首页> 外文会议>2017 XLIII Latin American Computer Conference >Implementing an ISR defense on a MIPS architecture
【24h】

Implementing an ISR defense on a MIPS architecture

机译:在MIPS架构上实现ISR防御

获取原文
获取原文并翻译 | 示例

摘要

Code injection attacks are an undeniable threat in today's cyberworld. Instruction Set Randomization (ISR) was initially proposed in 2003. This technique was designed to protect systems against code injection attacks by creating an unique instruction set for each machine, thanks to randomization. It is a promising technique in the growing embedded system and Internet of Things (IoT) devices ecosystem, where the lack of complex memory management make these devices more vulnerable. However, most of ISR implementations up to day are entirely software based. In this work, we implement hardware support for an ISR defense on an 32 bits, 5 pipeline stages MIPS processor (which is an embedded system compatible architecture). Two obfuscation schemes were implemented, one based on XOR encryption and the other on transposition. The hardware implementation was tested under synthetic code injection attacks and results shows the effectiveness of the defense using both encryption circuits.
机译:在当今的网络世界中,代码注入攻击是不可否认的威胁。指令集随机化(ISR)最初于2003年提出。由于随机化,该技术旨在通过为每台机器创建唯一的指令集来保护系统免受代码注入攻击。在不断发展的嵌入式系统和物联网(IoT)设备生态系统中,这是一种很有前途的技术,在该系统中,缺乏复杂的内存管理使这些设备更容易受到攻击。但是,迄今为止,大多数ISR实现都是完全基于软件的。在这项工作中,我们在32位,5个流水线级MIPS处理器(这是与嵌入式系统兼容的体系结构)上实现对ISR防御的硬件支持。实施了两种混淆方案,一种基于XOR加密,另一种基于转置。硬件实现在合成代码注入攻击下进行了测试,结果显示了使用两种加密电路进行防御的有效性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号