Sample Publications of the Members of CIAE

Books and Book Chapters:

Journal Publications:

2020

1.      Donghai Tian, Qiang Zeng, Dinghao Wu, Peng Liu, and Changzhen Hu,   Semi-synchronized Non-blocking Concurrent Kernel Cruising.  Transactions on Cloud Computing (TCC), 2020. https://cse.sc.edu/~zeng1/papers/2020-tcc-kruiser.pdf  

2019

1.      Qiang Zeng, Lannan Luo, Zhiyun Qian, Xiaojiang Du, Zhoujun Li, Chin-Tser Huang, Csilla Farkas,   Resilient User-Side Android Application Repackaging and Tampering Detection Using Cryptographically Obfuscated Logic Bombs.  IEEE Transactions on Dependable and Secure Computing (TDSC), 2019. https://cse.sc.edu/~zeng1/papers/2019-tdsc-bomb.pdf  

2.      Lannan Luo, Qiang Zeng, Chen Cao, Kai Chen, Jian Liu, Limin Liu, Neng Gao, Min Yang, Xinyu Xing, and Peng Liu,   Tainting-Assisted and Context-Migrated Symbolic Execution of Android Framework for Vulnerability Discovery and Exploit Generation.  IEEE Transactions on Mobile Computing (TMC), 2019. https://cse.sc.edu/~zeng1/papers/2019-tmc-centaur.pdf  

3.      Rixin Xu, Qiang Zeng, Liehuang Zhu, Haotian Chi, Xiaojiang Du, and Mohsen Guizani,   Privacy Leakage in Smart Homes and Its Mitigation: IFTTT as a Case Study.; IEEE Access, 2019. https://cse.sc.edu/~zeng1/papers/2019-privacy-leakage-IFTTT.pdf  

2017

1.      Lannan Luo, Jiang Ming, Dinghao Wu, Peng Liu, and Sencun Zhu,   Semantics-Based Obfuscation-Resilient Binary Code Similarity Comparison with Applications to Software and Algorithm Plagiarism Detection.  IEEE Transactions on Software Engineering (TSE), 2017. https://cse.sc.edu/~lluo/papers/cop-tse-accepted.pdf  

2014

1.      M. Xia, Y. Dong, W. Xu, X. Li, and D. Lu,   MC2: Multi-Mode User-Centric Design of Wireless Sensor Networks for Long-Term Monitoring  to appear in ACM Transactions on Sensor Networks, http://www.cs.iit.edu/~xli/paper/Journal/MC2-TOSN13.pdf

2.      Ousmane Amadou Dia, Csilla Farkas,   Risk Aware Access Control Framework For Databases Performance Management - accepted for IEEE Transactions on Dependable and Secure Computing (TDSC), 2014, http://www.computer.org/csdl/trans/tq/preprint/06803042.pdf  .

3.      Qiang Zeng, Mingyi Zhao, Peng Liu, Poonam Yadav, Seraphin Calo, and Jorge Lobo,   Enforcement of Autonomous Authorizations in Collaborative Distributed Query Evaluation. IEEE Transactions on Knowledge and Data Engineering (TKDE),2014. https://cse.sc.edu/~zeng1/papers/safeQuery-tkde2014.pdf  

2013

1.      Ousmane Amadou Dia, Csilla Farkas,   Business Driven Role-Based Access Control International Journal of Information Security and Privacy (IJISP) 7 (1), 45-62, http://www.irma-international.org/viewtitle/78529/

2.      Z. Liu, H. Liu, W. Xu, and Y. Chen,   An Error Minimizing Framework for Localizing Jammers in Wireless NetworksIEEE Transaction on Parallel and Distributed Systems (TPDS) http://www.computer.org/csdl/trans/td/2014/02/ttd2014020508.html

2012

1.      Z. Liu and W. Xu,   Determining Sink Location through Zeroing-In Attackers in Wireless Sensor Networks Wireless Networks, Vol. 18 (3), pp. 335-349, http://link.springer.com/article/10.1007%2Fs11276-011-0403-2#page-1

2.      G. Chai, M. Xu, W. Xu, and Z. Lin,   Enhancing Sink-Location Privacy in Wireless Sensor Networks through k-Anonymity International Journal of Distributed Sensor Networks 2009, http://www.hindawi.com/journals/ijdsn/2012/648058/

3.      Z. Liu, H. Liu, W. Xu, and Y. Chen,   Exploiting Jamming-Caused Neighbor Changes for Jammer LocalizationIEEE Transaction on Parallel and Distributed Systems (TPDS), Vol. 23 (3), pp. 547-555 http://www.computer.org/csdl/trans/td/2012/03/ttd2012030547.pdf

4.      J. O’Kane and W. Xu,   Energy-Efficient Information Routing in Sensor Networks for Robotic Target Tracking Wireless Networks, Vol. 18 (6), pp. 713-733 http://dl.acm.org/citation.cfm?id=2339487

5.      H. Mustafa, X. Zhang, Z. Liu, W. Xu, and A. Perrig,   Jamming-Resilient Multipath Routing IEEE Transaction on Dependable and Secure Computing (TDSC), Vol. 9(6), pp.852-864 http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6261324

6.      R. D. Parker and C. Farkas,   Modeling Estimated Risk for Cyber Attacks: Merging Public Health and Cyber Security Journal of Information Assurance and Security Letters (JIASL) .

7.      Ousmane Amadou Dia, Csilla Farkas,   A Practical Framework for Policy Composition and Conflict Resolution International Journal of Secure Software Engineering (IJSSE), 3(4): 1-26 http://www.irma-international.org/viewtitle/74842/

2011

1.      H. Liu, Z. Liu, Y. Chen and W. Xu,   Determining the Position of a Jammer Using Virtual-Force Iterative Approach Wireless Networks, Vol. 17 (2), pp. 531-547, http://dl.acm.org/citation.cfm?id=1960546&preflayout=tabs

2010

1.      M. Xia, Y. Dong, W. Xu, D. Lu, and X. Li,   Multi-Mode User-Centric Design of Wireless Sensor Networks for Long-Term Monitoring Mobile Computing and Communication Review (MC2R), http://www.cs.iit.edu/~xli/paper/Journal/MC2-TOSN13.pdf

2.      T. S. Toland, C. Farkas, C. M. Eastman,   The inference problem: Maintaining maximal availability in the presence of database updates Journal of Computers & Security, Volume 29(1): 88-103, 2010 , http://dl.acm.org/citation.cfm?id=2639521.2639630

