Results

Evaluation Results:

  • 138 Artifact Available
  • 120 Artifact Functional
  • 96 Results Reproduced
Paper title Avail. Funct. Repro. Available At
Fuzztruction: Using Fault Injection-based Fuzzing to Leverage Implicit Domain Knowledge Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
The Impostor Among US(B): Off-Path Injection Attacks on USB Communications Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Improving Logging to Reduce Permission Over-Granting Mistakes Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
(M)WAIT for It: Bridging the Gap between Microarchitectural and Architectural Side Channels Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
FuzzJIT: Oracle-Enhanced Fuzzing for JavaScript Engine JIT Compiler Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
PUMM: Preventing Use-After-Free Using Execution Unit Partitioning Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Isolated and Exhausted: Attacking Operating Systems via Site Isolation in the Browser Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Security and Privacy Failures in Popular 2FA Apps Artifacts Available (v1.1) Artifact
Appendix
NVLeak: Off-Chip Side-Channel Attacks via Non-Volatile Memory Systems Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Linear Private Set Union from Multi-Query Reverse Private Membership Test Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Device Tracking via Linux's New TCP Source Port Selection Algorithm Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Every Signature is Broken: On the Insecurity of Microsoft Office’s OOXML Signatures Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Automated Security Analysis of Exposure Notification Systems Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Squint Hard Enough: Attacking Perceptual Hashing with Adversarial Machine Learning Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Appendix
One Server for the Price of Two: Simple and Fast Single-Server Private Information Retrieval Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Decompiling x86 Deep Neural Network Executables Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
PolyFuzz: Holistic Greybox Fuzzing of Multi-Language Systems Artifacts Available (v1.1) Artifact
Appendix
Are Consumers Willing to Pay for Security and Privacy of IoT Devices? Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Reassembly is Hard: A Reflection on Challenges and Strategies Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
A comprehensive, formal and automated analysis of the EDHOC protocol Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Multi-Factor Key Derivation Function (MFKDF) for Fast, Flexible, Secure, & Practical Key Management Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
HOLMES: Efficient Distribution Testing for Secure Collaborative Learning Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Duoram: A Bandwidth-Efficient Distributed ORAM for 2- and 3-Party Computation Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
NRDelegationAttack: Complexity DDoS attack on DNS Recursive Resolvers Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Cipherfix: Mitigating Ciphertext Side-Channel Attacks in Software Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Pool-Party: Exploiting Browser Resource Pools as Side-Channels for Web Tracking Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Silent Bugs Matter: A Study of Compiler-Introduced Security Bugs Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Silent Spring: Prototype Pollution Leads to Remote Code Execution in Node.js Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Eos: Efficient Private Delegation of zkSNARK Provers Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Trojan Source: Invisible Vulnerabilities Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
ARGUS: Context-Based Detection of Stealthy IoT Infiltration Attacks Artifacts Available (v1.1) Artifact
Appendix
Educators’ Perspectives of Using (or Not Using) Online Exam Proctoring Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Every Vote Counts: Ranking-Based Training of Federated Learning to Resist Poisoning Attacks Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Side-Channel Attacks on Optane Persistent Memory Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Credit Karma: Understanding Security Implications of Exposed Cloud Services through Automated Capability Inference Artifacts Available (v1.1) Artifact
Appendix
Minimalist: Semi-automated Debloating of PHP Web Applications through Static Analysis Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
An Efficient Design of Intelligent Network Data Plane Artifacts Available (v1.1) Artifact
Appendix
AutoFR: Automated Filter Rule Generation for Adblocking Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Aegis: Mitigating Targeted Bit-flip Attacks against Deep Neural Networks Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
How the Great Firewall of China Detects and Blocks Fully Encrypted Traffic Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Remote Code Execution from SSTI in the Sandbox: Automatically Detecting and Exploiting Template Escape Bugs Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Capstone: A Capability-based Foundation for Trustless Secure Memory Access Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
ARMore: Pushing Love Back Into Binaries Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
USLH: Taking Speculative Load Hardening to the Next Level Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
BunnyHop: Exploiting the Instruction Prefetcher Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Formal Analysis of Session-Handling in Secure Messaging: Lifting Security from Sessions to Conversations Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Formal Analysis of SPDM: Security Protocol and Data Model version 1.2 Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
