Yuewu Wang

Orcid: 0009-0003-5170-1253

According to our database1, Yuewu Wang authored at least 48 papers between 2008 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Geometric imperfection sensitivity of nonlinear vibration responses of laminated beams under thermal shock.
Commun. Nonlinear Sci. Numer. Simul., March, 2024

CacheIEE: Cache-Assisted Isolated Execution Environment on ARM Multi-Core Platforms.
IEEE Trans. Dependable Secur. Comput., 2024

2023
Design of H<sub>∞</sub> Robust Controller With Load-Current Feedforward for Dual-Active-Bridge DC-DC Converters Considering Parameters Uncertainty.
IEEE Access, 2023

Towards Faster Fully Homomorphic Encryption Implementation with Integer and Floating-point Computing Power of GPUs.
Proceedings of the IEEE International Parallel and Distributed Processing Symposium, 2023

AsyncGBP: Unleashing the Potential of Heterogeneous Computing for SSL/TLS with GPU-based Provider.
Proceedings of the 52nd International Conference on Parallel Processing, 2023

2022
TrustSAMP: Securing Streaming Music Against Multivector Attacks on ARM Platform.
IEEE Trans. Inf. Forensics Secur., 2022

Hierarchical Pigeon-Inspired Optimization-Based MPPT Method for Photovoltaic Systems Under Complex Partial Shading Conditions.
IEEE Trans. Ind. Electron., 2022

A Novel High-performance Implementation of CRYSTALS-Kyber with AI Accelerator.
IACR Cryptol. ePrint Arch., 2022

A third order shear deformable model and its applications for nonlinear dynamic response of graphene oxides reinforced curved beams resting on visco-elastic foundation and subjected to moving loads.
Eng. Comput., 2022

Booting IoT Terminal Device Securely with eMMC.
Proceedings of the IEEE International Conference on Trust, 2022

2021
Vulnerable Service Invocation and Countermeasures.
IEEE Trans. Dependable Secur. Comput., 2021

Heterogeneous-PAKE: Bridging the Gap between PAKE Protocols and Their Real-World Deployment.
Proceedings of the ACSAC '21: Annual Computer Security Applications Conference, Virtual Event, USA, December 6, 2021

2020
SecureESFS: Sharing Android External Storage Files in A Securer Way.
Proceedings of the 19th IEEE International Conference on Trust, 2020

TrustICT: an efficient trusted interaction interface between isolated execution domains on ARM multi-core processors.
Proceedings of the SenSys '20: The 18th ACM Conference on Embedded Networked Sensor Systems, 2020

SASAK: Shrinking the Attack Surface for Android Kernel with Stricter "seccomp" Restrictions.
Proceedings of the 16th International Conference on Mobility, Sensing and Networking, 2020

Evaluation on the Security of Commercial Cloud Container Services.
Proceedings of the Information Security - 23rd International Conference, 2020

PIV4DB: Probabilistic Integrity Verification for Cloud Database.
Proceedings of the IEEE Symposium on Computers and Communications, 2020

User Alignment with Jumping Seed Alignment Information Propagation.
Proceedings of the 2020 International Joint Conference on Neural Networks, 2020

Cache-in-the-Middle (CITM) Attacks: Manipulating Sensitive Data in Isolated Execution Environments.
Proceedings of the CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020

2019
Dynamic Characteristics Analysis and Stabilization of PV-Based Multiple Microgrid Clusters.
IEEE Trans. Smart Grid, 2019

DangerNeighbor attack: Information leakage via postMessage mechanism in HTML5.
Comput. Secur., 2019

ALTEE: Constructing Trustworthy Execution Environment for Mobile App Dynamically.
Proceedings of the 2019 IEEE Symposium on Computers and Communications, 2019

Anchor User Oriented Accordant Embedding for User Identity Linkage.
Proceedings of the Neural Information Processing - 26th International Conference, 2019

Aligning Users Across Social Networks by Joint User and Label Consistence Representation.
Proceedings of the Neural Information Processing - 26th International Conference, 2019

SuiT: Secure User Interface Based on TrustZone.
Proceedings of the 2019 IEEE International Conference on Communications, 2019

OCRAM-Assisted Sensitive Data Protection on ARM-Based Platform.
Proceedings of the Computer Security - ESORICS 2019, 2019

2018
How to Block the Malicious Access to Android External Storage.
Proceedings of the Information Security and Cryptology - ICISC 2018, 2018

A Measurement Study on Linux Container Security: Attacks and Countermeasures.
Proceedings of the 34th Annual Computer Security Applications Conference, 2018

2017
Enforcing ACL Access Control on Android Platform.
Proceedings of the Information Security - 20th International Conference, 2017

SPEAKER: Split-Phase Execution of Application Containers.
Proceedings of the Detection of Intrusions and Malware, and Vulnerability Assessment, 2017

Vulnerable Implicit Service: A Revisit.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

Splitting Third-Party Libraries' Privileges from Android Apps.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2015
Reliable and Trustworthy Memory Acquisition on Smartphones.
IEEE Trans. Inf. Forensics Secur., 2015

DeepDroid: Dynamically Enforcing Enterprise Policy on Android Devices.
Proceedings of the 22nd Annual Network and Distributed System Security Symposium, 2015

TrustICE: Hardware-Assisted Isolated Computing Environments on Mobile Devices.
Proceedings of the 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, 2015

TrustOTP: Transforming Smartphones into Secure One-Time Password Tokens.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
WrapDroid: Flexible and Fine-Grained Scheme Towards Regulating Behaviors of Android Apps.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

TrustDump: Reliable Memory Acquisition on Smartphones.
Proceedings of the Computer Security - ESORICS 2014, 2014

Once Root Always a Threat: Analyzing the Security Threats of Android Permission System.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
A Threat to Mobile Cyber-Physical Systems: Sensor-Based Privacy Theft Attacks on Android Smartphones.
Proceedings of the 12th IEEE International Conference on Trust, 2013

2012
A Scalable Anonymity Scheme Based on DHT Distributed Inquiry.
Proceedings of the 11th IEEE International Conference on Trust, 2012

Offline RFID Grouping Proofs with Trusted Timestamps.
Proceedings of the 11th IEEE International Conference on Trust, 2012

Efficient Missing Tag Detection in a Large RFID System.
Proceedings of the 11th IEEE International Conference on Trust, 2012

MeadDroid: Detecting Monetary Theft Attacks in Android by DVM Monitoring.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

2009
A Novel Contagion-Like Patch Dissemination Mechanism against Peer-to-Peer File-Sharing Worms.
Proceedings of the Information Security and Cryptology - 5th International Conference, 2009

2008
An Improved Method of Hybrid Worm Simulation.
Proceedings of the Ninth International Conference on Web-Age Information Management, 2008

Understanding the Impact of Overlay Topologies on Peer-to-Peer Worm Propagation.
Proceedings of the International Conference on Computer Science and Software Engineering, 2008

A Multi-level Fidelity-Preserving Bandwidth-Limited Worm Simulation Model and Its Application.
Proceedings of the Proceedings 41st Annual Simulation Symposium (ANSS-41 2008), 2008


  Loading...