From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

FirmAE: Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis., , , , , и . ACSAC, стр. 733-745. ACM, (2020)VIP: Safeguard Value Invariant Property for Thwarting Critical Memory Corruption Attacks., , , , и . CCS, стр. 1612-1626. ACM, (2021)MARDU: Efficient and Scalable Code Re-randomization., , , и . SYSTOR, стр. 49-60. ACM, (2020)Hacking in Darkness: Return-oriented Programming against Secure Enclaves., , , , , , , , и . USENIX Security Symposium, стр. 523-539. USENIX Association, (2017)A Survey on Sensor False Data Injection Attacks and Countermeasures in Cyber-Physical and Embedded Systems., и . WISA, том 13720 из Lecture Notes in Computer Science, стр. 185-203. Springer, (2022)Enforcing C/C++ Type and Scope at Runtime for Control-Flow and Data-Flow Integrity., , , , и . ASPLOS (3), стр. 283-300. ACM, (2024)GENESIS: A Generalizable, Efficient, and Secure Intra-kernel Privilege Separation., , , , , , , , , и . SAC, стр. 1366-1375. ACM, (2024)MOSE: Practical Multi-User Oblivious Storage via Secure Enclaves., , , и . CODASPY, стр. 17-28. ACM, (2020)Due to the escalation of the COVID-19 situation around the world, CODASPY'20 was postponed to early fall 2020..CrFuzz: fuzzing multi-purpose programs through input validation., , , и . ESEC/SIGSOFT FSE, стр. 690-700. ACM, (2020)SGX-USB: Secure USB I/O Path for Secure Enclaves., и . HICSS, стр. 7437-7446. ScholarSpace, (2024)