Heap Memory

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 5886 Experts worldwide ranked by ideXlab platform

Bogdan Warinschi - One of the best experts on this subject based on the ideXlab platform.

  • provably secure remote Memory attestation for Heap overflow protection
    Security and Cryptography for Networks, 2016
    Co-Authors: Alexandra Boldyreva, Taesoo Kim, Richard J Lipton, Bogdan Warinschi
    Abstract:

    Memory corruption attacks may lead to complete takeover of systems. There are numerous works offering protection mechanisms for this important problem. But the security guarantees that are offered by most works are only heuristic and, furthermore, most solutions are designed for protecting the local Memory. In this paper we initiate the study of provably secure remote Memory attestation; we concentrate on provably detecting Heap-based overflow attacks and consider the setting where we aim to protect the Memory in a remote system. We present two protocols offering various efficiency and security trade-offs but all solutions are efficient enough for practical use as our implementation shows that detect the presence of injected malicious code or data in remotely-stored Heap Memory. While our solutions offer protection only against a specific class of attacks, our novel formalization of threat models is general enough to cover a wide range of attacks and settings.

  • provably secure remote Memory attestation for Heap overflow protection
    2015
    Co-Authors: Alexandra Boldyreva, Taesoo Kim, Richard J Lipton, Bogdan Warinschi
    Abstract:

    We initiate the study of provably secure remote Memory attestation to mitigate Heap-based overflow attacks. We present two protocols offering various efficiency and security trade-offs that detect the presence of injected malicious code or data in remotely-stored Heap Memory. While our solutions offer protection only against a specific class of attacks, our novel formalization of threat models is general enough to cover a wide range of attacks and settings, and should be useful for further research on the subject of matter.

Alexandra Boldyreva - One of the best experts on this subject based on the ideXlab platform.

  • provably secure remote Memory attestation for Heap overflow protection
    Security and Cryptography for Networks, 2016
    Co-Authors: Alexandra Boldyreva, Taesoo Kim, Richard J Lipton, Bogdan Warinschi
    Abstract:

    Memory corruption attacks may lead to complete takeover of systems. There are numerous works offering protection mechanisms for this important problem. But the security guarantees that are offered by most works are only heuristic and, furthermore, most solutions are designed for protecting the local Memory. In this paper we initiate the study of provably secure remote Memory attestation; we concentrate on provably detecting Heap-based overflow attacks and consider the setting where we aim to protect the Memory in a remote system. We present two protocols offering various efficiency and security trade-offs but all solutions are efficient enough for practical use as our implementation shows that detect the presence of injected malicious code or data in remotely-stored Heap Memory. While our solutions offer protection only against a specific class of attacks, our novel formalization of threat models is general enough to cover a wide range of attacks and settings.

  • provably secure remote Memory attestation for Heap overflow protection
    2015
    Co-Authors: Alexandra Boldyreva, Taesoo Kim, Richard J Lipton, Bogdan Warinschi
    Abstract:

    We initiate the study of provably secure remote Memory attestation to mitigate Heap-based overflow attacks. We present two protocols offering various efficiency and security trade-offs that detect the presence of injected malicious code or data in remotely-stored Heap Memory. While our solutions offer protection only against a specific class of attacks, our novel formalization of threat models is general enough to cover a wide range of attacks and settings, and should be useful for further research on the subject of matter.

Richard J Lipton - One of the best experts on this subject based on the ideXlab platform.

  • provably secure remote Memory attestation for Heap overflow protection
    Security and Cryptography for Networks, 2016
    Co-Authors: Alexandra Boldyreva, Taesoo Kim, Richard J Lipton, Bogdan Warinschi
    Abstract:

    Memory corruption attacks may lead to complete takeover of systems. There are numerous works offering protection mechanisms for this important problem. But the security guarantees that are offered by most works are only heuristic and, furthermore, most solutions are designed for protecting the local Memory. In this paper we initiate the study of provably secure remote Memory attestation; we concentrate on provably detecting Heap-based overflow attacks and consider the setting where we aim to protect the Memory in a remote system. We present two protocols offering various efficiency and security trade-offs but all solutions are efficient enough for practical use as our implementation shows that detect the presence of injected malicious code or data in remotely-stored Heap Memory. While our solutions offer protection only against a specific class of attacks, our novel formalization of threat models is general enough to cover a wide range of attacks and settings.

  • provably secure remote Memory attestation for Heap overflow protection
    2015
    Co-Authors: Alexandra Boldyreva, Taesoo Kim, Richard J Lipton, Bogdan Warinschi
    Abstract:

    We initiate the study of provably secure remote Memory attestation to mitigate Heap-based overflow attacks. We present two protocols offering various efficiency and security trade-offs that detect the presence of injected malicious code or data in remotely-stored Heap Memory. While our solutions offer protection only against a specific class of attacks, our novel formalization of threat models is general enough to cover a wide range of attacks and settings, and should be useful for further research on the subject of matter.

Taesoo Kim - One of the best experts on this subject based on the ideXlab platform.

  • provably secure remote Memory attestation for Heap overflow protection
    Security and Cryptography for Networks, 2016
    Co-Authors: Alexandra Boldyreva, Taesoo Kim, Richard J Lipton, Bogdan Warinschi
    Abstract:

    Memory corruption attacks may lead to complete takeover of systems. There are numerous works offering protection mechanisms for this important problem. But the security guarantees that are offered by most works are only heuristic and, furthermore, most solutions are designed for protecting the local Memory. In this paper we initiate the study of provably secure remote Memory attestation; we concentrate on provably detecting Heap-based overflow attacks and consider the setting where we aim to protect the Memory in a remote system. We present two protocols offering various efficiency and security trade-offs but all solutions are efficient enough for practical use as our implementation shows that detect the presence of injected malicious code or data in remotely-stored Heap Memory. While our solutions offer protection only against a specific class of attacks, our novel formalization of threat models is general enough to cover a wide range of attacks and settings.

  • provably secure remote Memory attestation for Heap overflow protection
    2015
    Co-Authors: Alexandra Boldyreva, Taesoo Kim, Richard J Lipton, Bogdan Warinschi
    Abstract:

    We initiate the study of provably secure remote Memory attestation to mitigate Heap-based overflow attacks. We present two protocols offering various efficiency and security trade-offs that detect the presence of injected malicious code or data in remotely-stored Heap Memory. While our solutions offer protection only against a specific class of attacks, our novel formalization of threat models is general enough to cover a wide range of attacks and settings, and should be useful for further research on the subject of matter.

Kirk Reinholtz - One of the best experts on this subject based on the ideXlab platform.

  • programming with non Heap Memory in the real time specification for java
    Conference on Object-Oriented Programming Systems Languages and Applications, 2003
    Co-Authors: Greg Bollella, Tim Canham, Vanessa Carson, Virgil Champlin, D Dvorak, Brian Giovannoni, Mark Indictor, Kenny Meyer, Alex Murray, Kirk Reinholtz
    Abstract:

    The Real-Time Specification for Java (RTSJ) provides facilities for deterministic, real-time execution in a language that is otherwise subject to variable latencies in Memory allocation and garbage collection. A major consequence of these facilities is that the normal Java practice of passing around references to objects in Heap Memory cannot be used in hard real-time activities. Instead, designers must think carefully about what type of non-Heap Memory to use and how to transfer data between components without violating RTSJ's Memory-area assignment rules. This report explores the issues of programming with non-Heap Memory from a practitioner's view in designing and programming real-time control loops using a commercially available implementation of the RTSJ.