Author of the publication

Detecting Union Type Confusion in Component Object Model.

, , , , , , , and . USENIX Security Symposium, page 4265-4281. USENIX Association, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Hardware Implementation of MQ Asymmetric Cipher PMI+ on FPGAs., , , and . IACR Cryptology ePrint Archive, (2013)Efficient Hardware Implementation of MQ Asymmetric Cipher PMI+ on FPGAs., , , and . ISPEC, volume 8434 of Lecture Notes in Computer Science, page 187-201. Springer, (2014)Detecting Union Type Confusion in Component Object Model., , , , , , , and . USENIX Security Symposium, page 4265-4281. USENIX Association, (2023)Code is the (F)Law: Demystifying and Mitigating Blockchain Inconsistency Attacks Caused by Software Bugs., , , , , and . INFOCOM, page 1-10. IEEE, (2021)Security Analysis on dBFT Protocol of NEO., , , , , , and . Financial Cryptography, volume 12059 of Lecture Notes in Computer Science, page 20-31. Springer, (2020)BPTM: Blockchain-Based Privacy-Preserving Task Matching in Crowdsourcing., , , and . IEEE Access, (2019)COMRace: Detecting Data Race Vulnerabilities in COM Objects., , , , , , and . USENIX Security Symposium, page 3019-3036. USENIX Association, (2022)Fast Implementation of Simple Matrix Encryption Scheme on Modern x64 CPU., , , , and . ISPEC, volume 10060 of Lecture Notes in Computer Science, page 151-166. (2016)A Secure Variant of the SRP Encryption Scheme with Shorter Private Key., , and . ISPEC, volume 10701 of Lecture Notes in Computer Science, page 156-167. Springer, (2017)All roads lead to Rome: Many ways to double spend your cryptocurrency., and . CoRR, (2018)