Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Exploitation Techniques for Data-oriented Attacks with Existing and Potential Defense Approaches., , , , , , , and . ACM Trans. Priv. Secur., 24 (4): 26:1-26:36 (2021)Unlimited Lives: Secure In-Process Rollback with Isolated Domains., , , and . CoRR, (2022)PAC it up: Towards Pointer Integrity using ARM Pointer Authentication., , , , , and . USENIX Security Symposium, page 177-194. USENIX Association, (2019)Authenticated Call Stack., , , and . DAC, page 223. ACM, (2019)Open-TEE - An Open Virtual Trusted Execution Environment., , , and . TrustCom/BigDataSE/ISPA (1), page 400-407. IEEE, (2015)PACStack: an Authenticated Call Stack., , , , and . CoRR, (2019)Friend or Foe Inside? Exploring In-Process Isolation to Maintain Memory Safety for Unsafe Rust., , , and . SecDev, page 54-66. IEEE, (2023)HardScope: Hardening Embedded Systems Against Data-Oriented Attacks., , , , , , and . DAC, page 63. ACM, (2019)Protecting the stack with PACed canaries., , , , and . SysTEX@SOSP, page 4:1-4:6. ACM, (2019)Exploitation Techniques and Defenses for Data-Oriented Attacks., , , , , , and . CoRR, (2019)