Author of the publication

BASECOMP: A Comparative Analysis for Integrity Protection in Cellular Baseband Software.

, , , , , and . USENIX Security Symposium, page 3547-3563. USENIX Association, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Lightbox: Sensor Attack Detection for Photoelectric Sensors via Spectrum Fingerprinting., , , , , and . ACM Trans. Priv. Secur., 26 (4): 46:1-46:30 (November 2023)Revisiting Binary Code Similarity Analysis using Interpretable Feature Engineering and Lessons Learned., , , , and . CoRR, (2020)Attacking the kad network - real world evaluation and high fidelity simulation using DVN., , , , , , and . Secur. Commun. Networks, 6 (12): 1556-1575 (2013)Timing Attacks on Access Privacy in Information Centric Networks and Countermeasures., , , , and . IEEE Trans. Dependable Secur. Comput., 12 (6): 675-687 (2015)HearMeOut: detecting voice phishing activities in Android., , , , and . MobiSys, page 422-435. ACM, (2022)Extractocol: Autoatic Extraction of Application-level Protocol Behaviors for Android Applications., , , , , and . SIGCOMM, page 593-594. ACM, (2015)BASECOMP: A Comparative Analysis for Integrity Protection in Cellular Baseband Software., , , , , and . USENIX Security Symposium, page 3547-3563. USENIX Association, (2023)Understanding Social Networks Properties for Trustworthy Computing., , , and . ICDCS Workshops, page 154-159. IEEE Computer Society, (2011)Decoder-Free Sino-Korean Shellcode., , , and . ICSSA, page 75-78. IEEE, (2016)Enabling Automatic Protocol Behavior Analysis for Android Applications., , , , , , , , and . CoNEXT, page 281-295. ACM, (2016)