59 research outputs found

    Atypical measures of diffusion at the gray-white matter boundary in autism spectrum disorder in adulthood

    Get PDF
    Autism spectrum disorder (ASD) is a highly complex neurodevelopmental condition that is accompanied by neuroanatomical differences on the macroscopic and microscopic level. Findings from histological, genetic, and more recently in vivo neuroimaging studies converge in suggesting that neuroanatomical abnormalities, specifically around the gray-white matter (GWM) boundary, represent a crucial feature of ASD. However, no research has yet characterized the GWM boundary in ASD based on measures of diffusion. Here, we registered diffusion tensor imaging data to the structural T1-weighted images of 92 adults with ASD and 92 matched neurotypical controls in order to examine between-group differences and group-by-sex interactions in fractional anisotropy and mean diffusivity sampled at the GWM boundary, and at different sampling depths within the superficial white and into the gray matter. As hypothesized, we observed atypical diffusion at and around the GWM boundary in ASD, with between-group differences and group-by-sex interactions depending on tissue class and sampling depth. Furthermore, we identified that altered diffusion at the GWM boundary partially (i.e., ~50%) overlapped with atypical gray-white matter tissue contrast in ASD. Our study thus replicates and extends previous work highlighting the GWM boundary as a crucial target of neuropathology in ASD, and guides future work elucidating etiological mechanisms

    Examining volumetric gradients based on the frustum surface ratio in the brain in autism spectrum disorder.

    Get PDF
    Autism spectrum disorder (ASD) is a complex neurodevelopmental disorder that is accompanied by neurodevelopmental differences in regional cortical volume (CV), and a potential layer-specific pathology. Conventional measures of CV, however, do not indicate how volume is distributed across cortical layers. In a sample of 92 typically developing (TD) controls and 92 adult individuals with ASD (aged 18-52 years), we examined volumetric gradients by quantifying the degree to which CV is weighted from the pial to the white surface of the brain. Overall, the spatial distribution of Frustum Surface Ratio (FSR) followed the gyral and sulcal pattern of the cortex and approximated a bimodal Gaussian distribution caused by a linear mixture of vertices on gyri and sulci. Measures of FSR were highly correlated with vertex-wise estimates of mean curvature, sulcal depth, and pial surface area, although none of these features explained more than 76% variability in FSR on their own. Moreover, in ASD, we observed a pattern of predominant increases in the degree of FSR relative to TD controls, with an atypical neurodevelopmental trajectory. Our findings suggest a more outward-weighted gradient of CV in ASD, which may indicate a larger contribution of supragranular layers to regional differences in CV

    VPS: Excavating high-level C++ constructs from low-level binaries to protect dynamic dispatching

    Get PDF
    Polymorphism and inheritance make C++ suitable for writing complex software, but significantly increase the attack surface because the implementation relies on virtual function tables (vtables). These vtables contain function pointers that attackers can potentially hijack and in practice, vtable hijacking is one of the most important attack vector for C++ binaries. In this paper, we present VTable Pointer Separation (vps), a practical binary-level defense against vtable hijacking in C++ applications. Unlike previous binary-level defenses, which rely on unsound static analyses to match classes to virtual callsites, vps achieves a more accurate protection by restricting virtual callsites to validly created objects. More specifically, vps ensures that virtual callsites can only use objects created at valid object construction sites, and only if those objects can reach the callsite. Moreover, vps explicitly prevents false positives (falsely identified virtual callsites) from breaking the binary, an issue existing work does not handle correctly or at all. We evaluate the prototype implementation of vps on a diverse set of complex, real-world applications (MongoDB, MySQL server, Node.js, SPEC CPU2017/CPU2006), showing that our approach protects on average 97.8% of all virtual callsites in SPEC CPU2006 and 97.4% in SPEC CPU2017 (all C++ benchmarks), with a moderate performance overhead of 11% and 9% geomean, respectively. Furthermore, our evaluation reveals 86 false negatives in VTV, a popular source-based defense which is part of GCC

    Atypical measures of diffusion at the gray-white matter boundary in autism spectrum disorder in adulthood

    Get PDF
    Autism spectrum disorder (ASD) is a highly complex neurodevelopmental condition that is accompanied by neuroanatomical differences on the macroscopic and microscopic level. Findings from histological, genetic, and more recently in vivo neuroimaging studies converge in suggesting that neuroanatomical abnormalities, specifically around the gray-white matter (GWM) boundary, represent a crucial feature of ASD. However, no research has yet characterized the GWM boundary in ASD based on measures of diffusion. Here, we registered diffusion tensor imaging data to the structural T1-weighted images of 92 adults with ASD and 92 matched neurotypical controls in order to examine between-group differences and group-by-sex interactions in fractional anisotropy and mean diffusivity sampled at the GWM boundary, and at different sampling depths within the superficial white and into the gray matter. As hypothesized, we observed atypical diffusion at and around the GWM boundary in ASD, with between-group differences and group-by-sex interactions depending on tissue class and sampling depth. Furthermore, we identified that altered diffusion at the GWM boundary partially (i.e., ~50%) overlapped with atypical gray-white matter tissue contrast in ASD. Our study thus replicates and extends previous work highlighting the GWM boundary as a crucial target of neuropathology in ASD, and guides future work elucidating etiological mechanisms

    Return-Oriented Programming on RISC-V

    Get PDF
    This paper provides the first analysis on the feasibility of Return-Oriented Programming (ROP) on RISC-V, a new instruction set architecture targeting embedded systems. We show the existence of a new class of gadgets, using several Linear Code Sequences And Jumps (LCSAJ), undetected by current Galileo-based ROP gadget searching tools. We argue that this class of gadgets is rich enough on RISC-V to mount complex ROP attacks, bypassing traditional mitigation like DEP, ASLR, stack canaries, G-Free, as well as some compiler-based backward-edge CFI, by jumping over any guard inserted by a compiler to protect indirect jump instructions. We provide examples of such gadgets, as well as a proof-of-concept ROP chain, using C code injection to leverage a privilege escalation attack on two standard Linux operating systems. Additionally, we discuss some of the required mitigations to prevent such attacks and provide a new ROP gadget finder algorithm that handles this new class of gadgets.Comment: 27 pages, 8 figures, originally published at AsiaCCS 202

    Software countermeasures for control flow integrity of smart card C codes

    Get PDF
    International audienceFault attacks can target smart card programs in order to disrupt an execution and gain an advantage over the data or the embedded functionalities. Among all possible attacks, control flow attacks aim at disrupting the normal execution flow. Identifying harmful control flow attacks as well as designing countermeasures at software level are tedious and tricky for developers. In this paper, we propose a methodology to detect harmful intra-procedural jump attacks at source code level and to automatically inject formally-proven countermeasures. The proposed software countermeasures defeat 100% of attacks that jump over at least two C source code statements or beyond. Experiments show that the resulting code is also hardened against unexpected function calls and jump attacks at assembly level

    Trenntechnik

    No full text

    Verwertung von KunststoffabfÀllen

    No full text

    Trenntechnik

    No full text
    • 

    corecore