Author of the publication

ReRanz: A Light-Weight Virtual Machine to Mitigate Memory Disclosure Attacks.

, , , , , , and . VEE, page 143-156. ACM, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

TeleHammer : A Stealthy Cross-Boundary Rowhammer Technique., , , , and . CoRR, (2019)Running Language Interpreters Inside SGX: A Lightweight, Legacy-Compatible Script Code Hardening Approach., , , , , and . AsiaCCS, page 114-121. ACM, (2019)SoftTRR: Protect Page Tables Against RowHammer Attacks using Software-only Target Row Refresh., , , , , , , , , and . CoRR, (2021)Continuous Release of Data Streams under both Centralized and Local Differential Privacy., , , , , , , and . CoRR, (2020)A Retrospective and Futurespective of Rowhammer Attacks and Defenses on DRAM., , , , , , , and . CoRR, (2022)SafeHidden: An Efficient and Secure Information Hiding Technique Using Re-randomization., , , , , , , , , and . USENIX Security Symposium, page 1239-1256. USENIX Association, (2019)BitMine: An End-to-End Tool for Detecting Rowhammer Vulnerability., , , , , , , , and . IEEE Trans. Inf. Forensics Secur., (2021)TLB Poisoning Attacks on AMD Secure Encrypted Virtualization., , , , and . ACSAC, page 609-619. ACM, (2021)ReRanz: A Light-Weight Virtual Machine to Mitigate Memory Disclosure Attacks., , , , , , and . VEE, page 143-156. ACM, (2017)Interface-Based Side Channel in TEE-Assisted Networked Services., , , , , , , and . IEEE/ACM Trans. Netw., 32 (1): 613-626 (February 2024)