Author of the publication

SASAK: Shrinking the Attack Surface for Android Kernel with Stricter "seccomp" Restrictions.

, , , , , and . MSN, page 387-394. IEEE, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Reliable and Trustworthy Memory Acquisition on Smartphones., , , and . IEEE Trans. Inf. Forensics Secur., 10 (12): 2547-2561 (2015)Hierarchical Pigeon-Inspired Optimization-Based MPPT Method for Photovoltaic Systems Under Complex Partial Shading Conditions., , , , , , , , , and . IEEE Trans. Ind. Electron., 69 (10): 10129-10143 (2022)Design of H∞ Robust Controller With Load-Current Feedforward for Dual-Active-Bridge DC-DC Converters Considering Parameters Uncertainty., , , and . IEEE Access, (2023)TrustSAMP: Securing Streaming Music Against Multivector Attacks on ARM Platform., , , , and . IEEE Trans. Inf. Forensics Secur., (2022)Aligning Users Across Social Networks by Joint User and Label Consistence Representation., , , , , and . ICONIP (2), volume 11954 of Lecture Notes in Computer Science, page 656-668. Springer, (2019)TrustICE: Hardware-Assisted Isolated Computing Environments on Mobile Devices., , , , and . DSN, page 367-378. IEEE Computer Society, (2015)Enforcing ACL Access Control on Android Platform., , , , and . ISC, volume 10599 of Lecture Notes in Computer Science, page 366-383. Springer, (2017)DangerNeighbor attack: Information leakage via postMessage mechanism in HTML5., , , , , and . Comput. Secur., (2019)CacheIEE: Cache-Assisted Isolated Execution Environment on ARM Multi-Core Platforms., , , , , , and . IEEE Trans. Dependable Secur. Comput., 21 (1): 254-269 (January 2024)User Alignment with Jumping Seed Alignment Information Propagation., , , , and . IJCNN, page 1-8. IEEE, (2020)