Author of the publication

KI-Mon: A Hardware-assisted Event-triggered Monitoring Platform for Mutable Kernel Object.

, , , , , , and . USENIX Security Symposium, page 511-526. USENIX Association, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Extrax: security extension to extract cache resident information for snoop-based external monitors., , , , and . DATE, page 151-156. ACM, (2015)Fuzzing File Systems via Two-Dimensional Input Space Exploration., , , , and . IEEE Symposium on Security and Privacy, page 818-834. IEEE, (2019)Architectural Supports to Protect OS Kernels from Code-Injection Attacks., , , , , and . HASP@ISCA, page 5:1-5:8. ACM, (2016)libmpk: Software Abstraction for Intel Memory Protection Keys (Intel MPK)., , , , and . USENIX Annual Technical Conference, page 241-254. USENIX Association, (2019)Architectural Supports to Protect OS Kernels from Code-Injection Attacks and Their Applications., , , , , and . ACM Trans. Design Autom. Electr. Syst., 23 (1): 10:1-10:25 (2017)libmpk: Software Abstraction for Intel Memory Protection Keys., , , , and . CoRR, (2018)Vigilare: toward snoop-based kernel integrity monitor., , , , , and . ACM Conference on Computer and Communications Security, page 28-37. ACM, (2012)HDFI: Hardware-Assisted Data-Flow Isolation., , , , , , , and . IEEE Symposium on Security and Privacy, page 1-17. IEEE Computer Society, (2016)KI-Mon: A Hardware-assisted Event-triggered Monitoring Platform for Mutable Kernel Object., , , , , , and . USENIX Security Symposium, page 511-526. USENIX Association, (2013)KI-Mon ARM: A Hardware-Assisted Event-triggered Monitoring Platform for Mutable Kernel Object., , , , , , , and . IEEE Trans. Dependable Sec. Comput., 16 (2): 287-300 (2019)