3.      M. Xia, Y. Dong, W. Xu, D. Lu, and X. Li.,   Multi-mode user-centric design of wireless sensor networks for longterm monitoring ACM SIGMOBILE Mobile Computing and Communications Review, Vol. 14 (1), pp. 25-27, , http://dl.acm.org/citation.cfm?id=1837198

2009

1.      T. S. Toland, C. Farkas, C. M. Eastman,   The Inference Problem: Maintaining Maximal Availability in the Presences of Database Updates Elsevier Journal of Computers and Security 2009. http://dl.acm.org/citation.cfm?id=2639521.2639630

2.      Y. Choi, C.-T. Huang, M. G. Gouda,   Stabilization of Flood Sequencing Protocols in Sensor Networks IEEE Transactions on Parallel and Distributed Systems 2009. http://www.computer.org/csdl/trans/td/2010/07/ttd2010071042.pdf

3.      C.-T. Huang, J. Janies,   An Adaptive Approach to Granular Real-Time Anomaly Detection EURASIP Journal on Advances in Signal Processing, Volume 2009 . http://asp.eurasipjournals.com/content/pdf/1687-6180-2009-589413.pdf

4.      J. Gerdes, Jr., J. Kalvenes, C.-T. Huang,   Multi-Dimensional Credentialing Using Veiled Certificates: Protecting Privacy in the Face of Regulatory Reporting Requirements Computers & Security, Volume 28, Issue 5, July 2009, pp. 248-259 .

2008

1.      C.-T. Huang, J. Chang,   Security Protocols and Issues in WiMAX Networks IEEE IT Professional, Vol. 10, No. 5, Sep/Oct 2008. http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=4629844

2.      Y. Kopylova, D. Buell, C.-T. Huang, J. Janies   Mutual Information Applied to Anomaly DetectionJournal of Communications and Networks, Vol. 10, No. 1, 2008, pp. 89-97. http://bit.ly/1z1GTFR

3.      S. Xu, C.-T. Huang, M. Matthews   Secure Multimast in WiMAX Journal of Networks, Vol. 3, No. 2, 2008, pp. 48-57. http://www.cse.sc.edu/~matthews/Papers/SecureMulticastWiMAX.pdf

4.      C.-T. Huang, S. Thareja, Y.-J. Shin   Wavelet-based Real Time Detection of Network Traffic Anomalies International Journal of Network Security, Vol. 6, No. 3, 2008, pp. 309-320. http://ijns.femto.com.tw/contents/ijns-v6-n3/ijns-2008-v6-n3-p309-320.p…

2007

1.      C.-T. Huang, M. Matthews, M. Ginley, X. Zheng, C. Chen, M. Chang,   Efficient and Secure Multicast in WirelessMAN: A Cross-layer Design Journal of Communications Software and Systems, Vol. 3, No. 3, 2007, pp. 199-206. http://www.cse.sc.edu/~huangct/JCOMSS_final.pdf

2.      J. Janies, C.-T. Huang, N. L. Johnson, T. Richardson,   SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks International Journal of Sensor Networks, Vol. 2, Issue 5/6, 2007.

2006

1.      1. C. Farkas, A. Brodsky, and S. Jajodia   Unauthorized Inferences in Semi-Structured Databases,Information Sciences Journal176(22): 3269-3299 November 2006. http://dl.acm.org/citation.cfm?id=2169330

2.      2. G. Ziegler, C. Farkas, and A. Lorincz,   A Framework for Anonymous but Accountable Self-Organizing Communities Journal of Information and Software Technologies 48(8): 726-744, August 2006. http://nipg.inf.elte.hu/publications/ziegler06framework.pdf

3.      3. V. Gowadia and C. Farkas,   Tree Automate for Schema-level Filtering of XML AssociationsJournal of Research and Practice in Information Technology (JRPIT) Vol. 38, No. 1, 97-109, 2006. https://www.acs.org.au/__data/assets/pdf_file/0007/15397/JRPIT38.1.97.p…

4.      4. K. Alghathbar, D. Wijesekera, and C. Farkas   Securing UML Information Flow using FlowUML Journal of Research and Practice in Information Technology (JRPIT) Vol. 38, No. 1, 111-120, 2006. https://www.acs.org.au/__data/assets/pdf_file/0003/15474/JRPIT38.4.353…

5.      C.-T. Huang, M. G. Gouda, E. N. Elnozahy,   Convergence of IPsec in Presence of Resets Journal of High Speed Networks Vol. 15, No. 2, 2006. http://scholarcommons.sc.edu/csce_facpub/84/

2005

1.      V. Gowadia, and C. Farkas,   Tree automata for Schema-level Filtering of XML Associations”,Security in  Information Systems Special Collection, Journal of Research and Practice in Information Technology (JRPIT) February 2006; 38(1):109-121. https://www.acs.org.au/__data/assets/pdf_file/0007/15397/JRPIT38.1.97.p…

2.      V. Gowadia, C. Farkas, and M. Valtorta., PAID: A Probabilistic Agent-Based Intrusion Detection”, Computers & Security, June 2005; 24(7):529-545. http://www.cse.sc.edu/~farkas/publications/j8.pdf

3.      N. B. Kodali, C. Farkas, and D. Wijesekera,   Enforcing Semantics Aware Security in Multimedia Surveillance of XML Associations, Journal on Data Semantics II LNCS 3360: 199-221, 2005. http://www.cse.sc.edu/~farkas/publications/j7.pdf

 

2004

1.      N. B. Kodali, C. Farkas and D. Wijesekera, “An Authorization Model for Multimedia Digital Libraries,” Journal of Digital Libraries, Special Issue on Security, 4(3):139-155, 2004. http://link.springer.com/journal/799

2.      N. B. Kodali, C. Farkas and D. Wijesekera, “Specifying Multimedia Access Control Using RDF,”International Journal of Computer Systems, Science and Engineering, special issue on trends in XML Technology, 19(3):129-141, 2004

3.      N.B. Kodali, C. Farkas and D. Wijesekera, “Enforcing Semantics Aware Security in Multimedia Surveillance,” Journal on Data Semantics (Springer LNCS), 2004. http://link.springer.com/chapter/10.1007/978-3-540-30567-5_8#page-1

