Open Access
Issue
Security and Safety
Volume 4, 2025
Article Number 2024015
Number of page(s) 19
Section Other Fields
DOI https://doi.org/10.1051/sands/2024015
Published online 30 January 2025
  1. Wu JX. Cyberspace endogenous safety and security, Engineering 2021, in press, https://doi.org/10.1016/j.eng.2021.05.015. [Google Scholar]
  2. Dahl WA, Erdodi L and Zennaro FM. Stack-based buffer overflow detection using recurrent neural networks 2020, ArXiv preprint [arXiv: https://arxiv.org/abs/2012.15116]. [Google Scholar]
  3. Jia X, Zhang C and Su P et al. Towards efficient heap overflow discovery. In: 26th USENIX Security Symposium, USENIX Security, 2017, 989–1006. [Google Scholar]
  4. Snow KZ, Monrose F and Davi L et al. Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization. In: IEEE Symposium on Security and Privacy, 2013. [Google Scholar]
  5. Bittau A, Belay A and Mashtizadeh A et al. Hacking blind. In: 2014 IEEE Symposium on Security and Privacy. IEEE, 2014, 227–242 [Google Scholar]
  6. Chen S, Xu J and Sezer EC et al. Non-control-data attacks are realistic threats. USENIX Secur Symp 2005; 5: 146. [Google Scholar]
  7. Hu H, Shinde S and Adrian S et al. Data-oriented programming: On the expressiveness of non-control data attacks. In: 2016 IEEE Symposium on Security and Privacy (SP), IEEE, 2016, 969–986. [Google Scholar]
  8. Hu H, Qian C and Yagemann C et al. Enforcing unique code target property for control-flow integrity. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018, 1470–1486. [Google Scholar]
  9. Khandaker MR, Liu W and Naser A et al. Origin-sensitive control flow integrity. In: 28th USENIX Security Symposium (USENIX Security 19), 2019, 195–211. [Google Scholar]
  10. Bhatkar S and Sekar R. Data Space Randomization. Springer: Berlin, Heidelberg, 2008. [Google Scholar]
  11. Cadar C, Akritidis P, Costa M, Martin JP and Castro M. Data randomization, Technical Report, Technical Report TR-2008-120, Microsoft Research, 2008. [Google Scholar]
  12. Rajasekaran P, Crane S, Gens D, Na Y, Volckaert S and Franz M. CoDaRR: Continuous data space randomization against data-only attacks. In: Proceedings of the 15th ACM Asia Conference on Computer and Communications Security, 2020, 494–505. [Google Scholar]
  13. Lin Z, Riley RD and Xu D. Polymorphing software by randomizing data structure layout. In: Proceedings of Detection of Intrusions and Malware, and Vulnerability Assessment: 6th International Conference, DIMVA 2009, Como, Italy, July 9–10, 2009. Proceedings 6, Springer, 2009, 107–126. [Google Scholar]
  14. Chen P, Xu J, Lin Z, Xu D, Mao B and Liu P. A practical approach for adaptive data structure layout randomization. In: Proceedings of Computer Security–ESORICS 2015: 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21–25, 2015, Proceedings, Part I 20, Springer, 2015, 69–89. [Google Scholar]
  15. Radford A, Karthik Narasimhan, Salimans T and Sutskever I. Improving language understanding by generative pre-training, 2018. [Google Scholar]
  16. Devlin J, Chang M-W, Lee K and Toutanova K. Bert: Pre-training of Deep Bidirectional Transformers for Language Understanding, 2018, ArXiv preprint [arXiv: https://arxiv.org/abs/1810.04805]. [Google Scholar]
  17. Wu J. Cyberspace mimic defense. Cham: Springer International Publishing, 2020. [Google Scholar]
  18. Nergal. The advanced return-into-lib(c) exploits: PaX case study. Phrack Mag 2001; 11, 58. [Google Scholar]
  19. Roemer R, Buchanan E and Shacham H et al. Return-oriented programming: Systems, languages, and applications. ACM Trans Inf Syst Security (TISSEC) 2012; 15, 1–34. [CrossRef] [Google Scholar]
  20. Bletsch T, Jiang X and Freeh VW, et al. Jump-oriented programming: a new class of code-reuse attack. In: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011, 30–40. [Google Scholar]
  21. PaX. Homepage of The PaX Team, 2001, http://pax.grsecurity.net. [Google Scholar]
  22. Sadeghipourrudsari M, Prinetto P and Nouri E et al. A Secure Canary-Based Hardware Approach Against ROP. In: Title of the volume not validated. CEUR Workshop Proceedings, 2022, 6. [Google Scholar]
  23. Team P. PaX address space layout randomization, 2003, http://pax.grsecurity.net/docs/aslr.txt. [Google Scholar]
  24. Control-flow-integrity-cfi-clang, https://www.redhat.com/en/blog/fighting-exploits-control-flow-integrity-cfi-clang. [Google Scholar]
  25. Fuzzing IW. SAGE: Whitebox Fuzzing for Security Testing. SAGE 2012; 10: 1. [Google Scholar]
  26. Stephens N, Grosen J and Salls C, et al. Driller: Augmenting fuzzing through selective symbolic execution. NDSS 2016; 16: 1–16. [Google Scholar]
