Poster: control-flow integrity for smartphones

  • Authors:
  • Lucas Davi;Alexandra Dmitrienko;Manuel Egele;Thomas Fischer;Thorsten Holz;Ralf Hund;Stefan Nürnberger;Ahmad-Reza Sadeghi

  • Affiliations:
  • Technische Universität Darmstadt, Darmstadt, Germany;Fraunhofer SIT, Darmstadt, Germany;University of California, Santa Barbara, Santa Barbara, CA, USA;Ruhr-Universität Bochum, Bochum, Germany;Ruhr-Universität Bochum, Bochum, Germany;Ruhr-Universität Bochum, Bochum, Germany;Technische Universität Darmstadt, Darmstadt, Germany;Technische Universität Darmstadt & Fraunhofer SIT, Darmstadt, Germany

  • Venue:
  • Proceedings of the 18th ACM conference on Computer and communications security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Despite extensive research over the last two decades, runtime attacks on software are still prevalent. Recently, smartphones, of which millions are in use today, have become an attractive target for adversaries. However, existing solutions are either ad-hoc or limited in their effectiveness. In this poster, we present a general countermeasure against runtime attacks on smartphone platforms. Our approach makes use of control-flow integrity (CFI), and tackles unique challenges of the ARM architecture and smartphone platforms. Our framework and implementation is efficient, since it requires no access to source code, performs CFI enforcement on-the-fly during runtime, and is compatible to memory randomization and code signing/encryption. We chose Apple iPhone for our reference implementation, because it has become an attractive target for runtime attacks. Our performance evaluation on a real iOS device demonstrates that our implementation does not induce any notable overhead when applied to popular iOS applications.