Biblio

Export 12304 results:
2024
[Anonymous].  2024.  Hijacking Attacks against Neural Network by Analyzing Training Data. 33rd USENIX Security Symposium (USENIX Security 24).
Yassini P, Diab K, Mahloujifar S, Hefeeda M.  2024.  Horus: Granular In-Network Task Scheduler for Cloud Datacenters. 21st USENIX Symposium on Networked Systems Design and Implementation (NSDI 24). :1--22.
[Anonymous].  2024.  How Does a Deep Learning Model Architecture Impact Its Privacy? A Comprehensive Study of Privacy Attacks on CNNs and Transformers 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  How WEIRD is Usable Privacy and Security Research? 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  HYPERPILL: Fuzzing for Hypervisor-bugs by leveraging the Hardware Virtualization Interface. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  "I chose to fight, be brave, and to deal with it": Threat Experiences and Security Practices of Pakistani Content Creators. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  "I Don't Know If We're Doing Good. I Don't Know If We're Doing Bad": Investigating How Practitioners Scope, Motivate, and Conduct Privacy Work When Developing AI Products. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  'I feel physically safe but not politically safe": Understanding the Digital Threats and Safety Practices of OnlyFans Creators. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  "I just hated it and I want my money back": Data-driven Understanding of Mobile VPN Service Switching Preferences in The Wild. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  iHunter: Hunting Privacy Violations at Scale in the Software Supply Chain on iOS. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  "I'm not convinced that they don't collect more than is necessary": User-Controlled Data Minimization Design in Search Engines. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  The Impact of Exposed Passwords on Honeyword Efficacy. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  In Wallet We Trust: Bypassing the Digital Wallets Payment Security for Free Shopping. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  Inference of Error Specifications and Bug Detection Using Structural Similarities. 33rd USENIX Security Symposium (USENIX Security 24).
Zhu Z, Zhao Y, Liu Z.  2024.  In-Memory Key-Value Store Live Migration with NetMigrate. 22nd USENIX Conference on File and Storage Technologies (FAST 24). :209--224.
[Anonymous].  2024.  Intellectual Property Exposure: Subverting and Securing Intellectual Property Encapsulation in Texas Instruments Microcontrollers. 33rd USENIX Security Symposium (USENIX Security 24).
[Anonymous].  2024.  An Interview Study on Third-Party Cyber Threat Hunting Processes in the U.S. Department of Homeland Security. 33rd USENIX Security Symposium (USENIX Security 24).
Curtis-Maury M, Kesavan R, R BV, Mattankot N, Fang V, Trivedi Y, Mishra K, Li Q.  2024.  I/O in a Flash: Evolution of ONTAP to Low-Latency SSDs. 22nd USENIX Conference on File and Storage Technologies (FAST 24). :177--192.
Joshi K, Gupta A, Gonzalez J, Kumar A, Reddy KKanth, George A, Lund S, Axboe J.  2024.  I/O Passthru: Upstreaming a flexible and efficient I/O Path in Linux. 22nd USENIX Conference on File and Storage Technologies (FAST 24). :107--121.
[Anonymous].  2024.  I/O-Efficient Dynamic Searchable Encryption meets Forward & Backward Privacy. 33rd USENIX Security Symposium (USENIX Security 24).
Xu Y, Zhu H, Pandey P, Conway A, Johnson R, Ganesan A, Alagappan R.  2024.  IONIA: High-Performance Replication for Modern Disk-based KV Stores. 22nd USENIX Conference on File and Storage Technologies (FAST 24). :225--241.
Li T, Song T, Yang Y.  2024.  iStack: A General and Stateful Name-based Protocol Stack for Named Data Networking. 21st USENIX Symposium on Networked Systems Design and Implementation (NSDI 24). :267--280.
[Anonymous].  2024.  Is It a Trap? A Large-scale Empirical Study And Comprehensive Assessment of Online Automated Privacy Policy Generators for Mobile Apps 33rd USENIX Security Symposium (USENIX Security 24).
Zhang Z, Jin C, Jin X.  2024.  Jolteon: Unleashing the Promise of Serverless for Serverless Workflows. 21st USENIX Symposium on Networked Systems Design and Implementation (NSDI 24). :167--183.
[Anonymous].  2024.  Key Recovery Attacks on Approximate Homomorphic Encryption with Non-Worst-Case Noise Flooding Countermeasures. 33rd USENIX Security Symposium (USENIX Security 24).

Pages