{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期部分”:[2022,4,4],“日期时间”:“2022-04-04T21:30:25Z”,“时间戳”:1649107825381},“出版商位置”:“查姆”,“参考计数”:35,“出版者”:“斯普林格国际出版”,“isbn-type”:[{“值”:“9783319934105”,“类型”:”打印“},{“值”:“9783319934112”,“type”:“electronic”}],“license”:[{“start”:{“date-parts”:[[2018,1,1]],“date-time”:“2018-01-01T00:00:00Z”,“timestamp”:1514764800000},“content-version”:“tdm”,“delay-in-days”:0,“URL”:“http:\\/www.springer.com\/tdm”},{“start”:{“date-parts”:[2018,1]]01T00:00:00Z“,”时间戳“:1514764800000},”内容版本“:”tdm“,“delay-in-days”:0,“URL”:“http://www.springer.com//tdm”}],“content-domain”:{“domain”:[“link.springer.com”],“crossmark-restriction”:false},“short-container-title”:[],“published-print”:{“date-parts”:[[2018]]},”DOI“:”10.1007\/978-3319-93411-2_9“,”type“:”book-chapter“,”created“:{”date-part“:[[[2018,6,7]],“日期-时间”:“2018-06-07T11:49:28Z”,“时间戳”:1528372168000},“page”:“185-207”,“update-policy”:”http://\/dx.doi.org\/10.1007\/springer_crossmark_policy“,”source“:”Crossref“,“is-referenced-by-count”:1,“title”:[“On the Weakenses of Function Table Randomization”],“prefix”:“10.1007”,“author”:[{“givent”:“Moritz”,“family”:“Contag”,”sequence“:”first“,“affiliation”:[]},{“给定”:“罗伯特”,“家庭”:“Gawlik”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Andre”,“family”:“Pawlowski”,“序列”:“附加的”,“从属关系”:[]},}“giving”:“Thorsten”,“家族”:“Holz”,“顺序”:“额外”,“附属关系”:[]}],“成员”:“297”,“在线发布”:{“日期部分”:[2018,6,8]}、“引用”:[{“key”:9_CR1“,”非结构化“:“Alexa Internet,Inc.:网络上排名前500的站点。\n http://www.Alexa.com/topsites”},{“key”:“9_CR2”,“unstructured”:“Alsaheel,A.,Pande,R.:使用EMET禁用EMET。\n https:\\/www.fireeye.com\/blog\/threat-research\/2016\/02\/Using_EMET_to_disabl.html”},“非结构化”:“Backes,M.,Holz,T.,Kollenda,B.,Koppe,P.,N\u00fcrnberger,S.,Pewny,J.:您可以运行,但可以读取:防止可执行代码中的泄漏攻击。in:ACM CCS(2014)”,“DOI”:“10.1145\/2660267.2660378”},{“key”:“9_CR4”,“DOI-asserted-by”:“crossref”,“非结构性”:“Bigelow,D.,Hobson,T.,Rudd,R.,Streilein,W.,Okhravi,H.:及时重新随机化以减少内存泄漏。In:ACM CCS(2015)”,“DOI”:“10.1145\/2810103.2813691”},{“key”:“9_CR5”,“DOI-asserted-by”:“crossref”,“unstructured”:“Braden,K.,Davi,L.,Liebchen,C.,Sadeghi,A.-R.,Crane,S.,Franz,M.,Larsen,P.:移动设备的抗泄漏布局随机化。In:NDSS(2016)”,“DOI”:“10.14722\/NDSS.2016.23364”},{“key”:“9_CR6”,“DOI-asserted-by”:“crossref”,“unstructured”:“Chen,X.,Bos,H.,Giuffrida,C.:CodeArmor:虚拟化代码空间以对抗公开攻击。In:IEEE EuroS&P(2017)”,“DOI”:“10.1109\/EuroSP.2017.17”},{“key”:“9_CR7”,“unstructured”:“Chromium:Chromium中合子过程创建模型的用法。\n https:\/\/chromy.googlesource.com//chromi\/src\/+\/master\/docs\/linux_zyote.md”},{“key”:“9_CR8”,“doi-asserted-by”:“crossref”,“unstructured”:“Contag,M.,Gawlik,R.,Pawlowski,A.,Holz,T.:关于函数表随机化的弱点。技术报告,Ruhr-Universit\u00e4t-Bochum(2018)”,“DOI”:“10.1007\/978-3-319-93411-2_9”},{“key”:“9_CR9”,“DOI-asserted-by”:“crossref”,“unstructured”:“Crane,S.、Larsen,P.、Brunthaler,S.和Franz,M.:诱杀软件。In:ACM Workshop on New Security Paradgms(NSPW)(2013)”,“DOI”:“10.1145\/2535813.2535824”},{“key”:“9_CR10”,“DOI-asserted-by”:“crossref”,“unstructured”:“Crane,S.,Liebchen,C.,Homescu,A.,David,L.,Larsen,P.,Sadeghi,A.