Author of the publication

PrivExec: Private Execution as an Operating System Service.

, , , and . IEEE Symposium on Security and Privacy, page 206-220. IEEE Computer Society, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Mulliner, Collin
add a person with the name Mulliner, Collin
 

Other publications of authors with the same name

Runtime Integrity Checking for Exploit Mitigation on Lightweight Embedded Devices., , , and . TRUST, volume 9824 of Lecture Notes in Computer Science, page 60-81. Springer, (2016)On the Impact of the Cellular Modem on the Security of Mobile Phones.. Berlin Institute of Technology, (2012)SMS of Death: From Analyzing to Attacking Mobile Phones on a Large Scale., , and . USENIX Security Symposium, USENIX Association, (2011)CuriousDroid: Automated User Interface Interaction for Android Application Analysis Sandboxes., , , , and . Financial Cryptography, volume 9603 of Lecture Notes in Computer Science, page 231-249. Springer, (2016)Persönliche Datenspuren bei der mobilen Internetnutzung.. Datenschutz und Datensicherheit, 36 (3): 180-184 (2012)Hidden GEMs: Automated Discovery of Access Control Vulnerabilities in Graphical User Interfaces., , and . IEEE Symposium on Security and Privacy, page 149-162. IEEE Computer Society, (2014)USBlock: Blocking USB-Based Keypress Injection Attacks., , , , and . DBSec, volume 10980 of Lecture Notes in Computer Science, page 278-295. Springer, (2018)VirtualSwindle: an automated attack against in-app billing on android., , and . AsiaCCS, page 459-470. ACM, (2014)Poster: Towards detecting DMA malware., , and . ACM Conference on Computer and Communications Security, page 857-860. ACM, (2011)UNVEIL: A Large-Scale, Automated Approach to Detecting Ransomware., , , , and . USENIX Security Symposium, page 757-772. USENIX Association, (2016)