2003

1.      Stoica and C. Farkas, “Ontology guided Security Engine,” Accepted to Journal of Intelligent Information Systems-Special issue on Security, 2004 -- submitted on Aug. 2002, accepted on Sept. 2003. http://dl.acm.org/citation.cfm?id=1120005

2.      M. G. Gouda, C.-T. Huang, A Secure Address Resolution Protocol, Accepted to Computer Networks, Vol. 41, No. 1, January 2003. http://www.cs.utexas.edu/~gouda/papers/journal/JA2.pdf

2002

1.      C. Farkas and M. Huhns. Making Agents Secure on the Semantic Web, IEEE Internet Computing, Nov-Dec 2002, pages 76-79. http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1067741

2.      C. Farkas and S. Jajodia “The Inference Problem: A Survey,” SIGKDD Explorations, 4(2):6-11, Dec. 2002. http://www.kdd.org/sites/default/files/issues/4-2-2002-12/farkas.pdf

3.      M. N. Huhns and D. A. Buell, ”Trusted autonomy,” IEEE Internet Computing, v. 6, no. 3, May/June 2002, pp. 92-95. http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1003138

4.      J. Zachary and R. Brooks, “Bidirectional Trust Negotiation in a Mobile Code Environment,” ACM Mobile Networks and Applications (MONET), Special Issue on Security in Mobile Computing Environment, 2002. http://dl.acm.org/citation.cfm?id=772052.772056

5.      M. G. Gouda, E. N. Elnozahy, C.-T. Huang, T. M. McGuire, .Hop Integrity in Computer Networks ,IEEE/ACM Transactions on Networking Volume 10, Issue 3, June 2002, http://bit.ly/1HKj5Mt

2001

1.      Valtorta, Marco and Michael H. Huhns. "Probability and Agents." Internet Computing, 6/6 (November-December 2001), 77-79.   http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=968836

2000

1.      A. Brodsky, C. Farkas and S. Jajodia. Secure Databases: Constraints, Inference Channels and Monitoring Disclosures”. IEEE Trans. on Knowledge and Data Engineering, 12(6):900-919, November/December 2000, http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=895801

1999 and Earlier

1.      D. A. Buell and R. L. Ward, ”A multiprecise integer arithmetic package,” The Journal of Supercomputing, v. 3, 1989, pp. 89-107.

2.      D. A. Buell, ”Factoring:  Algorithms, computers, and computations,” The Journal of Supercomputing, v. 1, 1987, pp. 191-216.

3.      D. M. Chiarulli and D. A. Buell, ”Parallel microprogramming tools for a horizontally reconfigurable architecture,” International Journal of Parallel Programming, v. 15, 1986, pp. 151-162.

4.      D. A. Buell, “The expectation of success using a Monte Carlo factoring method---some statistics on quadratic class numbers,” Mathematics of Computation, v. 43, 1984, pp. 313-327.

 

Conference Publications:

2021

2020

2019

2018

2017

2016

2015

2014

2013

2012

2011

2009

2008

2007

2006

 

2005

 

2004

 

2003

1.   V. Gowadia, C. Farkas, and M. Valtorta, “Agent-Based Intrusion Detection with Soft Evidence,” Proc. of  IRMA International Conference, 2003.

 

2002

 

2001

 

2000

Conference papers under review

 

 

Technical Reports:

