Author of the publication

ARM Pointer Authentication based Forward-Edge and Backward-Edge Control Flow Integrity for Kernels.

, , , , , and . CoRR, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Is link signature dependable for wireless security?, , , and . INFOCOM, page 200-204. IEEE, (2013)Hypervision Across Worlds: Real-time Kernel Protection from the ARM TrustZone Secure World., , , , , , , and . ACM Conference on Computer and Communications Security, page 90-102. ACM, (2014)Design of IP Media Accelerator., , , and . ICME, page 1195-1198. IEEE Computer Society, (2007)SPOKE: Scalable Knowledge Collection and Attack Surface Analysis of Access Control Policy for Security Enhanced Android., , , , , , , and . AsiaCCS, page 612-624. ACM, (2017)Parallel Stimulus Generation Based on Model Checking for Coherence Protocol Verification., and . IEEE Trans. VLSI Syst., 23 (12): 3124-3128 (2015)PTrix: Efficient Hardware-Assisted Fuzzing for COTS Binary., , , , , , , and . AsiaCCS, page 633-645. ACM, (2019)Ally Friendly Jamming: How to Jam Your Enemy and Maintain Your Own Wireless Connectivity at the Same Time., , , and . IEEE Symposium on Security and Privacy, page 174-188. IEEE Computer Society, (2013)Where are you from?: confusing location distinction using virtual multipath camouflage., , , and . MobiCom, page 225-236. ACM, (2014)ARM Pointer Authentication based Forward-Edge and Backward-Edge Control Flow Integrity for Kernels., , , , , and . CoRR, (2019)The security of link signature: A view from channel models., , , , , and . CNS, page 103-108. IEEE, (2014)