Sciweavers

ISSRE
2010
IEEE
13 years 2 months ago
Preventing Overflow Attacks by Memory Randomization
Buffer overflow is known to be a common memory vulnerability affecting software. It is exploited to gain various kinds of privilege escalation. C and C++ are very commonly used to ...
Vivek Iyer, Amit Kanitkar, Partha Dasgupta, Raghun...
ICISS
2010
Springer
13 years 2 months ago
ValueGuard: Protection of Native Applications against Data-Only Buffer Overflows
Abstract. Code injection attacks that target the control-data of an application have been prevalent amongst exploit writers for over 20 years. Today however, these attacks are gett...
Steven Van Acker, Nick Nikiforakis, Pieter Philipp...
TIT
2008
86views more  TIT 2008»
13 years 4 months ago
Optimal Prefix Codes for Infinite Alphabets With Nonlinear Costs
Let P = {p(i)} be a measure of strictly positive probabilities on the set of nonnegative integers. Although the countable number of inputs prevents usage of the Huffman algorithm, ...
Michael B. Baer
CONCUR
2010
Springer
13 years 5 months ago
Buffered Communication Analysis in Distributed Multiparty Sessions
Many communication-centred systems today rely on asynchronous messaging among distributed peers to make efficient use of parallel execution and resource access. With such asynchron...
Pierre-Malo Deniélou, Nobuko Yoshida
USS
2004
13 years 6 months ago
TIED, LibsafePlus: Tools for Runtime Buffer Overflow Protection
Buffer overflow exploits make use of the treatment of strings in C as character arrays rather than as first-class objects. Manipulation of arrays as pointers and primitive pointer...
Kumar Avijit, Prateek Gupta, Deepak Gupta
CISIS
2008
IEEE
13 years 6 months ago
Multi-variant Program Execution: Using Multi-core Systems to Defuse Buffer-Overflow Vulnerabilities
While memory-safe and type-safe languages have been available for many years, the vast majority of software is still implemented in type-unsafe languages such as C/C++. Despite ma...
Babak Salamat, Andreas Gal, Todd Jackson, Karthike...
ASPLOS
2008
ACM
13 years 6 months ago
Archipelago: trading address space for reliability and security
Memory errors are a notorious source of security vulnerabilities that can lead to service interruptions, information leakage and unauthorized access. Because such errors are also ...
Vitaliy B. Lvin, Gene Novark, Emery D. Berger, Ben...
ACSAC
2004
IEEE
13 years 8 months ago
A Dynamic Technique for Eliminating Buffer Overflow Vulnerabilities (and Other Memory Errors)
Buffer overflow vulnerabilities are caused by programming errors that allow an attacker to cause the program to write beyond the bounds of an allocated memory block to corrupt oth...
Martin C. Rinard, Cristian Cadar, Daniel Dumitran,...
ISW
2004
Springer
13 years 10 months ago
Using Greedy Hamiltonian Call Paths to Detect Stack Smashing Attacks
The ICAT statistics over the past few years have shown at least one out of every five CVE and CVE candidate vulnerabilities have been due to buffer overflows. This constitutes a si...
Mark Foster, Joseph N. Wilson, Shigang Chen
CF
2004
ACM
13 years 10 months ago
Repairing return address stack for buffer overflow protection
Although many defense mechanisms against buffer overflow attacks have been proposed, buffer overflow vulnerability in software is still one of the most prevalent vulnerabilities e...
Yong-Joon Park, Gyungho Lee