VeriZexe: Decentralized Private Computation with Universal Setup Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
IvySyn: Automated Vulnerability Discovery in Deep Learning Frameworks Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Practical Asynchronous High-threshold Distributed Key Generation and Distributed Polynomial Sampling Artifacts Available (v1.1) Artifact
Appendix
FirmSolo: Enabling dynamic analysis of binary Linux-based IoT kernel modules Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Lost at C: A User Study on the Security Implications of Large Language Model Code Assistants Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Meta-Sift: How to Sift Out a Clean Subset in the Presence of Data Poisoning? Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
MobileAtlas: Geographically Decoupled Measurements in Cellular Networks for Security and Privacy Research Artifacts Available (v1.1) Artifact
Appendix
ACon2: Adaptive Conformal Consensus for Provable Blockchain Oracles Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
autofz: Automated Fuzzer Composition at Runtime Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Hiding in Plain Sight: An Empirical Study of Web Application Abuse in Malware Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Authenticated private information retrieval Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Understand Users’ Privacy Perception and Decision of V2X Communication in Connected Autonomous Vehicles Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Lalaine: Measuring and Characterizing Non-Compliance of Apple Privacy Labels at Scale Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Controlled Data Races in Enclaves: Attacks and Detection Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Prime Match: A Privacy Preserving Inventory Matching System Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Appendix
The Gates of Time: Improving Cache Attacks with Transient Execution Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
TreeSync: Authenticated Group Management for Messaging Layer Security Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
ICSPatch: Automated Vulnerability Localization and Non-Intrusive Hotpatching in Industrial Control Systems using Data Dependence Graphs Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
ProSpeCT: Provably Secure Speculation for the Constant-Time Policy Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
FISHFUZZ: Catch Deeper Bugs by Throwing Larger Nets Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
MorFuzz: Fuzzing Processor via Runtime Instruction Morphing enhanced Synchronizable Co-simulation Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
TAP: Transparent and Privacy-Preserving Data Services Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
SpectrEM: Exploiting Electromagnetic Emanations During Transient Execution Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
PET: Prevent Discovered Errors from Being Triggered in the Linux Kernel Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
HorusEye: A Realtime IoT Malicious Traffic Detection Framework using Programmable Switches Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
We Really Need to Talk About Session Tickets: A Large-Scale Analysis of Cryptographic Dangers with TLS Session Tickets Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Instructions Unclear: Undefined Behaviour in Cellular Network Specifications Artifacts Available (v1.1) Artifact
Appendix
Spying through Your Voice Assistants: Realistic Voice Command Fingerprinting Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Exploring the Unknown DTLS Universe: Analysis of the DTLS Server Ecosystem on the Internet Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
xNIDS: Explaining Deep Learning-based Network Intrusion Detection Systems for Active Intrusion Responses Artifacts Available (v1.1) Artifact
Appendix
No more Reviewer #2: Subverting Automatic Paper-Reviewer Assignment using Adversarial Learning Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
ARGUS: A Framework for Staged Static Taint Analysis of GitHub Workflows and Actions Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
PoliGraph: Automated Privacy Policy Analysis using Knowledge Graphs Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Is Your Wallet Snitching On You? An Analysis on the Privacy Implications of Web3 Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Hoedur: Embedded Firmware Fuzzing using Multi-Stream Inputs Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
SANDDRILLER: A Fully-Automated Approach for Testing Language-Based JavaScript Sandboxes Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Unique Identification of 50,000+ Virtual Reality Users from Head & Hand Motion Data Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Auditory Eyesight: Demystifying μs-Precision Keystroke Tracking Attacks on Unconstrained Keyboard Inputs Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Mitigating Security Risks in Linux with KLAUS -- A Method for Evaluating Patch Correctness Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
A Verified Confidential Computing as a Service Framework for Privacy Preservation Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
DAFL: Directed Grey-box Fuzzing guided by Data Dependency Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
WaterBear: Asynchronous BFT with Information-Theoretic Security and Quantum Security Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Forming Faster Firmware Fuzzers Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
BugHog Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
ACFA: Secure Runtime Auditing & Guaranteed Device Healing via Active Control Flow Attestation Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Remote Direct Memory Introspection Artifacts Available (v1.1) Artifact
Appendix
