Search Results - "Control-Flow Integrity"
-
1
Authors: et al.
Contributors: et al.
Source: 2025 IEEE 36th International Conference on Application-specific Systems, Architectures and Processors (ASAP). :65-72
Subject Terms: Hardware, Fault injection Attacks, Control flow integrity, Countermeasure, [INFO] Computer Science [cs]
File Description: application/pdf
Access URL: https://hal.science/hal-05100014v2
-
2
Authors:
Contributors:
Source: ACM Transactions on Privacy and Security. 28:1-39
Subject Terms: memory safety, layout randomization, [INFO] Computer Science [cs], Speculative execution, control flow integrity
File Description: application/pdf
-
3
Authors: et al.
Contributors: et al.
Source: ACM Computing Surveys. 57:1-36
Subject Terms: [INFO.INFO-AR] Computer Science [cs]/Hardware Architecture [cs.AR], [INFO.INFO-OS] Computer Science [cs]/Operating Systems [cs.OS], Control-Flow Integrity, Memory Isolation, [INFO.INFO-SE] Computer Science [cs]/Software Engineering [cs.SE], JIT spraying, JIT spraying ROP Control-Flow Integrity Memory Isolation, ROP, [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR], [INFO.INFO-ES] Computer Science [cs]/Embedded Systems
File Description: application/pdf
-
4
Authors: et al.
Contributors: et al.
Source: 2025 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). :403-414
Subject Terms: Ascon, control signal integrity, [SPI] Engineering Sciences [physics], hardware security, fault injection attacks, RISC-V, control flow integrity, chained instruction encryption, countermeasures
File Description: application/pdf
Access URL: https://hal.science/hal-04919136v1
-
5
Authors: et al.
Contributors: et al.
Source: 2025 Design, Automation & Test in Europe Conference (DATE). :1-7
Subject Terms: Hardware Security, Control Flow Integrity, [INFO] Computer Science [cs]
File Description: application/pdf
Access URL: https://hal.science/hal-04788484v3
-
6
Authors: et al.
Contributors: et al.
Source: Transactions on Cryptographic Hardware and Embedded Systems, Vol 2025, Iss 1 (2024)
Subject Terms: [SPI.OTHER]Engineering Sciences [physics]/Other, Computer engineering. Computer hardware, control-flow integrity · return-oriented programming · RISC-V · shadow stack · branch prediction, [SPI] Engineering Sciences [physics], [SPI.OTHER] Engineering Sciences [physics]/Other, RISC-V, Information technology, T58.5-58.64, [SPI.TRON] Engineering Sciences [physics]/Electronics, [SPI.TRON]Engineering Sciences [physics]/Electronics, TK7885-7895, [SPI]Engineering Sciences [physics], control-flow integrity, shadow stack, return-oriented programming, branch prediction
-
7
Authors: et al.
Contributors: et al.
Source: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security. :1091-1105
Subject Terms: memory safety, layout randomization, kernel safety, [INFO] Computer Science [cs], Speculative execution, control flow integrity
File Description: application/pdf
-
8
Authors:
Source: Proceedings - 2024 IEEE Secure Development Conference, SecDev 2024. :153-165
Subject Terms: C/C++ vulnerabilities, cfi, control flow integrity, jvm, memory corruption, security methodology
File Description: print
-
9
Authors: et al.
Source: ACM Transactions on Internet of Things
-
10
Authors: et al.
Source: Dejaeghere, J, Gbadamosi, B, Pulls, T & Rochet, F 2023, Comparing Security in eBPF and WebAssembly. in eBPF 2023-Proceedings of the ACM SIGCOMM 2023 Workshop on eBPF and Kernel Extensions. eBPF 2023-Proceedings of the ACM SIGCOMM 2023 Workshop on eBPF and Kernel Extensions, ACM Press, New York, NY, USA, pp. 35–41. https://doi.org/10.1145/3609021.3609306
Subject Terms: Other Engineering and Technologies, memory safety, WebAssembly, Access control, Computer operating systems, API access, Complex environments, Control-flow integrities, EBPF, Memory safety, Operating system kernel, Security comparison, Side-channel, Threat modeling, Webassembly, Web browsers, Memory Safety, Threat Model, 02 engineering and technology, Side-channels, threat model, side-channels, security comparison, 0202 electrical engineering, electronic engineering, information engineering, Annan teknik, Control Flow Integrity, eBPF, control flow integrity, Security Comparison, API Access, webassembly
File Description: application/pdf
-
11
Authors: et al.
Contributors: et al.
Source: DATE 2025 - Design, Automation and Test in Europe Conference ; https://hal.science/hal-04788484 ; DATE 2025 - Design, Automation and Test in Europe Conference, Mar 2025, Lyon, France. pp.1-7
Subject Terms: Hardware Security, Control Flow Integrity, [INFO]Computer Science [cs]
-
12
Authors: et al.
Contributors: et al.
Source: 14th ACM SIGPLAN International Conference on Certified Programs and Proofs (CPP’25)
https://hal.science/hal-04818801
14th ACM SIGPLAN International Conference on Certified Programs and Proofs (CPP’25), Jan 2025, Denver (CO), United States. ⟨10.1145/3703595.3705880⟩Subject Terms: Formally Verified Compiler, Software Counter-Measure, Control Flow Integrity, Coq Proof Assistant, [INFO]Computer Science [cs]
Subject Geographic: Denver (CO), United States
-
13
Authors: Gennissen, Jordy
Subject Terms: memory vulnerabilities, memory, heap, CFI, control-flow integrity, data-only attacks, DOP, ROP, exploitation, exploit development
-
14
Authors: et al.
Source: 网络与信息安全学报, Vol 10, Pp 107-118 (2024)
Subject Terms: software diversity, control-flow integrity, combination of software and hardware, code-reuse attack, Electronic computers. Computer science, QA75.5-76.95
File Description: electronic resource
-
15
Authors: et al.
Contributors: et al.
Source: IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems. 42:4555-4568
Subject Terms: [INFO.INFO-AR]Computer Science [cs]/Hardware Architecture [cs.AR], Pipelines, FOS: Computer and information sciences, [INFO.INFO-AR] Computer Science [cs]/Hardware Architecture [cs.AR], Computer Science - Cryptography and Security, counter-measures, Circuit faults, control logic, control-signal integrity, 16. Peace & justice, Codes, [INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR], Hardware, control-flow integrity, Security, code authenticity, code integrity, Process control, fault injection attacks, Microarchitecture, Cryptography and Security (cs.CR), [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR]
File Description: application/pdf
-
16
Authors: et al.
Source: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security. :2725-2739
Subject Terms: Artificial Intelligence and Robotics, Databases and Information Systems, Binary executables, 0202 electrical engineering, electronic engineering, information engineering, Type inference, 02 engineering and technology, Control-flow integrity
File Description: application/pdf
-
17
Authors:
Source: 2022 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). :1-6
Subject Terms: security, software security, memory safety, control-flow integrity, 0202 electrical engineering, electronic engineering, information engineering, 02 engineering and technology
File Description: application/pdf
-
18
Authors: et al.
Source: IEEE Access, Vol 11, Pp 133255-133280 (2023)
-
19
Authors:
Source: IEEE Access, Vol 11, Pp 4291-4305 (2023)
-
20
Authors:
Source: IEEE Access, Vol 11, Pp 138699-138711 (2023)
Nájsť tento článok vo Web of Science
Full Text Finder