Enforcing Unique Code Target Property for Control-Flow Integrity

Enforcing Unique Code Target Property for Control-Flow Integrity

Association for Computing Machinery (ACM) via YouTube Direct link

Implementation

10 of 18

10 of 18

Implementation

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Enforcing Unique Code Target Property for Control-Flow Integrity

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Control-flow attack is getting harder
  3. 3 Control-flow attack is still possible
  4. 4 Example: control-flow attack
  5. 5 Example: control-flow integrity
  6. 6 Unique code target property
  7. 7 Challenges with Intel PT
  8. 8 Which data is necessary?
  9. 9 UCFI - perform efficient analysis path reconstruction from PT trace is slow!
  10. 10 Implementation
  11. 11 Security - enforcing unique target
  12. 12 Security - preventing attacks
  13. 13 Efficiency - performance overhead
  14. 14 Efficiency - memory&code overhead
  15. 15 Efficiency - trace size reduction
  16. 16 Discussion - backward-edge CFI
  17. 17 Conclusion: UCFI
  18. 18 Discussion - difference from CPI

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.