Author of the publication

NORAX: Enabling Execute-Only Memory for COTS Binaries on AArch64.

, , , , , , , and . IEEE Symposium on Security and Privacy, page 304-319. IEEE Computer Society, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Is link signature dependable for wireless security?, , , and . INFOCOM, page 200-204. IEEE, (2013)Hypervision Across Worlds: Real-time Kernel Protection from the ARM TrustZone Secure World., , , , , , , and . ACM Conference on Computer and Communications Security, page 90-102. ACM, (2014)Demystifying Compiler Unstable Feature Usage and Impacts in the Rust Ecosystem., , , , , , , and . CoRR, (2023)Beyond Control: Exploring Novel File System Objects for Data-Only Attacks on Linux Systems., , , , , , , and . CoRR, (2024)SPOKE: Scalable Knowledge Collection and Attack Surface Analysis of Access Control Policy for Security Enhanced Android., , , , , , , and . AsiaCCS, page 612-624. ACM, (2017)Travelling the Hypervisor and SSD: A Tag-Based Approach Against Crypto Ransomware with Fine-Grained Data Recovery., , , , , , and . CCS, page 341-355. ACM, (2023)Security Challenges in the Container Cloud., , , , and . TPS-ISA, page 137-145. IEEE, (2021)Demystifying Compiler Unstable Feature Usage and Impacts in the Rust Ecosystem., , , , , , , and . ICSE, page 24:1-24:13. ACM, (2024)Channel correlation modeling for link signature security assessment., , , and . HotSoS, page 25. ACM, (2014)Toward Proper Guard Zones for Link Signature., , , , and . IEEE Trans. Wirel. Commun., 15 (3): 2104-2117 (2016)