Georgios Portokalidis

Orcid: 0000-0002-1665-803X

Affiliations:
  • Stevens Institute of Technology, NJ, USA


According to our database1, Georgios Portokalidis authored at least 54 papers between 2004 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
SYSPART: Automated Temporal System Call Filtering for Binaries.
CoRR, 2023

On the Dual Nature of Necessity in Use of Rust Unsafe Code.
Proceedings of the 31st ACM Joint European Software Engineering Conference and Symposium on the Foundations of Software Engineering, 2023

SysPart: Automated Temporal System Call Filtering for Binaries.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

Eliminating Vulnerabilities by Disabling Unwanted Functionality in Binary Programs.
Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 2023

2022
Debloating Address Sanitizer.
Proceedings of the 31st USENIX Security Symposium, 2022

Building Embedded Systems Like It's 1996.
Proceedings of the 29th Annual Network and Distributed System Security Symposium, 2022

Towards Understanding the Runtime Performance of Rust.
Proceedings of the 37th IEEE/ACM International Conference on Automated Software Engineering, 2022

2021
Source-Level Bitwise Branching for Temporal Verification of Lifted Binaries.
CoRR, 2021

SoK: All You Ever Wanted to Know About x86/x64 Binary Disassembly But Were Afraid to Ask.
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

Towards Optimal Use of Exception Handling Information for Function Detection.
Proceedings of the 51st Annual IEEE/IFIP International Conference on Dependable Systems and Networks, 2021

Proving LTL Properties of Bitvector Programs and Decompiled Binaries.
Proceedings of the Programming Languages and Systems - 19th Asian Symposium, 2021

2020
Speculative Probing: Hacking Blind in the Spectre Era.
Proceedings of the CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020

2019
Nibbler: debloating binary shared libraries.
Proceedings of the 35th Annual Computer Security Applications Conference, 2019

2018
Redirect2Own: Protecting the Intellectual Property of User-uploaded Content through Off-site Indirect Access.
CoRR, 2018

Hands-Free One-Time and Continuous Authentication Using Glass Wearable Devices.
CoRR, 2018

Position-Independent Code Reuse: On the Effectiveness of ASLR in the Absence of Information Disclosure.
Proceedings of the 2018 IEEE European Symposium on Security and Privacy, 2018

Evaluating control-flow restricting defenses.
Proceedings of the Continuing Arms Race: Code-Reuse Attacks and Defenses, 2018

2017
Techu: Open and Privacy-Preserving Crowdsourced GPS for the Masses.
Proceedings of the 15th Annual International Conference on Mobile Systems, 2017

2016
Undermining Information Hiding (and What to Do about It).
Proceedings of the 25th USENIX Security Symposium, 2016

NaClDroid: Native Code Isolation for Android Applications.
Proceedings of the Computer Security - ESORICS 2016, 2016

Location-enhanced authentication using the IoT: because you cannot be in two places at once.
Proceedings of the 32nd Annual Conference on Computer Security Applications, 2016

2015
Detection and analysis of eavesdropping in anonymous communication networks.
Int. J. Inf. Sec., 2015

Security and privacy in unified communications: Challenges and solutions.
Comput. Commun., 2015

WYSISNWIV: What You Scan Is Not What I Visit.
Proceedings of the Research in Attacks, Intrusions, and Defenses, 2015

The Devil is in the Constants: Bypassing Defenses in Browser JIT Engines.
Proceedings of the 22nd Annual Network and Distributed System Security Symposium, 2015

Speculative Memory Checkpointing.
Proceedings of the 16th Annual Middleware Conference, Vancouver, BC, Canada, December 07, 2015

GPU-Disasm: A GPU-Based X86 Disassembler.
Proceedings of the Information Security - 18th International Conference, 2015

ShrinkWrap: VTable Protection without Loose Ends.
Proceedings of the 31st Annual Computer Security Applications Conference, 2015

2014
Size Does Matter: Why Using Gadget-Chain Length to Prevent Code-Reuse Attacks is Hard.
Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20-22, 2014., 2014

Out of Control: Overcoming Control-Flow Integrity.
Proceedings of the 2014 IEEE Symposium on Security and Privacy, 2014

On the Effectiveness of Traffic Analysis against Anonymity Networks Using Flow Records.
Proceedings of the Passive and Active Measurement - 15th International Conference, 2014

The best of both worlds: a framework for the synergistic operation of host and cloud anomaly-based IDS for smartphones.
Proceedings of the Seventh European Workshop on System Security, 2014

2013
Cloudopsy: An Autopsy of Data Flows in the Cloud.
Proceedings of the Human Aspects of Information Security, Privacy, and Trust, 2013

SAuth: protecting user accounts from password database leaks.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

ShadowReplica: efficient parallelization of dynamic data flow tracking.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

2012
kGuard: Lightweight Kernel Protection.
login Usenix Mag., 2012

libdft: practical dynamic data flow tracking for commodity systems.
Proceedings of the 8th International Conference on Virtual Execution Environments, 2012

Privacy-Preserving Social Plugins.
Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8-10, 2012, 2012

kGuard: Lightweight Kernel Protection against Return-to-User Attacks.
Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8-10, 2012, 2012

A General Approach for Efficiently Accelerating Software-based Dynamic Data Flow Tracking on Commodity Hardware.
Proceedings of the 19th Annual Network and Distributed System Security Symposium, 2012

Exploiting split browsers for efficiently protecting user data.
Proceedings of the 2012 ACM Workshop on Cloud computing security, 2012

Adaptive defenses for commodity software through virtual application partitioning.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

Self-healing multitier architectures using cascading rescue points.
Proceedings of the 28th Annual Computer Security Applications Conference, 2012

2011
Global ISR: Toward a Comprehensive Defense Against Unauthorized Code Execution.
Proceedings of the Moving Target Defense, 2011

Detecting Traffic Snooping in Tor Using Decoys.
Proceedings of the Recent Advances in Intrusion Detection - 14th International Symposium, 2011

Taint-Exchange: A Generic System for Cross-Process and Cross-Host Taint Tracking.
Proceedings of the Advances in Information and Computer Security, 2011

REASSURE: A Self-contained Mechanism for Healing Software Using Rescue Points.
Proceedings of the Advances in Information and Computer Security, 2011

A Multilayer Overlay Network Architecture for Enhancing IP Services Availability against DoS.
Proceedings of the Information Systems Security - 7th International Conference, 2011

2010
Fast and practical instruction-set randomization for commodity systems.
Proceedings of the Twenty-Sixth Annual Computer Security Applications Conference, 2010

Paranoid Android: versatile protection for smartphones.
Proceedings of the Twenty-Sixth Annual Computer Security Applications Conference, 2010

2008
Eudaemon: involuntary and on-demand emulation against zero-day exploits.
Proceedings of the 2008 EuroSys Conference, Glasgow, Scotland, UK, April 1-4, 2008, 2008

2007
SweetBait: Zero-hour worm detection and containment using low- and high-interaction honeypots.
Comput. Networks, 2007

2006
Argos: an emulator for fingerprinting zero-day attacks for advertised honeypots with automatic signature generation.
Proceedings of the 2006 EuroSys Conference, Leuven, Belgium, April 18-21, 2006, 2006

2004
FFPF: Fairly Fast Packet Filters.
Proceedings of the 6th Symposium on Operating System Design and Implementation (OSDI 2004), 2004


  Loading...