var bibbase_data = {"data":"\"Loading..\"\n\n
\n\n \n\n \n\n \n \n\n \n\n \n \n\n \n\n \n
\n generated by\n \n \"bibbase.org\"\n\n \n
\n \n\n
\n\n \n\n\n
\n\n Excellent! Next you can\n create a new website with this list, or\n embed it in an existing web page by copying & pasting\n any of the following snippets.\n\n
\n JavaScript\n (easiest)\n
\n \n <script src=\"https://bibbase.org/show?bib=https%3A%2F%2Fdownload.vusec.net%2Fpapers%2Fzotero.php%3Ftag%3Dtype_grant%26full%3D%26format%3Dbibtex%26sort%3Ddate&theme=default&jsonp=1&showSearch=1&owner=none&filter=&jsonp=1\"></script>\n \n
\n\n PHP\n
\n \n <?php\n $contents = file_get_contents(\"https://bibbase.org/show?bib=https%3A%2F%2Fdownload.vusec.net%2Fpapers%2Fzotero.php%3Ftag%3Dtype_grant%26full%3D%26format%3Dbibtex%26sort%3Ddate&theme=default&jsonp=1&showSearch=1&owner=none&filter=\");\n print_r($contents);\n ?>\n \n
\n\n iFrame\n (not recommended)\n
\n \n <iframe src=\"https://bibbase.org/show?bib=https%3A%2F%2Fdownload.vusec.net%2Fpapers%2Fzotero.php%3Ftag%3Dtype_grant%26full%3D%26format%3Dbibtex%26sort%3Ddate&theme=default&jsonp=1&showSearch=1&owner=none&filter=\"></iframe>\n \n
\n\n

\n For more details see the documention.\n

\n
\n
\n\n
\n\n This is a preview! To use this list on your own web site\n or create a new web site from it,\n create a free account. The file will be added\n and you will be able to edit it in the File Manager.\n We will show you instructions once you've created your account.\n
\n\n
\n\n

To the site owner:

\n\n

Action required! Mendeley is changing its\n API. In order to keep using Mendeley with BibBase past April\n 14th, you need to:\n

    \n
  1. renew the authorization for BibBase on Mendeley, and
  2. \n
  3. update the BibBase URL\n in your page the same way you did when you initially set up\n this page.\n
  4. \n
\n

