ROP attack-oriented defense method

A basic block and stake insertion technology, applied in the field of defense against ROP attacks, can solve the problems of not being used, saving and restoring time-consuming, etc., and achieve the effect of improving efficiency

Active Publication Date: 2017-02-01
NANJING UNIV
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

At present, there are many defense schemes against ROP attacks, and there is a defense scheme that interferes with the control flow of the program at runtime. However, this scheme of interfering with the execution context of the program at runtime needs to save the information related to the specific interference operation at runtime. If necessary, use this information to restore the program to the correct location and continue to execute. This process of saving and restoring takes a lot of time, which makes this solution unusable in practical applications.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • ROP attack-oriented defense method
  • ROP attack-oriented defense method
  • ROP attack-oriented defense method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0021] In order to enable those skilled in the art to better understand the technical solutions in the present application, the technical solutions in the embodiments of the present application will be clearly and completely described below in conjunction with the drawings in the embodiments of the present application. Obviously, the described The implementations are only some of the implementations of the present application, not all of them. Based on the implementation manners in this application, all other implementation manners obtained by persons of ordinary skill in the art without creative efforts shall fall within the scope of protection of this application.

[0022] Such as figure 1 As shown, this figure is the overall structure and work flow of this method implementation. As a dynamic instrumentation framework, DynamoRIO extracts the basic block BB from the original code of the protected program according to the definition of the plug-in tool and inserts it to form ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an ROP attack-oriented defense method. The method comprises the following steps of: receiving a basic block sent by a dynamic instrumentation frame, wherein the basic block is extracted by the dynamic instrumentation frame from original codes of protected programs; judging whether the basic block is a return target of a function, and carrying out instrumentation processing on the basic block when the basic block is the return target of the function; analyzing the type of the basic block which undergoes the instrumentation processing and carrying out instrumentation processing on the basic block again according to the analysis result so as to obtain an instrumented basic block; and sending the instrumented basic block to the dynamic instrumentation frame. The ROP attack-oriented defense method provided by the invention does not need to repeatedly carry out complicated storage and recovery operations during the operation, so that the defense efficiency is improved.

Description

technical field [0001] The invention relates to the technical field of computer security defense, in particular to a defense method against ROP attacks. Background technique [0002] With the continuous development of information technology, software vulnerabilities, as one of the main threats to software system security, are becoming more and more serious. Attackers can use software vulnerabilities to access or damage the system without authorization, and even obtain the highest authority of the system. The ROP attack avoids code injection, it uses the sequence of instructions already present in the program (ending with the ret instruction) to carry out the attack. At present, there are many defense schemes against ROP attacks, and there is a defense scheme that interferes with the control flow of the program at runtime. However, this scheme of interfering with the execution context of the program at runtime needs to save the information related to the specific interferenc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/54
CPCG06F21/54
Inventor 曾庆凯唐维华
Owner NANJING UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products