首页> 外文期刊>Information and software technology >BCI-CFI: A context-sensitive control-flow integrity method based on branch correlation integrity
【24h】

BCI-CFI: A context-sensitive control-flow integrity method based on branch correlation integrity

机译:BCI-CFI:基于分支相关完整性的上下文敏感控制流动完整性方法

获取原文
获取原文并翻译 | 示例
       

摘要

Context: As part of the arms race, one emerging attack methodology has been control-hijacking attacks, e.g., return-oriented programming (ROP). Control-flow integrity (CFI) is a generic and effective defense against most control-hijacking attacks. However, existing CFI mechanisms have poor security as demonstrated by their equivalence class (EC) sizes, which are sets of targets that CFI policies cannot distinguish. Adversaries can choose an illegitimate control transfer within an EC that is included in the resulting CFG and incorrectly allowed by CFI protection policies.Objective: The paper introduces a context-sensitive control-flow integrity method, which aims to improve the security of CFI and prevent ROP attacks. Method: The paper presents BCI-CFI, a context-sensitive CFI technique based on branch correlation integrity (BCI), which can effectively break down EC sizes and improve the security of CFI. BCI-CFI takes the branch correlation relationship (i.e., a new type of context for CFI) as contextual information to refine the CFI policy and identify the BCI pairs in the target program via static analysis. Furthermore, the paper introduces a state machine MCFI for BCI-CFI to conduct target validation for the indirect control-flow transfer (ICT) instructions in the target program at runtime.Results: Our results show that, (i) BCI-CFI prevented adversaries from manipulating the control data and launching ROP attacks, (ii) protected both forward and backward ICT in the target program, and improved the security and effectiveness of CFI, and (iii) BCI-CFI introduced a 19.67% runtime overhead on average and a maximum runtime overhead of 31.2%Conclusion: BCI-CFI is a context-sensitive CFI technique aiming to prevent adversaries from manipulating the control data of the target program to launch ROP attacks. BCI-CFI can reduce EC sizes and improve the security of CFI while incurring a moderate runtime overhead on average.
机译:背景:作为军备竞赛的一部分,一种新兴攻击方法已经控制着劫持攻击,例如,以返回返回的编程(ROP)。控制流程完整性(CFI)是针对大多数控制劫持攻击的通用和有效的防御。但是,现有的CFI机制具有较差的安全性,如他们的等价类别(EC)尺寸所示,这是CFI政策无法区分的目标。对手可以在EC中选择非法控制转移,该传递包括在生成的CFG中,并通过CFI保护策略允许错误地允许。目的介绍了一种上下文敏感的控制流动完整性方法,旨在提高CFI的安全性并防止ROP攻击。方法:本文介绍了基于分支相关完整性(BCI)的上下文敏感的CFI技术,可以有效地分解EC尺寸并提高CFI的安全性。 BCI-CFI采用分支相关关系(即,CFI的新类型的上下文)作为通过静态分析来识别目标程序中的BCI对的上下文信息。此外,本文介绍了一个用于BCI-CFI的状态机MCFI,用于在Runtime中对目标程序中的间接控制流传(ICT)指令进行目标验证。结果:我们的结果表明,(i)BCI-CFI阻止了对手从操纵控制数据和启动ROP攻击,(ii)在目标计划中受到保护,并提高了CFI的安全性和有效性,(iii)BCI-CFI平均推出了19.67%的运行时开销。 31.2%的最大运行时间开销:BCI-CFI是一种上下文敏感的CFI技术,其旨在防止对主体操纵目标程序的控制数据来启动ROP攻击。 BCI-CFI可以减少EC尺寸并提高CFI的安全性,同时平均导致中等运行时开销。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号