2015 IEEE Symposium on Security and Privacy 2015
DOI: 10.1109/sp.2015.9
|View full text |Cite
|
Sign up to set email alerts
|

CHERI: A Hybrid Capability-System Architecture for Scalable Software Compartmentalization

Abstract: CHERI extends a conventional RISC Instruction-Set Architecture, compiler, and operating system to support fine-grained, capability-based memory protection to mitigate memory-related vulnerabilities in C-language TCBs. We describe how CHERI capabilities can also underpin a hardware-software object-capability model for application compartmentalization that can mitigate broader classes of attack. Prototyped as an extension to the open-source 64-bit BERI RISC FPGA softcore processor, FreeBSD operating system, and … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
155
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 170 publications
(181 citation statements)
references
References 35 publications
(44 reference statements)
0
155
0
Order By: Relevance
“…Secondly, the fat-pointer scheme shows that hardware-based approaches can enforce spatial memory safety at very low overhead [32]. Tagged architectures and capability-based systems can also provide a possible direction for mitigating such attacks [58]. b) Randomization: One possible defense against timing channel attacks, such as the one outlined in this paper, is to continuously rerandomize the safe region and ASLR, before an attacker can disclose enough information about the memory layout to make an attack practical.…”
Section: Possible Countermeasuresmentioning
confidence: 99%
See 1 more Smart Citation
“…Secondly, the fat-pointer scheme shows that hardware-based approaches can enforce spatial memory safety at very low overhead [32]. Tagged architectures and capability-based systems can also provide a possible direction for mitigating such attacks [58]. b) Randomization: One possible defense against timing channel attacks, such as the one outlined in this paper, is to continuously rerandomize the safe region and ASLR, before an attacker can disclose enough information about the memory layout to make an attack practical.…”
Section: Possible Countermeasuresmentioning
confidence: 99%
“…Other efforts such as Cling [4], Memcheck [38], and AddressSanitizer [48] only provide temporal pointer safety to prevent dangling pointer bugs such as use-after-free. A number of hardware-enforced memory safety techniques have also been proposed including the Low-Fat pointer technique [32] and CHERI [58] which minimize the overhead of memory safety checks.…”
Section: Related Workmentioning
confidence: 99%
“…This identification can be accomplished by viewing existing systems in a component manner [40][17], forming an active research direction of legacy system reverse engineering [43]. In the literature, many modeling techniques are proposed to discover architecture modular structure inside of legacy source code [42][44] [38].…”
Section: Discussion and Related Workmentioning
confidence: 99%
“…However, enterprise legacy software systems tend to be large and complex. The analysis of system architecture therefore becomes a difficult task [10][15] [40]. To solve this problem, the current study proposes an approach that decomposes software architecture to reduce the complexity associated with analyzing large scale architecture artifacts.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation