73 research outputs found

    Garbage Collection in a Very Large Address Space

    Get PDF
    This research was done at the Artificial Intelligence Laboratory of the Massachusetts Institute of Technology and was supported by the Office of Naval Research under contract number N00014-75-C-0522.The address space is broken into areas that can be garbage collected separately. An area is analogous to a file on current systems. Each process has a local computation area for its stack and temporary storage that is roughly analogous to a job core image. A mechanism is introduced for maintaining lists of inter-area links, the key to separate garbage collection. This mechanism is designed to be placed in hardware and does not create much overhead. It could be used in a practical computer system that uses the same address space for all users for the life of the system. It is necessary for the hardware to implement a reference count scheme that is adequate for handling stack frames. The hardware also facilitates implementation of protection by capabilities without the use of unique codes. This is due to elimination of dangling references. Areas can be deleted without creating dangling references.MIT Artificial Intelligence Laboratory Department of Defense Office of Naval Researc

    Heap Abstractions for Static Analysis

    Full text link
    Heap data is potentially unbounded and seemingly arbitrary. As a consequence, unlike stack and static memory, heap memory cannot be abstracted directly in terms of a fixed set of source variable names appearing in the program being analysed. This makes it an interesting topic of study and there is an abundance of literature employing heap abstractions. Although most studies have addressed similar concerns, their formulations and formalisms often seem dissimilar and some times even unrelated. Thus, the insights gained in one description of heap abstraction may not directly carry over to some other description. This survey is a result of our quest for a unifying theme in the existing descriptions of heap abstractions. In particular, our interest lies in the abstractions and not in the algorithms that construct them. In our search of a unified theme, we view a heap abstraction as consisting of two features: a heap model to represent the heap memory and a summarization technique for bounding the heap representation. We classify the models as storeless, store based, and hybrid. We describe various summarization techniques based on k-limiting, allocation sites, patterns, variables, other generic instrumentation predicates, and higher-order logics. This approach allows us to compare the insights of a large number of seemingly dissimilar heap abstractions and also paves way for creating new abstractions by mix-and-match of models and summarization techniques.Comment: 49 pages, 20 figure

    xTag: Mitigating Use-After-Free Vulnerabilities via Software-Based Pointer Tagging on Intel x86-64

    Get PDF
    Memory safety in complex applications implemented in unsafe programming languages such as C/C++ is still an unresolved problem in practice. Such applications were often developed in an ad-hoc, security-ignorant fashion, and thus they contain many types of security issues. Many different types of defenses have been proposed in the past to mitigate these problems, some of which are even widely used in practice. However, advanced attacks are still able to circumvent these defenses, and the arms race is not (yet) over. On the defensive side, the most promising next step is a tighter integration of the hardware and software level: modern mitigation techniques are either accelerated using hardware extensions or implemented in the hard- ware by extensions of the instruction set architecture (ISA). In particular, memory tagging, as proposed by ARM or SPARC, promises to solve many issues for practical memory safety. Unfortunately, Intel x86-64, which represents the most important ISA for both the desktop and server domain, lacks support for hardware-accelerated memory tagging, so memory tagging is not considered practical for this platform. In this paper, we present the design and implementation of an efficient, software-only pointer tagging scheme for Intel x86-64 based on a novel metadata embedding scheme. The basic idea is to alias multiple virtual pages to one physical page so that we can efficiently embed tag bits into a pointer. Furthermore, we introduce several optimizations that significantly reduce the performance impact of this approach to memory tagging. Based on this scheme, we propose a novel use-after-free mitigation scheme, called xTag, that offers better performance and strong security properties compared to state-of-the-art methods. We also show how double-free vulnerabilities can be mitigated. Our approach is highly compatible, allowing pointers to be passed back and forth between instrumented and non-instrumented code without losing metadata, and it is even compatible with inline assembly. We conclude that building exploit mitigation mechanisms on top of our memory tagging scheme is feasible on Intel x86-64, as demonstrated by the effective prevention of use-after-free bugs in the Firefox web browser

