Leakage-Resilient Layout Randomization for Mobile Devices

被引:11
|
作者
Braden, Kjell [1 ,2 ]
Crane, Stephen [3 ]
Davi, Lucas [1 ]
Franz, Michael [4 ]
Larsen, Per [3 ,4 ]
Liebchen, Christopher [1 ]
Sadeghi, Ahmad-Reza [1 ]
机构
[1] Tech Univ Darmstadt, CASED, Darmstadt, Germany
[2] EURECOM, Biot, France
[3] Immunant Inc, Irvine, CA USA
[4] Univ Calif Irvine, Irvine, CA USA
关键词
D O I
10.14722/ndss.2016.23364
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Attack techniques based on code reuse continue to enable real-world exploits bypassing all current mitigations. Code randomization defenses greatly improve resilience against code reuse. Unfortunately, sophisticated modern attacks such as JIT-ROP can circumvent randomization by discovering the actual code layout on the target and relocating the attack payload on the fly. Hence, effective code randomization additionally requires that the code layout cannot be leaked to adversaries. Previous approaches to leakage-resilient diversity have either relied on hardware features that are not available in all processors, particularly resource-limited processors commonly found in mobile devices, or they have had high memory overheads. We introduce a code randomization technique that avoids these limitations and scales down to mobile and embedded devices: Leakage-Resilient Layout Randomization (LR2). Whereas previous solutions have relied on virtualization, x86 segmentation, or virtual memory support, LR2 merely requires the underlying processor to enforce a W circle plus X policy-a feature that is virtually ubiquitous in modern processors, including mobile and embedded variants. Our evaluation shows that LR2 provides the same security as existing virtualization-based solutions while avoiding design decisions that would prevent deployment on less capable yet equally vulnerable systems. Although we enforce execute-only permissions in software, LR2 is as efficient as the best-in-class virtualization-based solution.
引用
收藏
页数:15
相关论文
共 50 条
  • [31] Leakage-Resilient Cryptography from Minimal Assumptions
    Hazay, Carmit
    Lopez-Alt, Adriana
    Wee, Hoeteck
    Wichs, Daniel
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 160 - 176
  • [32] Continuous leakage-resilient IBE in cloud computing
    Xiang, Xinyin
    Zhao, Xingwen
    INTERNATIONAL JOURNAL OF COMMUNICATION SYSTEMS, 2018, 31 (10)
  • [33] Memory leakage-resilient searchable symmetric encryption
    Dai, Shuguang
    Li, Huige
    Zhang, Fangguo
    FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2016, 62 : 76 - 84
  • [34] Leakage-Resilient Certificateless Signature Under Continual Leakage Model
    Wu, Jui-Di
    Tseng, Yuh-Min
    Huang, Sen-Shan
    INFORMATION TECHNOLOGY AND CONTROL, 2018, 47 (02): : 363 - 386
  • [35] A New Leakage-Resilient IBE Scheme in the Relative Leakage Model
    Chen, Yu
    Luo, Song
    Chen, Zhong
    DATA AND APPLICATIONS SECURITY AND PRIVACY XXV, 2011, 6818 : 263 - 270
  • [36] Fully Continuous Leakage-Resilient Certificate-Based Signcryption Scheme for Mobile Communications
    Tseng, Yuh-Min
    Tsai, Tung-Tso
    Huang, Sen-Shan
    INFORMATICA, 2023, 34 (01) : 199 - 222
  • [37] Lower Bounds for Leakage-Resilient Secret Sharing
    Nielsen, Jesper Buus
    Simkin, Mark
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT I, 2020, 12105 : 556 - 577
  • [38] Leakage-Resilient Non-malleable Codes
    Aggarwal, Divesh
    Dziembowski, Stefan
    Kazana, Tomasz
    Obremski, Maciej
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT I, 2015, 9014 : 398 - 426
  • [39] Leakage-resilient group signature: Definitions and constructions
    Huang, Jianye
    Huang, Qiong
    Susilo, Willy
    INFORMATION SCIENCES, 2020, 509 : 119 - 132
  • [40] Leakage-Resilient Storage Scheme for Cryptographic Applications
    Alawatugoda, Janaka
    Ragel, Roshan
    Eranga, Danushka
    Jayanath, Nalaka
    Somathilaka, Chinthaka
    2016 IEEE INTERNATIONAL CONFERENCE ON INFORMATION AND AUTOMATION FOR SUSTAINABILITY (ICIAFS): INTEROPERABLE SUSTAINABLE SMART SYSTEMS FOR NEXT GENERATION, 2016,