Folgen
Lucas Vincenzo Davi
Lucas Vincenzo Davi
Bestätigte E-Mail-Adresse bei uni-due.de - Startseite
Titel
Zitiert von
Zitiert von
Jahr
Return-oriented programming without returns
S Checkoway, L Davi, A Dmitrienko, AR Sadeghi, H Shacham, ...
Proceedings of the 17th ACM conference on Computer and communications …, 2010
8192010
Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization
KZ Snow, F Monrose, L Davi, A Dmitrienko, C Liebchen, AR Sadeghi
2013 IEEE Symposium on Security and Privacy, 574-588, 2013
7442013
Privilege escalation attacks on android
L Davi, A Dmitrienko, AR Sadeghi, M Winandy
International Conference on Information Security, 346-360, 2010
6772010
Towards Taming Privilege-Escalation Attacks on Android.
S Bugiel, L Davi, A Dmitrienko, T Fischer, AR Sadeghi, B Shastry
Network and Distributed Systems Security Symposium (NDSS), 2012
5692012
Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications
F Schuster, T Tendyck, C Liebchen, L Davi, AR Sadeghi, T Holz
2015 IEEE Symposium on Security and Privacy, 745-762, 2015
5052015
Counterfeit object-oriented programming
F Schuster, T Tendyck, C Liebchen, L Davi, AR Sadeghi, T Holz
IEEE S&P, 2015
505*2015
Stitching the gadgets: On the ineffectiveness of coarse-grained control-flow integrity protection
L Davi, AR Sadeghi, D Lehmann, F Monrose
23rd USENIX Security Symposium (USENIX Security 14), 401-416, 2014
4722014
ROPdefender: A detection tool to defend against return-oriented programming attacks
L Davi, AR Sadeghi, M Winandy
Proceedings of the 6th ACM Symposium on Information, Computer and …, 2011
4172011
Xmandroid: A new android evolution to mitigate privilege escalation attacks
S Bugiel, L Davi, A Dmitrienko, T Fischer, AR Sadeghi
Technische Universität Darmstadt, Technical Report TR-2011-04, 2011
4132011
The Cybersecurity Landscape in Industrial Control Systems
S McLaughlin, C Konstantinou, X Wang, L Davi, AR Sadeghi, ...
Proceedings of the IEEE 104 (5), 1039-1057, 2016
3942016
C-FLAT: control-flow attestation for embedded systems software
T Abera, N Asokan, L Davi, JE Ekberg, T Nyman, A Paverd, AR Sadeghi, ...
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
3362016
Readactor: Practical code randomization resilient to memory disclosure
S Crane, C Liebchen, A Homescu, L Davi, P Larsen, AR Sadeghi, ...
IEEE Symposium on Security and Privacy, S&P 15, 2015
3242015
Practical and lightweight domain isolation on android
S Bugiel, L Davi, A Dmitrienko, S Heuser, AR Sadeghi, B Shastry
Proceedings of the 1st ACM workshop on Security and privacy in smartphones …, 2011
2822011
Sereum: Protecting Existing Smart Contracts Against Re-Entrancy Attacks
M Rodler, W Li, GO Karame, L Davi
arXiv preprint arXiv:1812.05934, 2018
2712018
Isomeron: Code randomization resilient to (just-in-time) return-oriented programming
L Davi, C Liebchen, AR Sadeghi, KZ Snow, F Monrose
Proc. 22nd Network and Distributed Systems Security Sym.(NDSS), 2015
2472015
MoCFI: A Framework to Mitigate Control-Flow Attacks on Smartphones.
L Davi, A Dmitrienko, M Egele, T Fischer, T Holz, R Hund, S Nürnberger, ...
Network and Distributed Systems Security Symposium (NDSS) 26, 27-40, 2012
2442012
HAFIX: Hardware-assisted flow integrity extension
L Davi, M Hanreich, D Paul, AR Sadeghi, P Koeberl, D Sullivan, O Arias, ...
Proceedings of the 52nd Annual Design Automation Conference, 74, 2015
2432015
Hafix: Hardware-assisted flow integrity extension
O Arias, L Davi, M Hanreich, Y Jin, P Koeberl, D Paul, AR Sadeghi, ...
52nd Design Automation Conference (DAC), 2015
243*2015
Dynamic integrity measurement and attestation: towards defense against return-oriented programming attacks
L Davi, AR Sadeghi, M Winandy
Proceedings of the 2009 ACM workshop on Scalable trusted computing, 49-54, 2009
2372009
Losing control: On the effectiveness of control-flow integrity under stack attacks
M Conti, S Crane, L Davi, M Franz, P Larsen, M Negro, C Liebchen, ...
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
2132015
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20