Author of the publication

Active File Integrity Monitoring Using Paravirtualized Filesystems.

, , , and . INTRUST, volume 8292 of Lecture Notes in Computer Science, page 53-69. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Protecting Suspended Devices from Memory Attacks., , and . EUROSEC, page 10:1-10:6. ACM, (2017)SobrTrA: a software-based trust anchor for ARM cortex application processors., , , and . CODASPY, page 273-280. ACM, (2014)Integrity Verification and Secure Loading of Remote Binaries for Microkernel-Based Runtime Environments., , , and . TrustCom, page 544-551. IEEE Computer Society, (2014)SEVered: Subverting AMD's Virtual Machine Encryption., , , and . EuroSec@EuroSys, page 1:1-1:6. ACM, (2018)CoKey: fast token-based cooperative cryptography., , and . ACSAC, page 314-323. ACM, (2016)Attestation of Mobile Baseband Stacks., , and . NSS, volume 7645 of Lecture Notes in Computer Science, page 29-43. Springer, (2012)Active File Integrity Monitoring Using Paravirtualized Filesystems., , , and . INTRUST, volume 8292 of Lecture Notes in Computer Science, page 53-69. Springer, (2013)Improving Mobile Device Security with Operating System-Level Virtualization., , , and . SEC, volume 405 of IFIP Advances in Information and Communication Technology, page 148-161. Springer, (2013)A flexible framework for mobile device forensics based on cold boot attacks., , , , and . EURASIP J. Information Security, (2016)A Lightweight Framework for Cold Boot Based Forensics on Mobile Devices., , , , , and . ARES, page 120-128. IEEE Computer Society, (2015)