    Garbage collection in distributed systems

    Get PDF
    PhD ThesisThe provision of system-wide heap storage has a number of advantages. However, when the technique is applied to distributed systems automatically recovering inaccessible variables becomes a serious problem. This thesis presents a survey of such garbage collection techniques but finds that no existing algorithm is entirely suitable. A new, general purpose algorithm is developed and presented which allows individual systems to garbage collect largely independently. The effects of these garbage collections are combined, using recursively structured control mechanisms, to achieve garbage collection of the entire heap with the minimum of overheads. Experimental results show that new algorithm recovers most inaccessible variables more quickly than a straightforward garbage collection, giving an improved memory utilisation

    λ©”λͺ¨λ¦¬ 보호λ₯Ό μœ„ν•œ λ³΄μ•ˆ 정책을 μ‹œν–‰ν•˜κΈ° μœ„ν•œ μ½”λ“œ λ³€ν™˜ 기술

    Get PDF
    ν•™μœ„λ…Όλ¬Έ(박사)--μ„œμšΈλŒ€ν•™κ΅ λŒ€ν•™μ› :κ³΅κ³ΌλŒ€ν•™ 전기·컴퓨터곡학뢀,2020. 2. 백윀ν₯.Computer memory is a critical component in computer systems that needs to be protected to ensure the security of computer systems. It contains security sensitive data that should not be disclosed to adversaries. Also, it contains the important data for operating the system that should not be manipulated by the attackers. Thus, many security solutions focus on protecting memory so that sensitive data cannot be leaked out of the computer system or on preventing illegal access to computer data. In this thesis, I will present various code transformation techniques for enforcing security policies for memory protection. First, I will present a code transformation technique to track implicit data flows so that security sensitive data cannot leak through implicit data flow channels (i.e., conditional branches). Then I will present a compiler technique to instrument C/C++ program to mitigate use-after-free errors, which is a type of vulnerability that allow illegal access to stale memory location. Finally, I will present a code transformation technique for low-end embedded devices to enable execute-only memory, which is a strong security policy to protect secrets and harden the computing device against code reuse attacks.컴퓨터 λ©”λͺ¨λ¦¬λŠ” 컴퓨터 μ‹œμŠ€ν…œμ˜ λ³΄μ•ˆμ„ μœ„ν•΄ λ³΄ν˜Έλ˜μ–΄μ•Ό ν•˜λŠ” μ€‘μš”ν•œ μ»΄ν¬λ„ŒνŠΈμ΄λ‹€. 