Follow
Abhinav Srivastava
Abhinav Srivastava
Georgia Institute of Technology, Indian Institute of Technology, AT&T Labs--Research
Verified email at research.att.com
Title
Cited by
Cited by
Year
Credit card fraud detection using hidden Markov model
A Srivastava, A Kundu, S Sural, AK Majumdar
Dependable and Secure Computing, IEEE Transactions on 5 (1), 37-48, 2008
7042008
Robust signatures for kernel data structures
B Dolan-Gavitt, A Srivastava, P Traynor, J Giffin
Proceedings of the 16th ACM conference on Computer and communications …, 2009
2172009
Self-service cloud computing
S Butt, HA Lagar-Cavilla, A Srivastava, V Ganapathy
Proceedings of the 2012 ACM conference on Computer and communications …, 2012
1842012
Tamper-resistant, application-aware blocking of malicious network connections
A Srivastava, J Giffin
Recent Advances in Intrusion Detection, 39-58, 2008
1492008
Trusted Snapshot Generation
A Srivastava, H Raj, P England, P Sharma
US Patent App. 13/161,520, 2012
1122012
Database intrusion detection using weighted sequence mining
A Srivastava, S Sural, AK Majumdar
Journal of Computers 1 (4), 8-17, 2006
972006
Efficient Monitoring of Untrusted Kernel-Mode Execution.
A Srivastava, JT Giffin
NDSS, 2011
762011
Secure multi-party device pairing using sensor data
MA Hiltunen, E Miluzzo, A Srivastava
US Patent 9,818,315, 2017
642017
CloudVMI: Virtual Machine Introspection as a Cloud Service
A Srivastava, JV Merwe
Proceedings of the 2014 IEEE International Conference on Cloud Engineering …, 2014
62*2014
Weighted intra-transactional rule mining for database intrusion detection
A Srivastava, S Sural, A Majumdar
Advances in Knowledge Discovery and Data Mining, 611-620, 2006
592006
Automatic discovery of parasitic malware
A Srivastava, J Giffin
Recent Advances in Intrusion Detection, 97-117, 2010
542010
Go serverless: securing cloud via serverless design patterns
S Hong, A Srivastava, W Shambrook, T Dumitras
10th {USENIX} Workshop on Hot Topics in Cloud Computing (HotCloud 18), 2018
452018
Evaluating email’s feasibility for botnet command and control
K Singh, A Srivastava, J Giffin, W Lee
Dependable Systems and Networks With FTCS and DCC, 2008. DSN 2008. IEEE …, 2008
432008
Efficient Protection of Kernel Data Structures via Object Partitioning
A Srivastava, J Giffin, HP Fortify
402012
Flow aware differential delay routing for next-generation Ethernet over SONET/SDH
A Srivastava
Communications, 2006. ICC'06. IEEE International Conference on 1, 140-145, 2006
402006
On the feasibility of software attacks on commodity virtual machine monitors via direct device assignment
G Pék, A Lanzi, A Srivastava, D Balzarotti, A Francillon, C Neumann
Proceedings of the 9th ACM symposium on Information, computer and …, 2014
392014
Trusted VM snapshots in untrusted cloud infrastructures
A Srivastava, H Raj, J Giffin, P England
RAID, 2012
372012
Hardening OpenStack Cloud Platforms against Compute Node Compromises
WK Sze, A Srivastava, R Sekar
Proceedings of the 11th ACM on Asia Conference on Computer and …, 2016
312016
Operating system interface obfuscation and the revealing of hidden operations
A Srivastava, A Lanzi, J Giffin, D Balzarotti
Detection of Intrusions and Malware, and Vulnerability Assessment, 214-233, 2011
292011
System and method for crowd-sourcing mobile messaging spam detection and defense
AE Skudlark, J Erman, Y Jin, A Srivastava, LK Tran
US Patent 9,584,989, 2017
232017
The system can't perform the operation now. Try again later.
Articles 1–20