    1.  Dinghao Wu, Peng Liu, Qiang Zeng, and Donghai Tian, “Software Cruising: A New Technology for Building Concurrent Software Monitor”, Secure Cloud Computing, Advances in Information Security Series, Springer, 2013.
    2.  C. Farkas, “XACML, Secure Service Composition”, Service Oriented Infrastructure, The Prentice Hall Service-Oriented Computing Series from Thomas Erl, 2012
    3.  W. Xu, “Jamming Attack Defense”, Encyclopedia of Cryptography and Security II, Springer, 2010
    4.  Y. Chen, W. Xu, W. Trappe, Y. Zhang, “Securing Emerging Wireless Systems: Lower-layer Approaches”, ISBN:978-0-387-88490-5, Springer, 2009
    5.  Jain and C. Farkas, Ontology Based Semantic Aware Authorization Model for Secure Data Sharing in Web Services, book chapter accepted for Web Services Security Development and Architecture: Theoretical and Practical Issues, Accepted 2009. 
    6.  C.-T. Huang, "Hop Integrity in Wireless Mesh Networks" book chapter accepted for Wireless Mesh Networking: Architectures, Protocols and Standards , editors Auerbach Publications and CRC Press, July 2008. 
    7.  R. Falk, C.-T. Huang, F. Kohlmayer, A.-F. Sui,"Security in Wireless Mesh Networks", book chapter accepted for Wireless Mesh Networking: Architectures, Protocols and Standards , editors Auerbach Publications and CRC Press, December 2006. 
    8.  C. Farkas, “Data Confidentiality on The Semantic Web: Is There an Inference Problem?,” book chapter accepted for Web and Information Security, editors E. Ferrari and B. Thuraisingham, Idea Group Inc., Accepted on Sept. 2005. 
    9. Research Directions in Data and Application Security XVIII , Editors: C. Farkas and P. Samarati, Kluwer Academic Publisher, 2004. 
    1. Chenglong Fu, Qiang Zeng, and Xiaojiang Du, “HAWatcher: Semantics-Aware Anomaly Detection for Appified Smart Homes.”, to appear in the 30th USENIX Security Symposium (USENIX Security), 2021.
    2. Fei Zuo, and Qiang Zeng, “Exploiting the Sensitivity of L2 Adversarial Examples to Erase-and-Restore.”, to appear in the ACM Asia Conference on Computer and Communications Security (AsiaCCS),2021.
    1. Xiaopeng Li, Qiang Zeng, Lannan Luo, and Tongbo Luo, “T2Pair: Secure and Usable Pairing for Heterogeneous IoT Devices.”, to appear in the 27th ACM Conference on Computer and Communications Security (CCS), 2020.
    2. Xuening Xu, Xiaojiang Du, and Qiang Zeng, “Attacking Graph-Based Classification without Changing Existing Connections.”,  to appear in the Annual Computer Security Applications Conference (ACSAC),2020.
    3. Haotian Chi, Qiang Zeng, Xiaojiang Du, and Jiaping Yu, “Cross-App Interference Threats in Smart Homes: Categorization, Detection and Handling.”,  The 50th IEEE/IFIP International Conference on Dependable Systems and Networks (DSN),2020. https://cse.sc.edu/~zeng1/papers/2020-dsn-homeguard.pdf
    4. Lannan Luo, “Heap Memory Snapshot Assisted Program Analysis for Android Permission Specification.”,  The 27th IEEE International Conference on Software Analysis, Evolution and Reengineering (SANER), 2020. https://ieeexplore.ieee.org/abstract/document/9054795
    1. Xiaopeng Li, Fengyao Yan, Fei Zuo, Qiang Zeng, and Lannan Luo, “Touch Well Before Use: Intuitive and Secure Authentication for IoT Device.”, The 25th Annual International Conference on Mobile Computing and Networking (MobiCom), 2019. https://cse.sc.edu/~zeng1/papers/2019-mobicom-P2Auth.pdf
    2. Fei Zuo, Bokai Yang, Xiaopeng Li, Lannan Luo, and Qiang Zeng, “Exploiting the Inherent Limitation of L0 Adversarial Examples.”,  The 22nd International Symposium on Research in Attacks, Intrusions and Defenses (RAID), 2019. https://arxiv.org/pdf/1812.09638.pdf
    3. Qiang Zeng, Jianhai Su, Chenglong Fu, Golam Kayas, Lannan Luo, Xiaojiang Du, Chiu Tan, and Jie Wu, “A Multiversion Programming Inspired Approach to Detecting Audio Adversarial Examples.”,  The 49th IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), 2019. https://cse.sc.edu/~zeng1/papers/mvp-dsn2019.pdf
    4. Qiang Zeng, Golam Kayas, Emil Mohammed, Lannan Luo, Xiaojiang Du, and Junghwan Rhee, “HeapTherapy+: Efficient Handling of (Almost) All Heap Vulnerabilities Using Targeted Calling-Context Encoding.”,  The 49th IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), 2019. https://cse.sc.edu/~zeng1/papers/heaptherapy_plus-dsn2019.pdf
    5. Fei Zuo, Xiaopeng Li, Patrick Young, Lannan Luo, Qiang Zeng, and Zhexin Zhang, “Neural Machine Translation Inspired Binary Code Similarity Comparison beyond Function Pairs.”,  The 26th Network and Distributed System Security Symposium (NDSS), 2019. https://www.ndss-symposium.org/wp-content/uploads/2019/02/ndss2019_11-4…
    6. Kimberly Redmond, Lannan Luo, and Qiang Zeng, “A Cross-Architecture Instruction Embedding Model for Natural Language Processing-Inspired Binary Code Analysis.”,  The NDSS Workshop on Binary Analysis Research (BAR), 2019. https://cse.sc.edu/~lluo/papers/bar2019-final57.pdf
    7. Qiang Zeng, Jianhai Su, Chenglong Fu, Golam Kayas, and Lannan Luo, “A Multiversion Programming Inspired Approach to Detecting Audio Adversarial Examples.”,  The AAAI Workshop on Artificial Intelligence for Cyber Security, 2019. https://arxiv.org/pdf/1812.10199.pdf
    1. Qiang Zeng, Lannan Luo, Zhiyun Qian, Xiaojiang Du, Zhoujun Li, “Resilient Decentralized Android Application Repackaging Detection Using Logic Bombs.”, IEEE/ACM International Symposium on Code Generation and Optimization (CGO), 2018. https://cse.sc.edu/~zeng1/papers/bombdroid-cgo18.pdf
    2. Rixin Xu, Qiang Zeng, Liehuang Zhu, Haotian Chi, Xiaojiang Du, and Mohsen Guizani, “Privacy Leakage in Smart Homes and Its Mitigation: IFTTT as a Case Study.”,  IEEE 37th International Performance Computing and Communications Conference (IPCCC), 2018. https://ieeexplore.ieee.org/document/8704324
    3. Haotian Chi, Longfei Wu, Xiaojiang Du, Qiang Zeng, and Paul Ratazzi, “e-SAFE: Secure, Efficient and Forensics-Enabled Access to Implantable Medical Devices.”,  IEEE Conference on Communications and Network Security (CNS) 2018. https://www.semanticscholar.org/paper/e-SAFE%3A-Secure%2C-Efficient-and…
