Author of the publication

Detecting Stack Layout Corruptions with Robust Stack Unwinding.

, , , , , and . RAID, volume 9854 of Lecture Notes in Computer Science, page 71-94. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Practical Approach for Adaptive Data Structure Layout Randomization., , , , , and . ESORICS (1), volume 9326 of Lecture Notes in Computer Science, page 69-89. Springer, (2015)On Design of Single-Layer and Multilayer Code-Based Linkable Ring Signatures., , , and . IEEE Access, (2020)A CMOS Front-End for a Lossy Image Compression Sensor., , , , and . ISCAS, page 2838-2841. IEEE, (2007)Effects of charge-based computation non-idealities on CMOS image compression sensors., , , , and . ISCAS, IEEE, (2006)FirmXRay: Detecting Bluetooth Link Layer Vulnerabilities From Bare-Metal Firmware., , and . ACM Conference on Computer and Communications Security, page 167-180. ACM, (2020)Towards Memory Safe Enclave Programming with Rust-SGX., , , , , , , , , and . ACM Conference on Computer and Communications Security, page 2333-2350. ACM, (2019)Breaking Secure Pairing of Bluetooth Low Energy Using Downgrade Attacks., , , , , and . USENIX Security Symposium, page 37-54. USENIX Association, (2020)One Size Does Not Fit All: Uncovering and Exploiting Cross Platform Discrepant APIs in WeChat., , and . USENIX Security Symposium, page 6629-6646. USENIX Association, (2023)You Shouldn't Collect My Secrets: Thwarting Sensitive Keystroke Leakage in Mobile IME Apps., , , , , and . USENIX Security Symposium, page 657-690. USENIX Association, (2015)Towards Formal Verification of State Continuity for Enclave Programs., , , and . USENIX Security Symposium, page 573-590. USENIX Association, (2021)