From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

SPECWANDS: An Efficient Priority-based Scheduler Against Speculation Contention Attacks., , , , , , , , , и . CoRR, (2023)Khaos: The Impact of Inter-procedural Code Obfuscation on Binary Diffing Techniques., , , , , , , , и . CGO, стр. 55-67. ACM, (2023)SEIMI: Efficient and Secure SMAP-Enabled Intra-process Memory Isolation., , , , , , , , и . SP, стр. 592-607. IEEE, (2020)FuncFooler: A Practical Black-box Attack Against Learning-based Binary Code Similarity Detection Methods., , , , , , , , и . CoRR, (2022)Making Information Hiding Effective Again., , , , , , , , , и . IEEE Trans. Dependable Secur. Comput., 19 (4): 2576-2594 (2022)CETIS: Retrofitting Intel CET for Generic and Efficient Intra-process Memory Isolation., , , , , , , и . CCS, стр. 2989-3002. ACM, (2022)SafeHidden: An Efficient and Secure Information Hiding Technique Using Re-randomization., , , , , , , , , и . USENIX Security Symposium, стр. 1239-1256. USENIX Association, (2019)ReRanz: A Light-Weight Virtual Machine to Mitigate Memory Disclosure Attacks., , , , , , и . VEE, стр. 143-156. ACM, (2017)Using Local Clocks to Reproduce Concurrency Bugs., , , , , , , , , и 2 other автор(ы). IEEE Trans. Software Eng., 44 (11): 1112-1128 (2018)Dancing With Wolves: An Intra-Process Isolation Technique With Privileged Hardware., , , , , , , , , и . IEEE Trans. Dependable Secur. Comput., 20 (3): 1959-1978 (мая 2023)