View : 661 Download: 0

Memory corruption detecting method using static variables and dynamic memory usage

Title
Memory corruption detecting method using static variables and dynamic memory usage
Authors
Park J.Park C.Choi B.Chang G.
Ewha Authors
최병주
SCOPUS Author ID
최병주scopus
Issue Date
2018
Journal Title
Proceedings - International Conference on Software Engineering
ISSN
0270-5257JCR Link
Citation
Proceedings - International Conference on Software Engineering, pp. 46 - 52
Keywords
memory corruptionmemory fault detectionruntime fault detection
Publisher
IEEE Computer Society
Indexed
SCOPUS scopus
Document Type
Conference Paper
Abstract
Memory fault detection has been continuously studied and various detection methods exist. However, there are still remains many memory defects that are difficult to debug. Memory corruption is one of those defects that often cause a system crash. However, there are many cases where the location of the crash is different from the actual location causing the actual memory corruption. These defects are difficult to solve by existing methods. In this paper, we propose a method to detect real time memory defects by using static global variables derived from execution binary file and dynamic memory usage obtained by tracing memory related functions. We implemented the proposed method as a tool and applied it to the application running on the IoTivity platform. Our tool detects defects very accurately with low overhead even for those whose detected location and the location of its cause are different. © 2018 ACM.
DOI
10.1145/3194733.3194741
ISBN
9781450357432
Appears in Collections:
인공지능대학 > 컴퓨터공학과 > Journal papers
Files in This Item:
There are no files associated with this item.
Export
RIS (EndNote)
XLS (Excel)
XML


qrcode

BROWSE