Author of the publication

Speculative Taint Tracking (STT): A Comprehensive Protection for Speculatively Accessed Data.

, , , , , and . IEEE Micro, 40 (3): 81-90 (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Extreme-scale computer architecture: Energy efficiency from the ground up‡.. DATE, page 1-5. European Design and Automation Association, (2014)NoMap: Speeding-Up JavaScript Using Hardware Transactional Memory., , , and . HPCA, page 412-425. IEEE, (2019)Optimizing the Instruction Cache Performance of the Operating System., , and . IEEE Trans. Computers, 47 (12): 1363-1381 (1998)Many-Core Architecture for NTC: Energy Efficiency from the Ground Up.. Near Threshold Computing, Springer, (2016)Speculative Interference Attacks: Breaking Invisible Speculation Schemes., , , , , , , , , and 6 other author(s). CoRR, (2020)Speculative Taint Tracking (STT): A Comprehensive Protection for Speculatively Accessed Data., , , , , and . IEEE Micro, 40 (3): 81-90 (2020)Computer architecture education at the University of Illinois.. WCAE@ISCA, page 1. ACM, (1998)ShortCut: Architectural Support for Fast Object Access in Scripting Languages., , , and . ISCA, page 494-506. ACM, (2017)Hardware and Software Support for Speculative Execution of Sequential Binaries on a Chip-multiprocessor., and . International Conference on Supercomputing, page 85-92. ACM, (1998)Mitigating Parameter Variation with Dynamic Fine-Grain Body Biasing., , , and . MICRO, page 27-42. IEEE Computer Society, (2007)