Author of the publication

SWAN_ASSIST: Semi-Automated Detection of Code-Specific, Security-Relevant Methods.

, , , and . ASE, page 1094-1097. IEEE, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Can the configuration of static analyses make resolving security vulnerabilities more effective? - A user study., , and . Empir. Softw. Eng., 28 (5): 118 (October 2023)TaintBench: Automatic Real-World Malware Benchmarking of Android Taint Analyses., , , , , , , , and . Software Engineering, volume P-320 of LNI, page 65-67. Gesellschaft für Informatik e.V., (2022)To what extent can we analyze Kotlin programs using existing Java taint analysis tools?, , and . SCAM, page 230-235. IEEE, (2022)Detecting Security-Relevant Methods using Multi-label Machine Learning., , , and . CoRR, (2024)Model Generation For Java Frameworks., , , , , and . ICST, page 165-175. IEEE, (2023)Fluently specifying taint-flow queries with fluentTQL., , , and . CoRR, (2022)Integration of the Static Analysis Results Interchange Format in CogniCrypt., and . CoRR, (2019)SWAN_ASSIST: Semi-Automated Detection of Code-Specific, Security-Relevant Methods., , , and . ASE, page 1094-1097. IEEE, (2019)Compositional Taint Analysis for Enforcing Security Policies at Scale., , , , , , , , , and 2 other author(s). ESEC/SIGSOFT FSE, page 1985-1996. ACM, (2023)Shifting Left for Early Detection of Machine-Learning Bugs., , , , , , , , and . FM, volume 14000 of Lecture Notes in Computer Science, page 584-597. Springer, (2023)