Author of the publication

Going Native: Using a Large-Scale Analysis of Android Apps to Create a Practical Native-Code Sandboxing Policy.

, , , , , , , and . NDSS, The Internet Society, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Using a virtual security testbed for digital forensic reconstruction., , , and . Journal in Computer Virology, 2 (4): 275-289 (2007)COMPA: Detecting Compromised Accounts on Social Networks., , , and . NDSS, The Internet Society, (2013)Peering through the iframe., , , and . INFOCOM, page 411-415. IEEE, (2011)NetSTAT: A Network-Based Intrusion Detection Approach., and . ACSAC, page 25-34. IEEE Computer Society, (1998)A Stateful Intrusion Detection System for World-Wide Web Servers., , , and . ACSAC, page 34-43. IEEE Computer Society, (2003)Prison: Tracking Process Interactions to Contain Malware., , , , and . HPCC/CSS/ICESS, page 1282-1291. IEEE, (2015)The Tricks of the Trade: What Makes Spam Campaigns Successful?, , , , and . IEEE Symposium on Security and Privacy Workshops, page 77-83. IEEE Computer Society, (2014)Ten Years of iCTF: The Good, The Bad, and The Ugly., , , , , , , and . 3GSE, USENIX Association, (2014)Static Disassembly of Obfuscated Binaries., , , and . USENIX Security Symposium, page 255-270. USENIX, (2004)Going Native: Using a Large-Scale Analysis of Android Apps to Create a Practical Native-Code Sandboxing Policy., , , , , , , and . NDSS, The Internet Society, (2016)