Author of the publication

PAC it up: Towards Pointer Integrity using ARM Pointer Authentication.

, , , , , and . USENIX Security Symposium, page 177-194. USENIX Association, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

PAC it up: Towards Pointer Integrity using ARM Pointer Authentication., , , , , and . CoRR, (2018)Exploitation Techniques and Defenses for Data-Oriented Attacks., , , , , , and . SecDev, page 114-128. IEEE, (2019)Hardware-assisted memory safety.. Aalto University, Espoo, Finland, (2020)base-search.net (ftaaltouniv:oai:aaltodoc.aalto.fi:123456789/42353).Camouflage: Hardware-assisted CFI for the ARM Linux kernel., , , and . CoRR, (2019)PAC it up: Towards Pointer Integrity using ARM Pointer Authentication., , , , , and . USENIX Security Symposium, page 177-194. USENIX Association, (2019)Not All Data are Created Equal: Data and Pointer Prioritization for Scalable Protection Against Data-Oriented Attacks., , , , , and . USENIX Security Symposium, page 1433-1450. USENIX Association, (2023)Authenticated Call Stack., , , and . DAC, page 223. ACM, (2019)Camouflage: Hardware-assisted CFI for the ARM Linux kernel., , , and . DAC, page 1-6. IEEE, (2020)PACStack: an Authenticated Call Stack., , , , and . USENIX Security Symposium, page 357-374. USENIX Association, (2021)Towards cryptographically-authenticated in-memory data structures., , , and . SecDev, page 30-44. IEEE, (2022)