    1. Lannan Luo, Qiang Zeng, Chen Cao, Kai Chen, Jian Liu, Limin Liu, Neng Gao, Min Yang, Xinyu Xing, and Peng Liu, “System Service Call-oriented Symbolic Execution of Android Framework with Applications to Vulnerability Discovery and Exploit Generation.”, The 15th ACM International Conference on Mobile Systems, Applications, and Services (MobiSys), 2017. https://cse.sc.edu/~lluo/papers/mobisys17-paper14.pdf
    2. Mingyue Liang, Zhoujun Li, Qiang Zeng, and Zhejun Fang, “Deobfuscation of Virtualization-obfuscated Code through Symbolic Execution and Compilation Optimization.”,  The 19th International Conference on Information and Communications Security (ICICS), 2017. https://cse.sc.edu/~zeng1/papers/deobfuscation-icics2017.pdf
    3. Mingyue Liang, Zhoujun Li, Qiang Zeng, and Zhejun Fang, “Deobfuscation of Virtualization-based Obfuscated Binary.”,  The 26th USENIX Security Symposium (Poster Session), 2017.
    1. Lannan Luo, Yu Fu, Dinghao Wu, Sencun Zhu, and Peng Liu, “Repackage-proofing Android Apps.”, The 46th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), 2016. https://cse.sc.edu/~lluo/papers/ssn-dsn2016.pdf
    2. Lannan Luo, and Qiang Zeng, “SolMiner: Mining Distinct Solutions in Programs.”,  The 38th International Conference on Software Engineering (ICSE), SEET, 2016. https://cse.sc.edu/~lluo/papers/SolMiner-ICSE16.pdf
    1. Qiang Zeng, Mingyi Zhao, and Peng Liu, “HeapTherapy: An Efficient End-to-end Solution against Heap Buffer Overflows.”, The 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), 2015. https://cse.sc.edu/~zeng1/papers/heaptherapy-DSN15.pdf
    2. Jun Wang, Mingyi Zhao, Qiang Zeng, Dinghao Wu, and Peng Liu, “Risk Assessment of Buffer 'Heartbleed' Over-read Vulnerabilities. (Practical Experience Report).”, The 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), 2015. https://cse.sc.edu/~zeng1/papers/eraser-dsn2015.pdf
    1. Lannan Luo, Jiang Ming, Dinghao Wu, Peng Liu, and Sencun Zhu, “Semantics-Based Obfuscation-Resilient Binary Code Similarity Comparison with Applications to Software Plagiarism Detection.”, The 22nd ACM SIGSOFT International Symposium on the Foundations of Software Engineering (FSE), 2014. https://cse.sc.edu/~lluo/papers/cop-fse2014.pdf
    2. Qiang Zeng, Junghwan Rhee, Hui Zhang, Nipun Arora, Guofei Jiang, and Peng Liu, “DeltaPath: Precise and Scalable Calling Context Encoding.”, International Symposium on Code Generation and Optimization (CGO), 2014. https://cse.sc.edu/~zeng1/papers/deltapath-cgo2014.pdf
    3. Qiang Zeng, Mingyi Zhao, and Peng Liu, “Targeted Therapy for Program Bugs.”, The 35th IEEE Symposium on Security and Privacy (Poster Session), 2014. https://www.ieee-security.org/TC/SP2014/posters/ZENGQ.pdf
    1. A. Olmsted and C. Farkas, “Coarse Grained Web Service Availability, Consistency, and Durability”, IEEE 20th International Conference on Web Services, track paper,.
    2. A. Olmsted and C. Farkas, “Web Service Constraint Optimization”,”  accepted for the 8th International Conference for Internet Technology and Secured Transactions (ICITST-2013).
    3. Annamaria V. Kish, John R. Rose, Csilla Farkas, “Efficient Partitioning and Allocation of Data for Workload Queries” ,The 9th Annual International Joint Conferences on Computer, Information, Systems Sciences, & Engineering (CISSE) E-Conference.
    1. S. Valentine and C. Farkas, Software Safety and Security for Programmable Logic Controllers International Conference on Information Technology: New Generations (ITNG).
    2. R. H. Stalvey, C. Farkas, C. Eastman, “First use: Introducing information security in high school oracle academy courses” IEEE International Conference on Information Reuse and Integration (IRI), page(s): 653-658.
    3. A. Olmsted and C. Farkas, “The Cost of Increased Transactional Correctness and Durability in Distributed Databases”, IEEE International Conference on Information Reuse and Integration (IRI), page(s): 441-448.
    4. A. Olmsted and C. Farkas, “High Volume Web Service Resource Consumption” , Internet Technology and Secured Transactions, ICITST, pages 275-280,.
    5. Donghai Tian, Qiang Zeng, Dinghao Wu, Peng Liu, and Changzhen Hu, “Kruiser: Semi-synchronized Non-blocking Concurrent Kernel Heap Buffer Overflow Monitoring.” The 19th Annual Network and Distributed System Security Symposium (NDSS),2012. https://cse.sc.edu/~zeng1/papers/kruiser-ndss2012.pdf
    1. S. Valentine, C. Farkas: Software security: Application-level vulnerabilities in SCADA systems IEEE IRI 2011: 498-499,.
    2. Yuliya Kopylova, Csilla Farkas, Wenyuan Xu: Accurate Accident Reconstruction in VANET, IFIP 11.3 DBSec 2011: 271-279.
    3. Qiang Zeng, Dinghao Wu, and Peng Liu, “Cruiser: Concurrent Heap Buffer Overflow Monitoring Using Lock-free Data Structures.” The 32nd ACM SIGPLAN Conference on Programming Language Design and Implementation (PLDI),2011.
    1. M. Jafari-Lafti, C.T. Huang, and C. Farkas, P2F: A User-Centric Privacy Framework ARES,,2009.
    2. P. Kamat, W. Xu, Y. Zhang, and W. Trappe, Temporal Privacy in Wireless Sensor Networks: Theory and Practice ACM Transactions on Sensor Networks (TOSN),, 2009.
    3. H. Liu, W. Xu, Y. Chen, and Z. Liu, Localizing Jammers in Wireless Networks to appear in the proceeding of IEEE Percom International Workshop on Pervasive Wireless Networking,, 2009.
    4. J. O.Kane and W. Xu, Energy-efficient Target Tracking with a Sensorless Robot and a Network of Unreliable One-bit Proximity Sensors , to appear in the proceeding of IEEE International Conference on Robotics and Automation,, 2009.
    5. P. Kalakota, C.-T. Huang, the Benefits of Early Filtering of Botnet Unwanted Traffic , 18th IEEE International Conference on Computer Communications and Networks (ICCCN 2009),, August 2009.
    6. M. Jafari-Lafti, C.-T. Huang, C. Farkas, P2F: A User-Centric Privacy Protection Framework , Proceedings of the Fourth International Conference on Availability, Reliability and Security (ARES 2009),, March 2009.
