Author of the publication

CFI Goes Mobile: Control-Flow Integrity for Smartphones

, , , , , , , and . International Workshop on Trustworthy Embedded Devices (TrustED), (September 2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Five Freedoms for the Homo Deus., , and . IEEE Secur. Priv., 16 (3): 15-17 (2018)RIP-RH: Preventing Rowhammer-based Inter-Process Attacks., , , , and . AsiaCCS, page 561-572. ACM, (2019)Towards Systematic Design of Collective Remote Attestation Protocols., , , , , and . ICDCS, page 1188-1198. IEEE, (2019)On the Security of Strong Memristor-based Physically Unclonable Functions., , , and . DAC, page 1-6. IEEE, (2020)SafeTEE: Combining Safety and Security on ARM-based Microcontrollers., , , , and . DATE, page 520-525. IEEE, (2022)One for All and All for One: GNN-based Control-Flow Attestation for Embedded Devices., , , , , and . CoRR, (2024)Guest Editors' Introduction: Secure Automotive Systems., , and . IEEE Des. Test, 36 (6): 5-6 (2019)FastKitten: Practical Smart Contracts on Bitcoin., , , , , , , and . USENIX Security Symposium, page 801-818. USENIX Association, (2019)V0LTpwn: Attacking x86 Processor Integrity from Software., , , , and . USENIX Security Symposium, page 1445-1461. USENIX Association, (2020)POSE: Practical Off-chain Smart Contract Execution., , , , , , and . NDSS, The Internet Society, (2023)