  27. Yun I, Lee S and Xu M et al. QSYM: A practical concolic execution engine tailored for hybrid fuzzing. In: 27th USENIX Security Symposium (USENIX Security 18), 2018, 745–761. [Google Scholar]
  28. Cadar C, Dunbar D and Engler DR. Klee: unassisted and automatic generation of high-coverage tests for complex systems programs. OSDI 2008; 8: 209–224. [Google Scholar]
  29. Cha SK, Avgerinos T and Rebert A et al. Unleashing mayhem on binary code. In: 2012 IEEE Symposium on Security and Privacy, IEEE, 2012, 380–394. [Google Scholar]
  30. Shoshitaishvili Y, Wang R and Salls C et al. Sok:(state of) the art of war: Offensive techniques in binary analysis. In: 2016 IEEE symposium on security and privacy (SP), IEEE, 2016, 138–157. [Google Scholar]
  31. SSH CRC-32. Compensation Attack Detector Vulnerability. http://www.securityfocus.com/bid/2347/ [Google Scholar]
  32. Eniser HF, Zhang H and David C et al. Towards Translating Real-World Code with LLMs: A Study of Translating to Rust, 2024, ArXiv preprint [arXiv: https://arxiv.org/abs/2405.11514]. [Google Scholar]
  33. Klabnik S and Nichols C. The Rust Programming Language, No Starch Press, 2018, https://doc.rust-lang.org/book/ [Google Scholar]
  34. Scholefield D. Proving properties of real-time semaphores. Sci Comput Program 1995; 24: 159–181. [CrossRef] [Google Scholar]
  35. Gong Y, Chen M and Song L et al. Study on the classification model of lock mechanism in operating system. In: 2022 IEEE 2nd International Conference on Power, Electronics and Computer Applications (ICPECA), IEEE, 2022, 857–861. [Google Scholar]
  36. Emre M, Schroeder R and Dewey K et al. Translating C to safer Rust. In: Proceedings of the ACM on Programming Languages, 2021, 5(OOPSLA), 1–29. [Google Scholar]
  37. Guo J, Jiang Y and Zhao Y et al. Dlfuzz: Differential fuzzing testing of deep learning systems. In: Proceedings of the 2018 26th ACM Joint Meeting on European Software Engineering Conference and Symposium on the Foundations of Software Engineering, 2018, 739–743. [Google Scholar]
  38. Nilizadeh S, Noller Y and Pasareanu CS. Diffuzz: differential fuzzing for side-channel analysis. In: 2019 IEEE/ACM 41st International Conference on Software Engineering (ICSE), IEEE, 2019, 176–187. [Google Scholar]
  39. Philippsen M and Haumacher B. More efficient object serialization. In: International Parallel Processing Symposium, Berlin, Heidelberg: Springer Berlin Heidelberg, 1999, 718–732. [Google Scholar]
  40. Citrus Developers. [n.d.]. Citrus / Citrus, https://gitlab.com/citrus-rs/citrus [Google Scholar]
  41. Sharp J. jameysharp/corrode, 2020, https://github.com/jameysharp/corrode, Original-date: 2016-05-05T21:12:52Z. [Google Scholar]
  42. Immunant Inc. immunant/c2rust, 2020b, https://github.com/immunant/c2rust, Original-date: 2018-04-20T00:05:50Z. [Google Scholar]
  43. Kuznetzov V, Szekeres L, Payer M, Candea G, Sekar R and Song D. Code-pointer integrity. In: The Continuing Arms Race: Code-Reuse Attacks and Defenses, 2018, pp. 81–116. [CrossRef] [Google Scholar]
  44. Liljestrand H, Nyman T and Wang K et al. PAC it up: towards pointer integrity using ARM pointer authentication. In: USENIX Security Symposium, ACM, 2019. [Google Scholar]
  45. Nagarakatte S, Martin MMK and Zdancewic S. Everything you want to know about pointer-based checking. In: Proceedings of 1st Summit on Advances in Programming Languages (SNAPL 2015), Schloss Dagstuhl-Leibniz-Zentrum fuerInformatik, 2015. [Google Scholar]
  46. Duck GJ, Yap RHC and Cavallaro L. Stack Bounds Protection with Low Fat Pointers. In: Proceedings of NDSS, Vol. 17, 2017, 1–15. [Google Scholar]
  47. Duck GJ and Yap RHC. Heap bounds protection with low fat pointers. In: Proceedings of the 25th International Conference on Compiler Construction, 2016, 132–142 [Google Scholar]
  48. Feng L, Huang J, Huang J and Hu J. Toward taming the overhead monster for data-flow integrity. ACM Trans. Design Autom. Electronic Syst. (TODAES) 2021; 27: 1–24. [Google Scholar]
  49. Lu T and Wang J. Data-flow bending: On the effectiveness of data-flow integrity. Comput Secur 2019; 84: 365–375. [CrossRef] [Google Scholar]
  50. Nagarakatte S, Zhao J and Martin MMK et al. SoftBound: Highly compatible and complete spatial memory safety for C. In: Proceedings of the 30th ACM SIGPLAN Conference on Programming Language Design and Implementation, 2009, 245–258. [Google Scholar]

Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.

Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.

Initial download of the metrics may take a while.