    1. C. Farkas and M. Huhns, Securing Enterprise Applications: Service-Oriented Security (SOS)CEC/EEE 2008,, pages 428-431 2008.
    2. W. Xu, W. Trappe, and Y. Zhang, Anti-Jamming Timing Channels for Wireless Networks in proceedings of 1st ACM Conference on Wireless Security (WiSec2008),, pg 203-213, 2008. (Acceptance ratio: 16.7%)
    3. W. Xu, W. Trappe, and Y. Zhang, Defending Wireless Sensor Networks from Radio Interference through Channel Adaptation ACM Transactions on Sensor Networks (TOSN),, Vol. 4(4), August. 2008.
    4. S. Xu, C.-T. Huang, M. M. Matthews, Modeling and Analysis of IEEE 802.16 PKM Protocols using CasperFDR Proceedings of the 5th IEEE International Symposium on Wireless Communication Systems (ISWCS 2008),, October 2008.
    5. C.-T. Huang, LOFT: Low-Overhead Freshness Transmission in Sensor Networks Proceedings of 2008 IEEE International Conference on Sensor Networks, Ubiquitous and Trustworthy Computing (SUTC 2008),, June 2008.
    1. K. Lazar and C. Farkas, Security in TciNMP Systems in Proceedings of Workshop on Security in Information Systems,, pages 95-104, 2007.
    2. Hasika Pamunuwa, Duminda Wijesekera, Csilla Farkas, An Intrusion Detection System for Detecting Phishing Attacks in Proc. of Secure Data Management 2007,, pages 181-192, 2007.
    3. M. Hartong, R. Goel, C. Farkas, D. Wijesekera, PTC-VANET Interactions to Prevent Highway Rail Intersection Crossing Accidents Proc. of The 65th IEEE Vehicular Technology Conference,, April 2007.
    4. S. Valentine and C. Farkas, PLC Code Vulnerabilities through SCADA Systems Presentation at the First IFIP WG 11.10 International Conference on Critical Infrastructure Protection, USA,, March 2007.
    5. W. Xu, W. Trappe, and Y. Zhang, Channel Surfing: Defending Wireless Sensor Networks from Jamming and Interference in Proceedings of the 6th International Conference on Information Processing in Sensor Networks (IPSN07),, pg. 499-508, 2007. (Acceptance ratio: 22.3%).
    6. P. Kamat, W. Xu, Y. Zhang, and W. Trappe, Temporal Privacy in wireless sensor networks in Proceedings of the 27th International Conference on Distributed Computing Systems (ICDCS2007),, pg. 23, 2007. (Acceptance ratio: 13.5%).
    7. R. Miller, W. Xu, P. Kamat, and W. Trappe, Service Discovery and Device Identification in Cognitive Radio Networks in Proceedings of the IEEE Workshop on Networking Technologies for Software Defined Radio (SDR) Networks (Held in Conjunction with IEEE SECON), 2007.
    8. W. Xu, On Adjusting Power to Defend Wireless Networks from Jamming in proceedings of the First Workshop on the Security and Privacy of Emerging Ubiquitous Communication Systems (speucs), 2007.
    9. R. Katpelly, T. Liu, C.-T. Huang, Summarization of Wearable Videos based on User Activity Analysis in proceedings of 9th IEEE International Symposium on Multimedia, December 2007.
    10. C. Choudary, T. Liu, C.-T. Huang, Semantic Retrieval of Instructional Videos in proceedings of 9th IEEE International Symposium on Multimedia, December 2007.
    11. C.-T. Huang, P. Kalakota, A. B. Alexandrov, Improving Availability with Adaptive Roaming Replicas in Presence of Determined DoS Attacks in Proceedings of 50th Annual IEEE Global Telecommunications Conference (GLOBECOM 2007), November 2007.
    12. Y. Xian, C.-T. Huang, Securing VoIP Services in Multi-Hop Wireless Mesh Networks in Proceedings of 4th IEEE International Symposium on Wireless Communication Systems (ISWCS 2007), October 2007.
    13. J. Janies, C.-T. Huang, Fates: A Granular Approach to Real-Time Anomaly Detection in Proceedings of 16th IEEE International Conference on Computer Communications and Networks (ICCCN 2007), August 2007.
    14. T. Richardson, C.-T. Huang, Containing Hitlist-Based Worms with Polymorphic Signatures in Proceedings of 16th IEEE International Conference on Computer Communications and Networks (ICCCN 2007), August 2007.
    15. X. Zheng, M. M. Matthews, C.-T. Huang, Hierarchical Scalable Group Key Management Based on Chinese Remainder Theorem in Proceedings of the 6th Annual Security Conference, April 2007.
    16. S. Xu, C.-T. Huang, M. M. Matthews, Secure Multicast in Various Scenarios of WirelessMAN in Proceedings of the 2007 IEEE Southeast Conference, March 2007.
    17. X. Zheng, C.-T. Huang, M. M. Matthews, Chinese Remainder Theorem Based Group Key Management in Proceedings of the 45th ACM Southeast Conference (ACMSE 2007), March 2007.
    18. M. Ginley, S. Xu, C.-T. Huang, M. M. Matthews, Efficient and Secure Multicast in WirelessMANin Proceedings of International Symposium on Wireless Pervasive Computing 2007 (ISWPC 2007),February 2007.
    1. A. Jain and C. Farkas, “Secure Resource Description Framework: an Access Control Model”, In Proceedings of   SACMAT06 (ACM Symposium on Access Control Models And Technologies),Lake-Tahoe, California, June 7-9,   2006.  
    2. C. Farkas, A. Jain, D. Wijesekera, A. Singhal and B. Thuraisingham, Semantic-Aware Data Protection in Web Services IEEE Workshop on Web Service Security (WSSS06), Oakland, California, May 21, 2006.
    3. S. Kaushik, C. Farkas, Duminda Wijesekera and Paul Ammann ,“An Algebra for Composing Ontologiesy (WSSS06), Oakland, California, May 21, 2006.
    4. W. Xu, K. Ma, W. Trappe, and Y. Zhang , Jamming Sensor Networks: Attack and Defense Strategies IEEE Networks Special Issue on Sensor Networks, Vol. 20, No. 3, pg. 41-47, May/June 2006. (Acceptance ratio: 10.3%)
    5. W. Xu, P. Kamat, and W. Trappe , TRIESTE: A Trusted Radio Infrastructure for Enforcing SpecTrum Etiquettes in Proceedings of the IEEE Workshop on Networking Technologies for Software Defined Radio (SDR) Networks (Held in Conjunction with IEEE SECON), 2006.
    6. Z. Li, W. Xu, R. Miller, and W. Trappe , Securing Wireless Systems via Lower Layer Enforcementsin Proceedings of the 2006 ACM Workshop on Wireless Security (WiSe) ,pg. 33-42, 2006. (Acceptance ratio: 19.6%)
