2019
DOI: 10.1016/j.cose.2019.05.004
|View full text |Cite
|
Sign up to set email alerts
|

Formally verified software countermeasures for control-flow integrity of smart card C code

Abstract: Fault attacks can target smart card programs to disrupt an execution and take control of the data or the embedded functionalities. Among all possible attacks, control-flow attacks aim at disrupting the normal execution flow. Identifying harmful control-flow attacks and designing countermeasures at the software level are tedious and tricky for developers. In this paper, we propose a methodology to detect harmful inter-and intra-procedural jump attacks at the source code level and automatically inject formally p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
11
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 15 publications
(12 citation statements)
references
References 46 publications
1
11
0
Order By: Relevance
“…However, due to the fine-grained CFI imposes too much overhead on the system, it is difficult to implement. e CFI program proposes a simplified version of the solution, which is called coarse-grained CFI [12,13]. Coarse-grained CFI neither needs to obtain the CFG of the program nor needs to assign a corresponding address ID to each address where the program jumps.…”
Section: Related Workmentioning
confidence: 99%
“…However, due to the fine-grained CFI imposes too much overhead on the system, it is difficult to implement. e CFI program proposes a simplified version of the solution, which is called coarse-grained CFI [12,13]. Coarse-grained CFI neither needs to obtain the CFG of the program nor needs to assign a corresponding address ID to each address where the program jumps.…”
Section: Related Workmentioning
confidence: 99%
“…ACFC [79] reduces the performance penalty down to 47 % by decreasing the checking precision and thereby reducing the security guarantees. Similarly, other approaches [39,31] annotate the source code with counter increment and verification macros to detect control-flow deviations. However, a protection scheme requiring manual source code modifications is not practical.…”
Section: Fault Cfi Schemesmentioning
confidence: 99%
“…The figure 1 shows how a conditional branching is protected by introducing two CCPs (the secswift_assert statement is equivalent to our abstract alarm command). 3) LHB [20]: this countermeasure introduces step counters to protect against C-level instruction skips. Each counter check corresponds to a CCP in our approach.…”
Section: Studied Countermeasuresmentioning
confidence: 99%
“…The countermeasure presented in section V-C3 is analyzed in [21] and [20]. The correctness of the hardened code and its robustness with respect to C-level single jump attack faults is proved by model-checking for each basic control-flow statement.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation