Author of the publication

Speculative Taint Tracking (STT): A Comprehensive Protection for Speculatively Accessed Data.

, , , , , and . IEEE Micro, 40 (3): 81-90 (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A framework to accelerate sequential programs on homogeneous multicores., , , and . VLSI-SoC, page 344-347. IEEE, (2013)Compilation Techniques for Efficient Encrypted Computation., , and . IACR Cryptology ePrint Archive, (2012)Exploring Many-Core Design Templates for FPGAs and ASICs., , , , , , , and . Int. J. Reconfigurable Comput., (2012)Hertzbleed: Turning Power Side-Channel Attacks Into Remote Timing Attacks on x86., , , , , and . IEEE Micro, 43 (4): 19-27 (July 2023)Towards an interpreter for efficient encrypted computation., , and . CCSW, page 83-94. ACM, (2012)Declassiflow: A Static Analysis for Modeling Non-Speculative Knowledge to Relax Speculative Execution Security Measures., , , , and . CCS, page 2053-2067. ACM, (2023)ParaLearn: a massively parallel, scalable system for learning interaction networks on FPGAs., , , , , and . ICS, page 83-94. ACM, (2010)Minotaur: Adapting Software Testing Techniques for Hardware Errors., , , , , , and . ASPLOS, page 1087-1103. ACM, (2019)Custos: Practical Tamper-Evident Auditing of Operating Systems Using Trusted Execution., , , , , , and . NDSS, The Internet Society, (2020)ZeroTrace : Oblivious Memory Primitives from Intel SGX., , and . NDSS, The Internet Society, (2018)