-R.,Brunthaler,S.和Franz,M.:Readactor:实用代码随机化,对内存泄漏有弹性。In:IEEE S&P(2015)”,“DOI”:“10.1109\/SP.2015.52”},{“key”:“9_CR11”,“DOI-asserted-by”:“crossref”,“unstructured”:“Crane,S.、Volckaert,S.,Schuster,F.、Liebchen,C.、Larsen,P.、Davi,L.、Sadeghi,A.-R、Holz,T.、Sutter,B.D.、Franz,M.:It\u2019s A TRAP:表随机化和防止功能重用攻击。In:ACM CCS(2015)”,“DOI”:“10.1145\/2810103.2813682”},{“key”:“9_CR12”,“非结构化”:“Di Federico,A.,Cama,A.,Shoshitaishvili,Y.,Kruegel,C.,Vigna,G.:ELF是如何破坏圣诞节的。收录于:USENIX Security(2015)”},{“key”:“9_CR13”,“doi-asserted-by”:“crossref”,“unstructured”:“Evans,I.,Fingeret,S.,Gonz\u00e1lez,J.,Otgonbaatar,U.,Tang,T.,Shrobe,H.,Sidiroglou-Douskos,S.;Rinard,M.,Okhravi,H.:遗漏要点(二):代码指针完整性的有效性。收录于:IEEE S&P(2015)“,”DOI“:”10.1109\/SP.2015.53“},{“key”:“9_CR14”,“DOI-asserted-by”:“crossref”,“unstructured”:“Gawlik,R.,Kollenda,B.,Koppe,P.,Garmany,B.,Holz,T.:启用客户端防撞性以克服多样化和信息隐藏。收录于NDSS(2016)”,“DOI”:“10.14722\/NDSS.2016.23262”},“{”key“:”9_CR15“,”DOI-as由“:”插入crossref“,”unstructured“:”Gionta,J.,Enck,W.,Ning,P.:HideM:在暴露漏洞时保护用户空间内存的内容。In:ACM CODASPY(2015)“,”DOI“:”10.1145\/2699026.2699107“},{“key”:“9_CR16”,“unstructured”:“Giuffrida,C.,Kuijsten,A.,Tanenbaum,A.S.:通过高效和细粒度地址空间随机化增强操作系统安全性。In:USENIX security(2012)“}格利布。link.h头文件,定义link_map。\n https:\/\/github.com\/bminor\/glibc\/bob\/master\/include\/link.h“},{“key”:“9_CR18”,“doi断言者”:“crossref”,“非结构化”:“G\u00f6kta\u015f,E.,Athanasopoulos,E.,Bos,h.,Portokalidis,G.:失控:克服控制流完整性。在:IEEE标准普尔(2014)”,“doi”:“10.1109\/SP.204.43”},{“key”:“9_CR19”,”非结构化”:“Kuznetsov,V.,Szekeres,L.,Payer,M.,Candea,G.,Sekar,R.,Song,D.:代码指针完整性。在:USENIX OSDI(2014)“},{“key”:“9_CR20”,“doi-asserted-by”:“crossref”,“unstructured”:“Lee,B.,Lu,L.,WangLu,K.,Song,C.,Lee,B.,Chung,S.P.,Kim,T.,Lee,W.:ASLR防护:阻止代码重用攻击的地址空间泄漏。其中:ACM CCS(2015)“,”DOI“:”10.1145\/2810103.2813694“},{”key“:”9_CR22“,”DOI-asserted-by“:”crossref“,”unstructured“:”Mashtizadeh,A.J.,Bittau,A.,Boneh,D.,Mazi\u00e8res,D.:CCFI:加密强制控制流完整性。In:ACM CCS(2015)“”Microsoft:增强的缓解体验工具包。\n https:\/\/support.microsoft.com/en-us\/kb\/2458544“},{”key“:”9_CR24“,”unstructured“:”国家漏洞数据库:CVE-2014-3176漏洞摘要。\n https:\/\/web.nvd.nist.gov\/view\/vuln\/detail?vulnId=CVE-2014-3176“},{“key”:“9_CR25”,“unstructured”:“Nergal:The advanced return-in-to-lib(c)exploits:PaX case study.\n http://\/phrack.org\/issues\/58\/4.html”},}“key:”9_CR26“,”doi-asserted-by“:”crossref“,”unstructure“:”Payer,M.,Hartmann,T.,Gross,T.R.:安全加载——不受信任程序安全执行的基础。In:IEEE S&P(2012)“,”DOI“:”10.1109\/SP.2012.11“},{“key”:“9_CR27”,“unstructured”:“Bania,P.:绕过EMET导出地址表访问筛选功能。\n http://\/piotrbania.com\/all\/articles\/anti_EMET_eaf.txt“}Pomonis,M.,Petsios,T.,Keromytis,A.D.,Polychronakis,M..,Kemerlis,V.P.:kR\n\n\n$${}^\\wedge$$\n X:针对即时代码重用的全面内核保护。在:ACM欧洲计算机系统会议(EuroSys)(2017)“},{“key”:“9_CR29”,“doi-asserted-by”:“crossref”,“unstructured”:“Rudd,R.、Skowyra,R.,Bigelow,D.、Dedhia,V.、Hobson,T.、Crane,S.、Liebchen,C.、Larsen,P.、Davi,L.、Franz,M.