\n\n

\n \n \n Fix it now\n

\n
\n\n
\n\n\n
\n \n \n
\n
\n  \n 2023\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n P6: Prioritization for Prompt Patching of Programs with Pernicious Problems.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2023.\n NWO (6 Years)\n\n\n\n
\n\n\n\n \n \n \"P6:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 10 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_p6_2023,\n\ttitle = {P6: {Prioritization} for {Prompt} {Patching} of {Programs} with {Pernicious} {Problems}},\n\turl = {Web=https://www.vusec.net/publications/?bib=proj_p6},\n\tyear = {2023},\n\tnote = {NWO (6 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n RESCALE: Revolutionised Enhanced Supply Chain Automation with Limited Threats Exposure.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2023.\n Horizon 2020 (3 Years)\n\n\n\n
\n\n\n\n \n \n \"RESCALE:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 11 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_rescale_2023,\n\ttitle = {{RESCALE}: {Revolutionised} {Enhanced} {Supply} {Chain} {Automation} with {Limited} {Threats} {Exposure}},\n\turl = {Web=https://www.vusec.net/publications/?bib=proj_rescale},\n\tyear = {2023},\n\tnote = {Horizon 2020 (3 Years)},\n\tkeywords = {type\\_eu, type\\_grant},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Dutch Prize for ICT research.\n \n \n \n\n\n \n Giuffrida, C.\n\n\n \n\n\n\n 2023.\n NWO (1 Year)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{giuffrida_dutch_2023,\n\ttitle = {Dutch {Prize} for {ICT} research},\n\tauthor = {Giuffrida, Cristiano},\n\tyear = {2023},\n\tnote = {NWO (1 Year)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Allocamelus: Secure Allocators and Hardware Fuzzers.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2023.\n Intel (Recurring)\n\n\n\n
\n\n\n\n \n \n \"Allocamelus:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 5 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_allocamelus_2023,\n\ttitle = {Allocamelus: {Secure} {Allocators} and {Hardware} {Fuzzers}},\n\turl = {Web=https://www.vusec.net/publications/?bib=proj_allocamelus},\n\tyear = {2023},\n\tnote = {Intel (Recurring)},\n\tkeywords = {type\\_grant, type\\_industry},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2022\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n EuroSys Jochen Liedtke Young Researcher Award.\n \n \n \n\n\n \n Giuffrida, C.\n\n\n \n\n\n\n 2022.\n RedHat (1 Year)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{giuffrida_eurosys_2022,\n\ttitle = {{EuroSys} {Jochen} {Liedtke} {Young} {Researcher} {Award}},\n\tauthor = {Giuffrida, Cristiano},\n\tyear = {2022},\n\tnote = {RedHat (1 Year)},\n\tkeywords = {type\\_grant, type\\_industry},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Memo: Efficient Fuzzing Through Memoization.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2022.\n EZK (4 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_memo_2022,\n\ttitle = {Memo: {Efficient} {Fuzzing} {Through} {Memoization}},\n\tyear = {2022},\n\tnote = {EZK (4 Years)},\n\tkeywords = {type\\_ekz, type\\_grant},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n VeriPatch: Safe and Automatic Patch Generation.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2022.\n EZK (4 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_veripatch_2022,\n\ttitle = {{VeriPatch}: {Safe} and {Automatic} {Patch} {Generation}},\n\tyear = {2022},\n\tnote = {EZK (4 Years)},\n\tkeywords = {type\\_ekz, type\\_grant},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2021\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Theseus: Making Patching Happen.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2021.\n NWO (5 Years)\n\n\n\n
\n\n\n\n \n \n \"Theseus:Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 11 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_theseus_2021,\n\ttitle = {Theseus: {Making} {Patching} {Happen}},\n\turl = {https://www.vusec.net/funding/theseus},\n\tyear = {2021},\n\tnote = {NWO (5 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Vulcan: Forging Vulnerable Code to Fight Fire with Fire.\n \n \n \n\n\n \n van der Kouwe, E.\n\n\n \n\n\n\n 2021.\n NWO Veni (3 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{van_der_kouwe_vulcan_2021,\n\ttitle = {Vulcan: {Forging} {Vulnerable} {Code} to {Fight} {Fire} with {Fire}},\n\tauthor = {van der Kouwe, Erik},\n\tyear = {2021},\n\tnote = {NWO Veni (3 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2020\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n VMware Early Career Faculty Grant.\n \n \n \n\n\n \n Giuffrida, C.\n\n\n \n\n\n\n 2020.\n VMWare (1 Year)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{giuffrida_vmware_2020,\n\ttitle = {{VMware} {Early} {Career} {Faculty} {Grant}},\n\tauthor = {Giuffrida, Cristiano},\n\tyear = {2020},\n\tnote = {VMWare (1 Year)},\n\tkeywords = {type\\_grant, type\\_industry},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2019\n \n \n (5)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n INTERSECT: INTERnet of SECure Things.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2019.\n NWO NWA-ORC (10 Years)\n\n\n\n
