000 04421nam a22006135i 4500
001 978-3-030-73141-0
003 DE-He213
005 20240423125403.0
007 cr nn 008mamaa
008 210430s2021 sz | s |||| 0|eng d
020 _a9783030731410
_9978-3-030-73141-0
024 7 _a10.1007/978-3-030-73141-0
_2doi
050 4 _aQA76.9.A25
072 7 _aUR
_2bicssc
072 7 _aUTN
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aUR
_2thema
072 7 _aUTN
_2thema
082 0 4 _a005.8
_223
100 1 _aLin, Yan.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
245 1 0 _aNovel Techniques in Recovering, Embedding, and Enforcing Policies for Control-Flow Integrity
_h[electronic resource] /
_cby Yan Lin.
250 _a1st ed. 2021.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2021.
300 _aXIII, 95 p. 23 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aInformation Security and Cryptography,
_x2197-845X
505 0 _aIntroduction -- Literature Review -- When Function Signature Recovery Meets Compiler Optimization -- Control-Flow Carrying Code -- Control-Flow Integrity Enforcement with Dynamic Code Optimization -- Conclusion -- Bibliography.
520 _aControl-Flow Integrity (CFI) is an attractive security property with which most injected and code-reuse attacks can be defeated, including advanced attacking techniques like return-oriented programming. CFI extracts a control-flow graph (CFG) for a given program, with checks inserted before indirect branch instructions. Before executed during runtime, the checks consult the CFG to ensure that the indirect branch is allowed to reach the intended target. Hence, any sort of control-flow hijacking can be prevented. This concise volume proposes novel solutions to handle the fundamental components of CFI enforcement: accurately recovering the policy (CFG); embedding the CFI policy securely; and efficiently enforcing the CFI policy. Addressing the first component, the book systematically studies two methods that recover CFI policy based on function signature matching at the binary level, then offers a unique rule-and heuristic-based mechanism to more accurately recover function signature. To embed CFI policy securely, the book advocates a new platform that encodes the policy into the machine instructions directly without relying on consulting any read-only data structure. Finally, the work prescribes a mature dynamic-code-optimization platform called DynamoRIO to enforce the policy when needed. Key features: Provides deep understanding of Control-Flow Integrity Offers new insights on the relationship between function signature and compiler optimization Demonstrates how CFI can be more efficient than Data Execution Prevention This focused, distinctive volume will appeal to researchers, scientists, lecturers, as well as postgraduates with a background in binary analysis. Libraries, practitioners, and professionals will also benefit, depending on their missions and programs. Yan Lin is at the School of Computing and Information Systems, Singapore Management University. Her extensive foundational studies have focused on the area of cybersecurity, and her current research focuses on software security and system security. .
650 0 _aData protection.
650 0 _aData structures (Computer science).
650 0 _aInformation theory.
650 0 _aComputer programming.
650 0 _aCompilers (Computer programs).
650 0 _aMathematical optimization.
650 1 4 _aData and Information Security.
650 2 4 _aData Structures and Information Theory.
650 2 4 _aProgramming Techniques.
650 2 4 _aCompilers and Interpreters.
650 2 4 _aContinuous Optimization.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783030731403
776 0 8 _iPrinted edition:
_z9783030731427
830 0 _aInformation Security and Cryptography,
_x2197-845X
856 4 0 _uhttps://doi.org/10.1007/978-3-030-73141-0
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
942 _cSPRINGER
999 _c177388
_d177388