2014 IEEE Symposium on Security and Privacy 2014
DOI: 10.1109/sp.2014.26
|View full text |Cite
|
Sign up to set email alerts
|

KCoFI: Complete Control-Flow Integrity for Commodity Operating System Kernels

Abstract: We present a new system, KCoFI, that is the first we know of to provide complete Control-Flow Integrity protection for commodity operating systems without using heavyweight complete memory safety. Unlike previous systems, KCoFI protects commodity operating systems from classical controlflow hijack attacks, return-to-user attacks, and code segment modification attacks. We formally verify a subset of KCoFI's design by modeling several features in small-step semantics and providing a partial proof that the semant… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
102
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 135 publications
(103 citation statements)
references
References 22 publications
1
102
0
Order By: Relevance
“…However, recent attacks against coarse-grained CFI [35], [46] have illustrated the security risks of imprecision. This has spurred interest in fine-grained CFI [30], [60], [69], sometimes called complete or ideal CFI; however, this has been deemed "very expensive" [46]. Several proposed hardware mechanisms are directly targeted at speeding up CFI [21], [34]; here we achieve CFI using a generic hardware mechanism in a formally verified way.…”
Section: Control-flow Integrity Micro-policymentioning
confidence: 99%
See 2 more Smart Citations
“…However, recent attacks against coarse-grained CFI [35], [46] have illustrated the security risks of imprecision. This has spurred interest in fine-grained CFI [30], [60], [69], sometimes called complete or ideal CFI; however, this has been deemed "very expensive" [46]. Several proposed hardware mechanisms are directly targeted at speeding up CFI [21], [34]; here we achieve CFI using a generic hardware mechanism in a formally verified way.…”
Section: Control-flow Integrity Micro-policymentioning
confidence: 99%
“…The PUMP mechanism supports finegrained CFI with average runtime overheads below 2% [39]. Previous formal verification efforts for CFI include ARMor [89] and KCoFI [30]. Like most work on CFI, they use inline reference monitoring [44]; their verification targets a small-TCB component, which validates that the right checks were inserted in the instrumented binary before its execution is allowed.…”
Section: Control-flow Integrity Micro-policymentioning
confidence: 99%
See 1 more Smart Citation
“…This isolation can be used both to protect applications from an untrusted OS as well as to protect the OS itself from internal threats. For example, KCoFI [7] uses Secure Virtual Architecture [9] to isolate the OS from a run-time checker. The checker instruments the OS and monitors its activities to guarantee the control-flow integrity of the OS itself.…”
Section: Related Workmentioning
confidence: 99%
“…Virtualization-like mechanisms can also be used to support various forms of application hardening against untrusted OSs. Examples of this include KCoFi [7] based on the Secure Virtual Architecture [9], Overshadow [5], Inktag [14], and Virtual Ghost [8]. All these cases rely crucially on memory isolation to provide the required security guarantees, typically by virtualizing the memory management unit (MMU) hardware.…”
Section: Introductionmentioning
confidence: 99%