BoKASAN: Binary-only Kernel Address Sanitizer for Effective Kernel Fuzzing Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
CarpetFuzz: Automatic Program Option Constraint Extraction from Documentation for Fuzzing Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
ARI: Attestation of Real-time Mission Execution Integrity Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Guarding Serverless Applications with Kalium Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Uncontained: Uncovering Container Confusion in the Linux Kernel Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
HECO: Fully Homomorphic Encryption Compiler Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Pushed by Accident: A Mixed-Methods Study on Strategies of Handling Secret Information in Source Code Repositories Artifacts Available (v1.1) Artifact
Appendix
Systematic Assessment of Fuzzers using Mutation Analysis Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Powering Privacy: On the Energy Demand and Feasibility of Anonymity Networks on Smartphones Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Inception: Exposing New Attack Surfaces with Training in Transient Execution Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
FloatZone: Accelerating Memory Error Detection using the Floating Point Unit Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Cookie Crumbles: Breaking and Fixing Web Session Integrity Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
CacheQL: Quantifying and Localizing Cache Side-Channel Vulnerabilities in Production Software Artifacts Available (v1.1) Artifact
Appendix
Precise and Generalized Robustness Certification for Neural Networks Artifacts Available (v1.1) Artifact
Appendix
URET: Universal Robustness Evaluation Toolkit (for Evasion) Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
PrivateFL: Accurate, Differentially Private Federated Learning via Personalized Data Transformation Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
How Effective is Multiple-Vantage-Point Domain Control Validation? Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
SQIRL: Grey-Box Detection of SQL Injection Vulnerabilities Using Reinforcement Learning Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Towards A Proactive ML Approach for Detecting Backdoor Poison Samples Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
TVA: A multi-party computation system for secure and expressive time series analytics Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Collide+Power: Leaking Inaccessible Data with Software-based Power Side Channels Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Greenhouse: Single-Service Rehosting of Linux-Based Firmware Binaries in User-Space Emulation Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
McFIL: Model Counting Functionality-Inherent Leakage Artifacts Available (v1.1) Artifact
Appendix
DeResistor: Toward Detection-Resistant Probing for Evasion of Internet Censorship Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Calpric: Inclusive and Fine-grain Labeling of Privacy Policies with Crowdsourcing and Active Learning Artifacts Available (v1.1) Artifact
Appendix
EnigMap: External-Memory Oblivious Map for Secure Enclaves Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Erebus: Access Control for Augmented Reality Systems Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Towards Targeted Obfuscation of Adversarial Unsafe Images using Reconstruction and Counterfactual Super Region Attribution Explainability Artifacts Available (v1.1) Artifact
Appendix
VulChecker: Graph-based Vulnerability Localization in Source Code Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Artifact
Appendix
Speculation at Fault: Modeling and Testing Microarchitectural Leakage of CPU Exceptions Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Automated Analysis of Protocols that use Authenticated Encryption: How Subtle AEAD Differences can impact Protocol Security Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Smart Learning to Find Dumb Contracts Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Cheesecloth: Zero-Knowledge Proofs of Real World Vulnerabilities Artifacts Available (v1.1) Artifact
Appendix
The OK Is Not Enough: A Large Scale Study of Consent Dialogs in Smartphone Applications Artifacts Available (v1.1) Artifact
Appendix
A Peek into the Metaverse: Detecting 3D Model Clones in Mobile Games Artifacts Available (v1.1) Artifact
Appendix
XCheck: Verifying Integrity of 3D Printed Patient-Specific Devices via Computing Tomography Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
SMACK: Semantically Meaningful Adversarial Audio Attack Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
One Size Does Not Fit All: Uncovering and Exploiting Cross Platform Discrepant APIs in WeChat Artifacts Available (v1.1) Artifact
Appendix
BASECOMP: A Comparative Analysis for Integrity Protection in Cellular Baseband Software Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Not All Data are Created Equal: Data and Pointer Prioritization for Scalable Protection Against Data-Oriented Attacks Artifacts Available (v1.1) Artifact
Appendix
Security Analysis of MongoDB Queryable Encryption Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Evading Provenance-Based ML Detectors with Adversarial System Actions Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
BotScreen: Trust Everybody, but Cut the Aimbots Yourself Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
GigaDORAM: Breaking the Billion Address Barrier Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
SAFER : Efficient and Error-Tolerant Binary Instrumentation Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Curve Trees: Practical and Transparent Zero-Knowledge Accumulators Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix
Bypassing Tunnels: Leaking VPN Client Traffic by Abusing Routing Tables Artifacts Available (v1.1) Artifacts Evaluated - Functional (v1.1) Results Reproduced (v1.1) Artifact
Appendix