\n\n\n\n \n \n \"INTERSECT:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 12 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_intersect_2019,\n\ttitle = {{INTERSECT}: {INTERnet} of {SECure} {Things}},\n\turl = {Web=https://www.vusec.net/funding/intersect},\n\tyear = {2019},\n\tnote = {NWO NWA-ORC (10 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Qualcomm Research Grant.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2019.\n Qualcomm (1 Year)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_qualcomm_2019,\n\ttitle = {Qualcomm {Research} {Grant}},\n\tyear = {2019},\n\tnote = {Qualcomm (1 Year)},\n\tkeywords = {type\\_grant, type\\_industry},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n OffCore: Beyond Attacks on CPU Caches and Cores - Discovery, Assessment, and Mitigation.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2019.\n Intel (Recurring)\n\n\n\n
\n\n\n\n \n \n \"OffCore:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 11 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_offcore_2019,\n\ttitle = {{OffCore}: {Beyond} {Attacks} on {CPU} {Caches} and {Cores} - {Discovery}, {Assessment}, and {Mitigation}},\n\turl = {Web=https://www.vusec.net/funding/offcore},\n\tyear = {2019},\n\tnote = {Intel (Recurring)},\n\tkeywords = {type\\_grant, type\\_industry},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Memory Feng Shui: How I Learned to Stop Worrying and Love Unreliable Hardware.\n \n \n \n\n\n \n Razavi, K.\n\n\n \n\n\n\n 2019.\n NWO Veni (3 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{razavi_memory_2019,\n\ttitle = {Memory {Feng} {Shui}: {How} {I} {Learned} to {Stop} {Worrying} and {Love} {Unreliable} {Hardware}},\n\tauthor = {Razavi, Kaveh},\n\tyear = {2019},\n\tnote = {NWO Veni (3 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Unicore: A Common Code Base and Tools for Unleashing the Power of Unikernels.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2019.\n Horizon 2020 (3 Years)\n\n\n\n
\n\n\n\n \n \n \"Unicore:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_unicore_2019,\n\ttitle = {Unicore: {A} {Common} {Code} {Base} and {Tools} for {Unleashing} the {Power} of {Unikernels}},\n\turl = {Web=https://www.vusec.net/funding/unicore},\n\tyear = {2019},\n\tnote = {Horizon 2020 (3 Years)},\n\tkeywords = {type\\_eu, type\\_grant},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2018\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n TROPICS: Timely and RObust Patching of Industrial Control Systems.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2018.\n NWO (4 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_tropics_2018,\n\ttitle = {{TROPICS}: {Timely} and {RObust} {Patching} of {Industrial} {Control} {Systems}},\n\tyear = {2018},\n\tnote = {NWO (4 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n REACT: REactively defending against Advanced Cybersecurity Threats.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2018.\n Horizon 2020 (3 Years)\n\n\n\n
\n\n\n\n \n \n \"REACT:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 3 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_react_2018,\n\ttitle = {{REACT}: {REactively} defending against {Advanced} {Cybersecurity} {Threats}},\n\turl = {Web=https://www.vusec.net/funding/react},\n\tyear = {2018},\n\tnote = {Horizon 2020 (3 Years)},\n\tkeywords = {type\\_eu, type\\_grant},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n PantaRhei: How to Securely Update a Trillion Devices and Sleep Through the Night.\n \n \n \n \n\n\n \n Giuffrida, C.\n\n\n \n\n\n\n 2018.\n NWO Veni (3 Years)\n\n\n\n