等人:《地址共享代码重用:泄漏弹性多样性的有效性》。In:NDSS(2016)“,”DOI“:”10.14722\/NDSS.2017.23477“},{“key”:“9_CR30”,“DOI-asserted-by”:“crossref”,“unstructured”:“Schuster,F.,Tendyck,T.,Liebchen,C.,Davi,L.,Sadeghi,A.-R.,Holz,T.:伪面向对象编程:关于在C++应用程序中防止代码重用攻击的难度。In:IEEE S&P(2015)”,“DOI”:“10.1109 \/SP.2015.51“},{“key”:“9_CR31”,“doi-asserted-by”:“crossref”,“unstructured”:“Shacham,H.,Page,M.,Pfaff,B.,Goh,E.-J.,Modadugu,N.,Boneh,D.:关于地址空间随机化的有效性。In:ACM CCS(2004)”,“doi”:“10.1145 \/1030083.1030124”},},“key“:”9_CR32“,”doi-assert-by“:”交叉引用“,“非结构化”:“Snow,K.Z.,Monrose,F.,Davi,L.,Dmitrienko,A.,Liebchen,C.,Sadeghi,A.-R.:实时代码重用:细粒度地址空间布局随机化的有效性。In:IEEE S&P(2013)“,”DOI“:”10.1109\/SP.2013.45“},{“key”:“9_CR33”,“DOI-asserted-by”:“crossref”,“unstructured”:“Tang,A.,Sethumadhavan,S.,Stolfo,S.:Heisenbyte:使用破坏性代码读取阻止内存泄漏攻击。In:ACM CCS(2015)”,“DOI”:“10.1145\/2810103.2813685”}WebKit:JetStream JavaScript基准套件。\n http://\/browserbench.org\/JetStream\/“},{“key”:“9_CR35”,“unstructured”:“Williams-King,D.,Gobieski,G.,Williams-Ging,K.,Blake,J.P.,Yuan,X.,Colp,P.,Zheng,M.,Kemerlis,V.P.,Yang,J.,Aiello,W.:Shuffler:快速可部署的连续代码重新随机化。In:USENIX OSDI(2016)”}],“container-title”:[“入侵和恶意软件检测,以及漏洞评估”,“计算机科学课堂讲稿”],“original-title”:[],“link”:[{“URL”:“http://\/link.springer.com/content\/pdf\/10.1007\/978-3319-93411-2_9”,“content-type”:“unspecified”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[2020,3,3]],“date-time”:“2020-03-03T08:19:23Z”,“timestamp”:1583223563000},“score”:1,“resource”:{“primary”:{“URL”:“http://\/link.springer.com\/10.1007\/978-3319-93411-2_9”}},”subtitle“:[],”shorttitle“:[],”issued“:{”date-parts“:[[2018]]},‘ISBN’:[”9783319934105“,”97833934112“],”references-count“:35,”URL“:”http://\/dx.doi.org\/10.1007\/978-3-319-93411-2_9“,“relationship”:{},“ISSN”:[“0302-9743”,“1611-3349”],“ISSN-type”:[{“value”:“0302-7743”、“type”:“print”},{“value”:“1611-33049”,“type“:”electronic“}],“subject”:【】,“published”:{“date-parts”:【2018年】月8日】,“assertion”:【{“value”:”2018年6月8日”,“order”:1,“name”:“first_online”,“label”:“first online”,“组”:{“名称”:“章节历史”,“标签”:“章历史”}},{“值”:“DIMVA”,“order”:1,“name”:“conference_acronym”,“label”:“conference_archonym(会议缩写)”,“group(组)”:{“name(名称)”:“会议信息”,“标签”:“会议信息”}},{“value”:“入侵和恶意软件检测及漏洞评估国际会议”,“订单”:2,“name(姓名):“confence_name(会议名称)”:“会议信息”}},{“value”:“Saclay”,“order”:3,“name”:“Conference_city”,“label”:“会议城市”,“group”:{“名称”:“ConferenceInfo”,“标签”:“会议信息”},}“值”:“法国”,“订单”:4,“名称”:“Conference_country”,“label”:,“order”:5,“name”:“conference_year”,“label”:“conference year”,”group“:{”name“:”ConferenceInfo“,”label“:”会议信息“}},{”value“:”2018年6月28日“,”order“:7,“name“::“conference_end_date”,“label”:“会议结束日期”,“group”:{“name”:“ConferenceInfo”,”label“:“会议信息”}},{“value”:“15”,”order“:9,”name“:”conference_number“,”lable“:”ConferenceNumber“,”group“:{”name“:”ConferenceInfo“,id“,“group”:{“name”:“ConferenceInfo”,“label”:“会议信息”}},{“value”:“http://\\www.dimva2018.org//”,“order”:11,“name”:“Conference_url”,“标签”:“会议url”,“groups”:{“name”:“ConferenceInfo”