Zobrazeno 1 - 10
of 48
pro vyhledávání: '"Ekberg, Jan Erik"'
Autor:
Fink, Martin, Stavrakakis, Dimitrios, Sprokholt, Dennis, Chakraborty, Soham, Ekberg, Jan-Erik, Bhatotia, Pramod
WebAssembly (WASM) is an immensely versatile and increasingly popular compilation target. It executes applications written in several languages (e.g., C/C++) with near-native performance in various domains (e.g., mobile, edge, cloud). Despite WASM's
Externí odkaz:
http://arxiv.org/abs/2408.11456
Allowing a compromised device to receive privacy-sensitive sensor readings, or to operate a safety-critical actuator, carries significant risk. Usually, such risks are mitigated by validating the device's security state with remote attestation, but c
Externí odkaz:
http://arxiv.org/abs/2312.08903
Autor:
Ushakov, Vladimir, Sovio, Sampo, Qi, Qingchao, Nayani, Vijayanand, Manea, Valentin, Ginzboorg, Philip, Ekberg, Jan Erik
Publikováno v:
Proceedings of the 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Wuhan, China, 2022, pp. 1587-1596
The majority of mobile devices today are based on Arm architecture that supports the hosting of trusted applications in Trusted Execution Environment (TEE). RISC-V is a relatively new open-source instruction set architecture that was engineered to fi
Externí odkaz:
http://arxiv.org/abs/2211.10299
Hardware-assisted memory protection features are increasingly being deployed in COTS processors. ARMv8.5 Memory Tagging Extensions (MTE) is a recent example, which has been used to provide probabilistic checks for memory safety. This use of MTE is no
Externí odkaz:
http://arxiv.org/abs/2204.03781
Software control flow integrity (CFI) solutions have been applied to the Linux kernel for memory protection. Due to performance costs, deployed software CFI solutions are coarse grained. In this work, we demonstrate a precise hardware-assisted kernel
Externí odkaz:
http://arxiv.org/abs/1912.04145
Stack canaries remain a widely deployed defense against memory corruption attacks. Despite their practical usefulness, canaries are vulnerable to memory disclosure and brute-forcing attacks. We propose PCan, a new approach based on ARMv8.3-A pointer
Externí odkaz:
http://arxiv.org/abs/1909.05747
A popular run-time attack technique is to compromise the control-flow integrity of a program by modifying function return addresses on the stack. So far, shadow stacks have proven to be essential for comprehensively preventing return address manipula
Externí odkaz:
http://arxiv.org/abs/1905.10242
Akademický článek
Tento výsledek nelze pro nepřihlášené uživatele zobrazit.
K zobrazení výsledku je třeba se přihlásit.
K zobrazení výsledku je třeba se přihlásit.
Autor:
Liljestrand, Hans, Nyman, Thomas, Wang, Kui, Perez, Carlos Chinea, Ekberg, Jan-Erik, Asokan, N.
Run-time attacks against programs written in memory-unsafe programming languages (e.g., C and C++) remain a prominent threat against computer systems. The prevalence of techniques like return-oriented programming (ROP) in attacking real-world systems
Externí odkaz:
http://arxiv.org/abs/1811.09189
With the increasing scale of deployment of Internet of Things (IoT), concerns about IoT security have become more urgent. In particular, memory corruption attacks play a predominant role as they allow remote compromise of IoT devices. Control-flow in
Externí odkaz:
http://arxiv.org/abs/1706.05715