From post

Update State Tampering: A Novel Adversary Post-compromise Technique on Cyber Threats.

, , , и . DIMVA, том 10885 из Lecture Notes in Computer Science, стр. 141-161. Springer, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Revitalizing Self-Organizing Map: Anomaly Detection Using Forecasting Error Patterns., , , , и . SEC, том 625 из IFIP Advances in Information and Communication Technology, стр. 382-397. Springer, (2021)A Study on Cloud Forensics and Challenges in SaaS Application Environment., , , , , и . HPCC/SmartCity/DSS, стр. 734-740. IEEE Computer Society, (2016)Extended Role Based Access Control and Procedural Restrictions., , , , и . ICISC, том 2971 из Lecture Notes in Computer Science, стр. 184-196. Springer, (2003)Quantitative analysis of measurement overhead for integrity verification., , , , , , , и . SAC, стр. 1528-1533. ACM, (2017)A Bad Dream: Subverting Trusted Platform Module While You Are Sleeping., , , и . USENIX Security Symposium, стр. 1229-1246. USENIX Association, (2018)Update State Tampering: A Novel Adversary Post-compromise Technique on Cyber Threats., , , и . DIMVA, том 10885 из Lecture Notes in Computer Science, стр. 141-161. Springer, (2018)Efficient file fuzz testing using automated analysis of binary file format., , и . J. Syst. Archit., 57 (3): 259-268 (2011)