Author of the publication

Sending Out an SMS: Characterizing the Security of the SMS Ecosystem with Public Gateways.

, , , , , and . IEEE Symposium on Security and Privacy, page 339-356. IEEE Computer Society, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

GLeeFuzz: Fuzzing WebGL Through Error Message Guided Mutation., , , , and . USENIX Security Symposium, page 1883-1899. USENIX Association, (2023)Detecting SMS Spam in the Age of Legitimate Bulk Messaging., , , , and . WISEC, page 165-170. ACM, (2016)Custos: Practical Tamper-Evident Auditing of Operating Systems Using Trusted Execution., , , , , , and . NDSS, The Internet Society, (2020)Trustworthy Whole-System Provenance for the Linux Kernel., , , and . USENIX Security Symposium, page 319-334. USENIX Association, (2015)Securing SSL Certificate Verification through Dynamic Linking., , , , , , and . CCS, page 394-405. ACM, (2014)Sending Out an SMS: Characterizing the Security of the SMS Ecosystem with Public Gateways., , , , , and . IEEE Symposium on Security and Privacy, page 339-356. IEEE Computer Society, (2016)Fuzz The Power: Dual-role State Guided Black-box Fuzzing for USB Power Delivery., , , , , and . USENIX Security Symposium, page 5845-5861. USENIX Association, (2023)Intender: Fuzzing Intent-Based Networking with Intent-State Transition Guidance., , and . USENIX Security Symposium, page 4463-4480. USENIX Association, (2023)Logging to the Danger Zone: Race Condition Attacks and Defenses on System Audit Frameworks., , , and . CCS, page 1551-1574. ACM, (2020)CPAC: securing critical infrastructure with cyber-physical access control., , , , and . ACSAC, page 139-152. ACM, (2016)