컴퓨터 λ©”λͺ¨λ¦¬λŠ” λ³΄μ•ˆμƒ μ€‘μš”ν•œ 데이터λ₯Ό λ‹΄κ³  μžˆμ„ 뿐만 μ•„λ‹ˆλΌ, μ‹œμŠ€ν…œμ˜ μ˜¬λ°”λ₯Έ λ™μž‘μ„ μœ„ν•΄ κ³΅κ²©μžμ— μ˜ν•΄ μ‘°μž‘λ˜μ–΄μ„œλŠ” μ•ˆλ˜λŠ” μ€‘μš”ν•œ 데이터 값듀을 μ €μž₯ν•œλ‹€. λ”°λΌμ„œ λ§Žμ€ λ³΄μ•ˆ μ†”λ£¨μ…˜μ€ λ©”λͺ¨λ¦¬λ₯Ό λ³΄ν˜Έν•˜μ—¬ 컴퓨터 μ‹œμŠ€ν…œμ—μ„œ μ€‘μš”ν•œ 데이터가 μœ μΆœλ˜κ±°λ‚˜ 컴퓨터 데이터에 λŒ€ν•œ λΆˆλ²•μ μΈ 접근을 λ°©μ§€ν•˜λŠ” 데 쀑점을 λ‘”λ‹€. λ³Έ λ…Όλ¬Έμ—μ„œλŠ” λ©”λͺ¨λ¦¬ 보호λ₯Ό μœ„ν•œ λ³΄μ•ˆ 정책을 μ‹œν–‰ν•˜κΈ° μœ„ν•œ λ‹€μ–‘ν•œ μ½”λ“œ λ³€ν™˜ κΈ°μˆ μ„ μ œμ‹œν•œλ‹€. λ¨Όμ €, ν”„λ‘œκ·Έλž¨μ—μ„œ 뢄기문을 톡해 λ³΄μ•ˆμ— λ―Όκ°ν•œ 데이터가 μœ μΆœλ˜μ§€ μ•Šλ„λ‘ μ•”μ‹œμ  데이터 흐름을 μΆ”μ ν•˜λŠ” μ½”λ“œ λ³€ν™˜ κΈ°μˆ μ„ μ œμ‹œν•œλ‹€. κ·Έ λ‹€μŒμœΌλ‘œ C / C ++ ν”„λ‘œκ·Έλž¨μ„ λ³€ν™˜ν•˜μ—¬ use-after-free 였λ₯˜λ₯Ό μ™„ν™”ν•˜λŠ” 컴파일러 κΈ°μˆ μ„ μ œμ‹œν•œλ‹€. λ§ˆμ§€λ§‰μœΌλ‘œ, μ€‘μš” 데이터λ₯Ό λ³΄ν˜Έν•˜κ³  μ½”λ“œ μž¬μ‚¬μš© κ³΅κ²©μœΌλ‘œλΆ€ν„° λ””λ°”μ΄μŠ€λ₯Ό κ°•ν™”ν•  수 μžˆλŠ” κ°•λ ₯ν•œ λ³΄μ•ˆ 정책인 μ‹€ν–‰ μ „μš© λ©”λͺ¨λ¦¬(execute-only memory)λ₯Ό 저사양 μž„λ² λ””λ“œ λ””λ°”μ΄μŠ€μ— κ΅¬ν˜„ν•˜κΈ° μœ„ν•œ μ½”λ“œ λ³€ν™˜ κΈ°μˆ μ„ μ œμ‹œν•œλ‹€.1 Introduction 1 2 Background 4 3 A Hardware-based Technique for Efficient Implicit Information Flow Tracking 8 3.1 Introduction 8 3.2 Related Work 10 3.3 Our Approach for Implicit Flow Tracking 12 3.3.1 Implicit Flow Tracking Scheme with Program Counter Tag 12 3.3.2 tP C Management Technique 15 3.3.3 Compensation for the Untaken Path 20 3.4 Architecture Design of IFTU 22 3.4.1 Overall System 22 3.4.2 Tag Computing Core 24 3.5 Performance and Area Analysis 26 3.6 Security Analysis 28 3.7 Summary 30 4 CRCount: Pointer Invalidation with Reference Counting to Mitigate Useafter-free in Legacy C/C++ 31 4.1 Introduction 31 4.2 Related Work 36 4.3 Threat Model 40 4.4 Implicit Pointer Invalidation 40 4.4.1 Invalidation with Reference Counting 40 4.4.2 Reference Counting in C/C++ 42 4.5 Design 44 4.5.1 Overview 45 4.5.2 Pointer Footprinting 46 4.5.3 Delayed Object Free 50 4.6 Implementation 53 4.7 Evaluation 56 4.7.1 Statistics 56 4.7.2 Performance Overhead 58 4.7.3 Memory Overhead 62 4.8 Security Analysis 67 4.8.1 Attack Prevention 68 4.8.2 Security considerations 69 4.9 Limitations 69 4.10 Summary 71 5 uXOM: Efficient eXecute-Only Memory on ARM Cortex-M 73 5.1 Introduction 73 5.2 Background 78 5.2.1 ARMv7-M Address Map and the Private Peripheral Bus (PPB) 78 5.2.2 Memory Protection Unit (MPU) 79 5.2.3 Unprivileged Loads/Stores 80 5.2.4 Exception Entry and Return 80 5.3 Threat Model and Assumptions 81 5.4 Approach and Challenges 82 5.5 uXOM 85 5.5.1 Basic Design 85 5.5.2 Solving the Challenges 89 5.5.3 Optimizations 98 5.5.4 Security Analysis 99 5.6 Evaluation 100 5.6.1 Runtime Overhead 103 5.6.2 Code Size Overhead 106 5.6.3 Energy Overhead 107 5.6.4 Security and Usability 107 5.6.5 Use Cases 108 5.7 Discussion 110 5.8 Related Work 111 5.9 Summary 113 6 Conclusion and Future Work 114 6.1 Future Work 115 Abstract (In Korean) 132 Acknowlegement 133Docto
    • …
    corecore