Obserwuj
Christopher Liebchen
Christopher Liebchen
Technische Universität Darmstadt
Zweryfikowany adres z google.com - Strona główna
Tytuł
Cytowane przez
Cytowane przez
Rok
Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization
KZ Snow, F Monrose, L Davi, A Dmitrienko, C Liebchen, AR Sadeghi
2013 IEEE symposium on security and privacy, 574-588, 2013
7442013
Counterfeit object-oriented programming: On the difficulty of preventing code reuse attacks in C++ applications
F Schuster, T Tendyck, C Liebchen, L Davi, AR Sadeghi, T Holz
2015 IEEE Symposium on Security and Privacy, 745-762, 2015
5052015
Readactor: Practical code randomization resilient to memory disclosure
S Crane, C Liebchen, A Homescu, L Davi, P Larsen, AR Sadeghi, ...
2015 IEEE Symposium on Security and Privacy, 763-780, 2015
3242015
Isomeron: Code Randomization Resilient to (Just-In-Time) Return-Oriented Programming.
L Davi, C Liebchen, AR Sadeghi, KZ Snow, F Monrose
NDSS, 2015
2472015
Losing control: On the effectiveness of control-flow integrity under stack attacks
M Conti, S Crane, L Davi, M Franz, P Larsen, M Negro, C Liebchen, ...
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
2132015
It's a TRaP: Table randomization and protection against function-reuse attacks
SJ Crane, S Volckaert, F Schuster, C Liebchen, P Larsen, L Davi, ...
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
1712015
Leakage-Resilient Layout Randomization for Mobile Devices.
K Braden, L Davi, C Liebchen, AR Sadeghi, S Crane, M Franz, P Larsen
NDSS 16, 21-24, 2016
1242016
{CAn’t} touch this: Software-only mitigation against rowhammer attacks targeting kernel memory
F Brasser, L Davi, D Gens, C Liebchen, AR Sadeghi
26th USENIX Security Symposium (USENIX Security 17), 117-130, 2017
1212017
On the (in) security of mobile two-factor authentication
A Dmitrienko, C Liebchen, C Rossow, AR Sadeghi
Financial Cryptography and Data Security: 18th International Conference, FC …, 2014
1122014
Address Oblivious Code Reuse: On the Effectiveness of Leakage Resilient Diversity.
R Rudd, R Skowyra, D Bigelow, V Dedhia, T Hobson, S Crane, ...
NDSS, 2017
892017
{IMIX}:{In-Process} Memory Isolation {EXtension}
T Frassetto, P Jauernig, C Liebchen, AR Sadeghi
27th USENIX Security Symposium (USENIX Security 18), 83-97, 2018
822018
PT-Rand: Practical Mitigation of Data-only Attacks against Page Tables.
L Davi, D Gens, C Liebchen, AR Sadeghi
NDSS, 2017
822017
Selfrando: Securing the tor browser against de-anonymization exploits
M Conti, S Crane, T Frassetto, A Homescu, G Koppen, P Larsen, ...
Proceedings on Privacy Enhancing Technologies, 2016
612016
Security analysis of mobile two-factor authentication schemes.
A Dmitrienko, C Liebchen, C Rossow, AR Sadeghi
Intel Technology Journal 18 (4), 2014
612014
Regulating arm trustzone devices in restricted spaces
F Brasser, D Kim, C Liebchen, V Ganapathy, L Iftode, AR Sadeghi
Proceedings of the 14th Annual International Conference on Mobile Systems …, 2016
552016
Jitguard: hardening just-in-time compilers with sgx
T Frassetto, D Gens, C Liebchen, AR Sadeghi
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017
462017
Can't touch this: Practical and generic software-only defenses against rowhammer attacks
F Brasser, L Davi, D Gens, C Liebchen, AR Sadeghi
arXiv preprint arXiv:1611.08396, 2016
382016
Lazarus: Practical side-channel resilient kernel-space randomization
D Gens, O Arias, D Sullivan, C Liebchen, Y Jin, AR Sadeghi
Research in Attacks, Intrusions, and Defenses: 20th International Symposium …, 2017
292017
Rip-rh: Preventing rowhammer-based inter-process attacks
C Bock, F Brasser, D Gens, C Liebchen, AR Sadeghi
Proceedings of the 2019 ACM Asia Conference on Computer and Communications …, 2019
272019
Advancing memory-corruption attacks and defenses
C Liebchen
Technische Universität, 2018
82018
Nie można teraz wykonać tej operacji. Spróbuj ponownie później.
Prace 1–20