\n\n\n\n \n \n \"PantaRhei:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 3 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{giuffrida_pantarhei_2018,\n\ttitle = {{PantaRhei}: {How} to {Securely} {Update} a {Trillion} {Devices} and {Sleep} {Through} the {Night}},\n\turl = {Web=https://www.vusec.net/funding/pantarhei},\n\tauthor = {Giuffrida, Cristiano},\n\tyear = {2018},\n\tnote = {NWO Veni (3 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2017\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n Protasis: Restoring Trust in the Cyber Space.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2017.\n EU (3 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_protasis_2017,\n\ttitle = {Protasis: {Restoring} {Trust} in the {Cyber} {Space}},\n\tyear = {2017},\n\tnote = {EU (3 Years)},\n\tkeywords = {type\\_eu, type\\_grant},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n OutSider: Assessing and Mitigating Side Channels on Commodity Platforms.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2017.\n Microsoft (4 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_outsider_2017,\n\ttitle = {{OutSider}: {Assessing} and {Mitigating} {Side} {Channels} on {Commodity} {Platforms}},\n\tyear = {2017},\n\tnote = {Microsoft (4 Years)},\n\tkeywords = {type\\_grant, type\\_industry},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n SecureCode: Fast and Comprehensive Memory Safety for Systems Software.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2017.\n CISCO (4 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_securecode_2017,\n\ttitle = {{SecureCode}: {Fast} and {Comprehensive} {Memory} {Safety} for {Systems} {Software}},\n\tyear = {2017},\n\tnote = {CISCO (4 Years)},\n\tkeywords = {type\\_grant, type\\_industry},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n BinRec: Attack Surface Reduction for Binary Programs.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2017.\n ONR (4 Years)\n\n\n\n
\n\n\n\n \n \n \"BinRec:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_binrec_2017,\n\ttitle = {{BinRec}: {Attack} {Surface} {Reduction} for {Binary} {Programs}},\n\turl = {Web=https://www.vusec.net/funding/binrec},\n\tyear = {2017},\n\tnote = {ONR (4 Years)},\n\tkeywords = {type\\_grant, type\\_onr},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2015\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n SHARCS: Secure Hardware-software Architectures for Robust Computing Systems.\n \n \n \n \n\n\n \n \n\n\n \n\n\n\n 2015.\n EU (4 Years)\n\n\n\n
\n\n\n\n \n \n \"SHARCS:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_sharcs_2015,\n\ttitle = {{SHARCS}: {Secure} {Hardware}-software {Architectures} for {Robust} {Computing} {Systems}},\n\turl = {Web=https://www.vusec.net/funding/sharcs},\n\tyear = {2015},\n\tnote = {EU (4 Years)},\n\tkeywords = {type\\_eu, type\\_grant},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Parallax: Lightweight Code Self–verification for IoT Devices.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2015.\n NWO (4 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_parallax_2015,\n\ttitle = {Parallax: {Lightweight} {Code} {Self}–verification for {IoT} {Devices}},\n\tyear = {2015},\n\tnote = {NWO (4 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2014\n \n \n (3)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n Malpay: Analysis and Detection of Financial Malware.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2014.\n NWO (4 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_malpay_2014,\n\ttitle = {Malpay: {Analysis} and {Detection} of {Financial} {Malware}},\n\tyear = {2014},\n\tnote = {NWO (4 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n OpenSesame: Opening Backdoors on Embedded Devices.\n \n \n \n\n\n \n \n\n\n \n\n\n\n 2014.\n NWO (4 Years)\n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{noauthor_opensesame_2014,\n\ttitle = {{OpenSesame}: {Opening} {Backdoors} on {Embedded} {Devices}},\n\tyear = {2014},\n\tnote = {NWO (4 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Dowser: Finding Security Bugs by means of Reverse Engineering.\n \n \n \n \n\n\n \n Bos, H.\n\n\n \n\n\n\n 2014.\n NWO Vici (5 Years)\n\n\n\n
\n\n\n\n \n \n \"Dowser:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{bos_dowser_2014,\n\ttitle = {Dowser: {Finding} {Security} {Bugs} by means of {Reverse} {Engineering}},\n\turl = {Web=https://www.vusec.net/funding/dowser},\n\tauthor = {Bos, Herbert},\n\tyear = {2014},\n\tnote = {NWO Vici (5 Years)},\n\tkeywords = {type\\_grant, type\\_nwo},\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2010\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Rosetta: Towards Reverse Engineering of Complex Software.\n \n \n \n \n\n\n \n Bos, H.\n\n\n \n\n\n\n 2010.\n ERC Starting Grant (5 Years)\n\n\n\n
\n\n\n\n \n \n \"Rosetta:Web\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 4 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n\n\n\n
\n
@misc{bos_rosetta_2010,\n\ttitle = {Rosetta: {Towards} {Reverse} {Engineering} of {Complex} {Software}},\n\turl = {Web=https://www.vusec.net/funding/rosetta},\n\tauthor = {Bos, Herbert},\n\tyear = {2010},\n\tnote = {ERC Starting Grant (5 Years)},\n\tkeywords = {type\\_eu, type\\_grant},\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n\n\n \n\n \n \n \n \n\n
\n"}; document.write(bibbase_data.data);