Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient and fine-grained sharing of encrypted files., , , , , and . IWQoS, page 1-2. IEEE, (2010)Security Identifier Randomization: A Method to Prevent Kernel Privilege-Escalation Attacks., , , , , and . AINA Workshops, page 838-842. IEEE Computer Society, (2016)Policy-Customized: A New Abstraction for Building Security as a Service., , , , and . ISPAN-FCST-ISCC, page 203-210. IEEE Computer Society, (2017)ASPGen: an Automatic Security Policy Generating Framework for AppArmor., , , , and . ISPA/BDCloud/SocialCom/SustainCom, page 392-400. IEEE, (2020)Blockchain-based Access Control Mechanism of Federated Data Sharing System., , , , , , and . ISPA/BDCloud/SocialCom/SustainCom, page 277-284. IEEE, (2020)Agile Approach on the Performance Prediction of ARM TrustZone-based Mandatory Access Control Security Enhancement., , , , , , and . ISPA/BDCloud/SocialCom/SustainCom, page 1083-1090. IEEE, (2021)Research on Linux Trusted Boot Method Based on Reverse Integrity Verification., , , , , and . Sci. Program., (2016)Modeling Time-Related Trust., , and . GCC Workshops, volume 3252 of Lecture Notes in Computer Science, page 382-389. Springer, (2004)SEED: Semantic Graph Based Deep Detection for Type-4 Clone., , , , , and . ICSR, volume 13297 of Lecture Notes in Computer Science, page 120-137. Springer, (2022)An Optimized Isomorphic Design for the SM4 Block Cipher Over the Tower Field., , , and . TrustCom, page 422-428. IEEE, (2022)