Method and system for defense against return oriented programming (ROP) based attacks

A technology of computer system and application file, applied in the direction of program control design, instrument, electrical digital data processing, etc., can solve the problem that there is no effective ROP mitigation strategy for mobile computer system

Active Publication Date: 2017-05-17
HUAWEI INT +1
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, there is no effective ROP mitigation strategy that can be applied to mobile computer systems running on the ARM architecture

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for defense against return oriented programming (ROP) based attacks
  • Method and system for defense against return oriented programming (ROP) based attacks
  • Method and system for defense against return oriented programming (ROP) based attacks

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0026] In the following description, numerous specific details are set forth in order to provide a thorough understanding of various illustrative embodiments of the invention. However, it will be understood by those skilled in the art that embodiments of the invention may be practiced without some or all of these specific details. It should be understood that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to limit the scope of the invention. In the drawings, the same reference numerals refer to the same or similar functionality or features throughout the several views.

[0027] Embodiments of the present invention provide a ROP mitigation strategy for a computer system, specifically a mobile computer system running on an ARM architecture. This strategy can significantly reduce the likelihood of ROP-based attacks on computer systems.

[0028] figure 1 is a flowchart illustrating a method 100 for defending against ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Embodiments of the invention provide method and system for defense against ROP attacks. The method comprises: identifying a substitutable instruction pair in a binary file, which includes a first instruction for pushing a first group of registers into a stack memory, and a second instruction for popping the first group of registers off the stack memory, generating an equivalent instruction pair for the substitutable instruction pair, which includes a first equivalent instruction for pushing a second group of registers onto the stack memory, and a second equivalent instruction for popping the second group of registers off the stack memory, wherein the second group of registers includes the first group of registers and at least one additional register which is not used by the substitutable instruction pair, and overwriting the first instruction and the second instruction with the first equivalent instruction and the second equivalent instruction respectively.

Description

technical field [0001] The present invention relates generally to Return Oriented Programming (ROP) mitigation strategies, and more specifically to defense against Autoencoder / Advanced Reduced Instruction Set Computing (RISC) machines (Advanced Reduced Instruction Set Computing (RISC) A method and system for ROP-based attacks in mobile computer systems running on Computing Machine (ARM) architecture. Background technique [0002] ROP is an advanced software development technique that enables attackers to achieve malicious goals without injecting code. ROP-based attack techniques are widely used in software and system development to evade modern security defense techniques such as non-executable storage and code signing. ROP-based attack techniques can be applied to various computer systems, for example, desktop computer systems operating on the X86 platform and mobile computer systems operating on the ARM architecture, for example, the Apple mobile phone operating system (i...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/52
CPCG06F21/52G06F21/56G06F2221/2123G06F21/54G06F9/30181G06F2221/034
Inventor 高德斌
Owner HUAWEI INT
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products