    7. W. Xu, W. Trappe, and Y. Zhang , Poster Abstract: Channel Surfing: Defending Wireless Sensor Networks from Jamming and Interference in Proceedings of the 4th ACM Conference on Embedded Networked Sensor Systems (SenSys) ,pg. 403-404, 2006
    8. S. Chaturvedi, P. Kalakota, C.-T. Huang , Improving Delay-Tolerant Network Performance Using Forward Routing Information Poster session of 14th IEEE International Conference on Network Protocols (ICNP 2006) November 2006
    9. M. G. Gouda, J. Cobb, C.-T. Huang , Fault Masking in Tri-Redundant Systems in Proceedings of the 8th International Symposium on Stabilization, Safety, and Security of Distributed Systems (SSS 2006) November 2006
    10. C.-T. Huang, A. B. Alexandrov, P. Kalakota , Roaming Data Redundancy for Assurance in Critical Data Services in Proceedings of the 2006 High Availability and Performance Computing Workshop (HAPCW 2006), in conjunction with the 2006 Los Alamos Computer Science Institute Symposium 2006 (LACSI 2006) October 2006
    11. S. Xu, C.-T. Huang , Attacks on PKM Protocols of IEEE 802.16 and Its Later Versions in Proceedings of 3rd International Symposium on Wireless Communication Systems (ISWCS 2006)September 2006
    12. C.-T. Huang, S. Thareja, Y.-J. Shin , Wavelet-based Real Time Detection of Network Traffic Anomalies in Proceedings of Workshop on Enterprise Network Security (WENS 2006) (in assoc. with Second SecureComm) August 2006
    13. J. Janies, C.-T. Huang, N. L. Johnson , SUMP: A Secure Unicast Messaging Protocol for Wireless Ad Hoc Sensor Networks in Proceedings of IEEE International Conference on Communications 2006 (ICC 2006) June 2006
    14. C.-T. Huang, N. L. Johnson, J. Janies, A. X. Liu , On Capturing and Containing E-mail Worms in Proceedings of the 25th IEEE International Performance Computing and Communications Conference (IPCCC 2006) April 2006
    15. S. Xu, M. M. Matthews, C.-T. Huang , Security Issues in Privacy and Key Management Protocols of IEEE 802.16 in Proceedings of the 44th ACM Southeast Conference (ACMSE 2006) March 2006
    1. Toland, C. Farkas, and C. Eastman, Dynamic Disclosure Monitor (D2Mon): An Improved Query Processing Solution, (Invited paper) In Proc. of Secure Data Management Workshop, in association with VLDB, 124-142, 2005.
    2. Zs. Palotai, C. Farkas, and A. Lorincz,, Selection in Scale-Free Small World, accepted as a short paper for the 4th International Central and Eastern European Conference on Multi-Agent Systems (CEEMAS'05) , 579-582, 2005.
    3. K. Alghathbar, D. Wijesekera, C. Farkas Secure UML Information Flow using FlowUML, in proceedings of Workshop on Security in Information Systems ,229-238, 2005.
    4. I. Youn, C. Farkas, and B. Thuraisingham Multilevel Secure Teleconferencing over Public Switched Telephone Network, in Proc. of IFIP 19th WG 11.3 working conference on Data and Application Security ,99-113, 2005.
    5. Zs. Palotai, C. Farkas, and A Lorincz Is selection optimal for scale- free small worlds?, in Proc. European Conference for Complex Systems , 2005.
    6. C. Farkas, V. Gowadia, A. Jain, and D. Roy, “From XML to RDF: Syntax, Semantics, Security and Integrity”, (Invited paper) In Proceedings of IFIP TC-11 WG 11.1 & WG 11.5 Joint Working Conference on Security Management, Integrity, and Internal Control in Information Systems, Fairfax, Virginia, December 1, 2005.
    7. V. Gowadia, and C. Farkas, “Tree automata for Schema-level Filtering of XML Associations”, In Proceedings of WOSIS 2005 - Third International Workshop on Security in Information Systems, 24-25 May  2005.
    8. W. Xu, W. Trappe, Y. Zhang, and T. Wood, The Feasibility of Launching and Detecting Jamming Attacks in Wireless Networks, in Proceedings of ACM International Symposium on Mobile Ad Hoc Networking and Computing (Mobihoc), pg. 46-57, 2005. (Acceptance ratio: 14.2%). 
    9. A. X. Liu, J. Kovacs, C.-T. Huang, M. G. Gouda, A Secure Cookie Protocol for HTTP, in Proceedings of the 14th International Conference on Computer and Communications and Networks (ICCCN 2005), October 2005.  
    10. X. Zheng, C. Chen, C.-T. Huang, M. M. Matthews, N. Santhapuri, A Dual Authentication Protocol for IEEE 802.11 Wireless LANs , in Proceedings of the 2nd International Symposium on Wireless Communication Systems (ISWCS 2005), September 2005. 
    11. C.-T. Huang, M. G. Gouda, State Checksum and Its Role in System Stabilization, in Proceedings of the 4th International Workshop on Assurance in Distributed Systems and Networks (ADSN 2005),Columbus, Ohio, June 2005. 
    1. C. Farkas, T.C. Wingfield, J.B. Michael, D. Wijesekera, “THEMIS: Threat Evaluation Metamodel for Information Systems,” Proc. of the 2nd Symposium on Intelligence and Security Informatics, 2004.
    2. N. Kodali, C. Farkas, D. Wijesekera, “SECRETS: A Secure Real-Time Multimedia Surveillance System,” Proc. of the 2nd Symposium on Intelligence and Security Informatics, 2004.
    3. N. Kodali, C. Farkas, D. Wijesekera, “Creating non-decomposable Multimedia Stream bundles in Multimedia Surveillance,” Proc. of Workshop on Secure Web Services, in association with the 10thACM CCS Conference, 2004.
    4. W. Xu, W. Trappe, and S. Paul, Key Management for 3G MBMS Security, in Proceeding of IEEE Global Telecommunications Conference (GLOBECOM), in association with the 10th ACM CCS Conference, Vol. 4, pg. 2276-2280, 2004. 
    5. W. Xu, T. Wood, W. Trappe, and Y. Zhang, Channel surfing and spatial retreats: defenses against wireless denial of service, in Proceedings of the 2004 ACM workshop on Wireless security (WiSe),pg. 80-89, 2004. (Acceptance ratio: 20%). 
    1. C. Eastman and C. Farkas, “Information Systems Security in the Information Systems Curriculum,”Proc. of  IRMA International Conference, 2003.
    2. C. Eastman and C. Farkas, “Information Systems Security: Distributed Modules or Centralized Course?,” Proc. of  ASEE Southeast Section Annual Conference, 2003.
    3. C. Farkas and A. Stoica, “Correlated Data Inference in Ontology Guided XML Security Engine,”Proc. of  IFIP 17th  WG 11.3 working conference on Data and Application Security, 2003.
