, N., Younan, Y., Kamkar, M., Joosen, W.: RIPE: runtime intrusion prevention evaluator. In: Proceedings of the 27th Annual Computer Security Applications Conference, pp. 41\u201350. ACM (2011)","DOI":"10.1145\/2076732.2076739"}],"container-title":["Communications in Computer and Information Science","Secure Knowledge Management In Artificial Intelligence Era"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-981-15-3817-9_1","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,3,5]],"date-time":"2020-03-05T05:16:27Z","timestamp":1583385387000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-981-15-3817-9_1"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9789811538162","9789811538179"],"references-count":27,"URL":"https:\/\/doi.org\/10.1007\/978-981-15-3817-9_1","relation":{},"ISSN":["1865-0929","1865-0937"],"issn-type":[{"type":"print","value":"1865-0929"},{"type":"electronic","value":"1865-0937"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"6 March 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"SKM","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference On Secure Knowledge Management In Artificial Intelligence Era","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Pilani","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"India","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2019","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"21 December 2019","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"22 December 2019","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"8","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"skm2019","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/www.secure-km.org\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"34","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"12","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"35% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"2.79","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"1.68","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}