Author of the publication

Towards Memory Safe Enclave Programming with Rust-SGX.

, , , , , , , , , and . ACM Conference on Computer and Communications Security, page 2333-2350. ACM, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Effects of charge-based computation non-idealities on CMOS image compression sensors., , , , and . ISCAS, IEEE, (2006)A CMOS Front-End for a Lossy Image Compression Sensor., , , , and . ISCAS, page 2838-2841. IEEE, (2007)A Practical Approach for Adaptive Data Structure Layout Randomization., , , , , and . ESORICS (1), volume 9326 of Lecture Notes in Computer Science, page 69-89. Springer, (2015)On Design of Blockchain-based Transport Scheme., , , and . BSCI, page 214-215. ACM, (2020)Towards Memory Safe Enclave Programming with Rust-SGX., , , , , , , , , and . ACM Conference on Computer and Communications Security, page 2333-2350. ACM, (2019)FirmXRay: Detecting Bluetooth Link Layer Vulnerabilities From Bare-Metal Firmware., , and . ACM Conference on Computer and Communications Security, page 167-180. ACM, (2020)Constructing a Diversified FCSR with a Given Connection Integer., and . IACR Cryptology ePrint Archive, (2011)Vibration Control of a Flexible Spacecraft System With Input Backlash., , , , and . IEEE Access, (2019)Binary Code Summarization: Benchmarking ChatGPT/GPT-4 and Other Large Language Models., , , and . CoRR, (2023)SoK: Security of Cross-chain Bridges: Attack Surfaces, Defenses, and Open Problems., , , , and . CoRR, (2023)