    4. V. Gowadia, C. Farkas, “RDF Metadata for XML Access Control,” Proc. Workshop on XML Security, in association with the 9th ACM CCS Conference, 2003.
    5. N. Kodali, C. Farkas, D. Wijesekera,  “Multimedia Access Control using RDF-Metadata,”  InProcWorkshop on Metadata for Security, in connection to ODBASE, 2003
    6. N. Kodali, C. Farkas, D. Wijesekera, “Enforcing Integrity in Multimedia Surveillance,”  In Proc. IFIP 6th WG 11.5, Working Conference  on Data Integrity and Control in Information Systems,2003 .
    7. N. Kodali, C.-T. Huang, M. G. Gouda, E. N. Elnozahy, Convergence of IPsec in Presence of Resets,  In Proceedings of the 2nd International Workshop on Assurance in Distributed Systems and Networks (ADSN 2003), Providence, Rhode Island, May 2003.
    1. C. Farkas, G. Ziegler, A. Meretei, and A. Lorincz, “Anonymity and Accountability in Self-Organizing Electronic Communities,” In Proc. Workshop on Privacy in the Electronic Society, in association with the 9th ACM CCS Conference, 2002
    2. D. A. Buell, J. P. Davis, and G. Quan,”Reconfigurable Computing Applied to Problems in Communications Security,” In Proceedings, MAPLD 2002, Laurel, Maryland, 10-12 September 2002.
    3. A. Stoica and C. Farkas, “Secure XML Views,” In Proc. 16th IFIP WG11.3 Working Conference on Database and Application Security, 2002
    4. S. De, C. Eastman, and C. Farkas, “Secure Access Control in a Multi-User Database,” ESRI User Conference, 2002
    5. E. Eastman and C. Farkas, “Information Systems Security: Distributed Modules or Centralized Course?,” SIGCSE 2002, Faculty Poster. 2002
    6. R. Brooks, N. Orr, J. Zachary, and C. Griffin, “An Interacting Automata Model for Network Protection, In Proc5th International Conference on Information Fusion, Maryland, 2002
    7. R. M. G. Gouda, C.-T. Huang, E. N. Elnozahy, .Key Trees and the Security of Interval Multicast In Proceedings of the 22nd International Conference on Distributed Computing Systems (ICDCS 2002), Vienna, Austria, July 2002
    1. C. Farkas, T. Toland, C. Eastman, “The Inference Problem and Updates in Relational Databases,”In Proc. 15th IFIP WG11.3 Working Conference on Database and Application Security, Niagara on the Lake, Ontario, Canada, July 15-18, 2001.
    2. C. Farkas, M. Valtorta, S. Fenner, “Medical Privacy versus Data Mining,” In Proc. 5th World Multiconference on Systemics, Cybernetics and Informatics, pages 194-200, July 2001, Florida
    3. D. Clarke, T. Jeron, V. Rusu, and E. Zinovieva, “Automatic Test and Oracle Generation for Smart-Card Applications,” In Smart Card Programming and Security, International Conference on Research in Smart Cards, E-Smart 2001, Springer-Verlag LNCS 2140, France, 2001
    4. V. Gudkov and J. E. Johnson, “Network as a Complex System: Information Flow Analysis”, arXiv: nlin.CD/0110008, 2001.
    5. V. Gudkov and J. E. Johnson, “New approach for network monitoring and intrusion detection”,arXiv: cs.CR/0110019, 2001.
    6. Duncan A. Buell, Csilla Farkas, Michael N. Huhns, John R. Rose, and Marco G. Valtorta, “Information Reputation in an Environment of Ubiquitous Computing,” Presented by the first author at the 2001 Phoenix Conference on Information Warfare, Colorado Springs, Colorado, 5-7 September 2001.
    7. C.-T. Huang, M. G. Gouda, An Anti-Replay Window Protocol with Controlled Shift in Proceedings of the 10th IEEE International Conference on Computer Communications and Networks (ICCCN 2001), Scottsdale, October 2001.
    8. M. G. Gouda, C.-T. Huang, A. Arora, .On the Security and Vulnerability of PING in Proceedings of the 5th International Workshop on Self-Stabilizing Systems (WSS 2001),, October 2001.
    1. A. Brodsky, C. Farkas, D. Wijesekera, S. X. Wang, “Constraints, Inference Channels and Secure Databases,” In Proc. Sixth International Conference on Principles and Practice of Constraint Programming, pages 98-113, Sept. 2000, Singapore
    2. M. G. Gouda, E. N. Elnozahy, C.-T. Huang, T. M. McGuire, .Hop Integrity in Computer Networks,In Proceedings of the 8th IEEE International Conference on Network Protocols (ICNP 2000), Osaka, Japan, November 2000
    3. M. G. Gouda, C.-T. Huang, E. Li, .Anti-Replay Window Protocols for Secure IP , In Proceedings of the 9th IEEE International Conference on Computer Communications and Networks (ICCCN 2000), Las Vegas, October 2000
    1. Z. Liu and W. Xu, .Zeroing-In on Network Metric Minima for Sink Location Determination,.
    2. J. Hou, Z. Lin, and W. Xu, Cooperative Control for Optimal Transmit Beamforming via a Probability-Based Local Updating Rule
    3. J. O.Kane and W. Xu, Network-assisted target tracking via smart local routing
    4. H. Liu, Z. Liu, Y. Chen, and W. Xu, Determining the Position of a Jammer Using a Virtual-Force Iterative Approach
    1. C. Farkas, “The Inference Problem in Databases,” Ph.D. Dissertation, Information Technology,George Mason University, 2000
    2. D. A. Buell, C. Farkas, M. N. Huhns, J. R. Rose, and M. Valtorta, “Information Reputation in and Environment of Ubiquitous Computing,” Phoenix Conference on Information Warfare, Colorado Springs, Colorado, 2001
    3. E. Eastman and C. Farkas, “Information Systems Security: Distributed Modules or Centralized Course?,” SIGCSE 2002, Faculty Poster
    4. S. De, C. Eastman, and C. Farkas, “Secure Access Control in a Multi-User Database,” ESRI User Conference, 2002
    5. C. Farkas, A. Stoica, and P. Talekar, “APTA: an Automated Policy Translation Architecture,” USC CSCE 2001-007
    6. C. Farkas, S. Fenner, and M. Tiwari, “Incorporating Role Templates in Role-Based Access Control,” USC CSCE 2001-006   
    7. V. Gowadia, C. Farkas, and M. Valtorta, “Intrusion Analysis with Soft Evidential Updates,” USC CSCE 2001-005
    8. C. Farkas, A. Jain, D. Wijesekera, A. Singhal and B. Thuraisingham, “Semantic-Aware Data Protection in Web Services” USC CSE TR-2006-014.
    9.  V. Gowadia, C. Evani, C. Farkas, "Implementation of Association & Node Level Access Control in Native-XML Databases" USC CSE TR-2006-016