Author of the publication

HashTag: Hash-based Integrity Protection for Tagged Architectures.

, , , and . USENIX Security Symposium, page 2797-2814. USENIX Association, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

MEMES: Memory Encryption-Based Memory Safety on Commodity Hardware., , , , , , , and . SECRYPT, page 25-36. SCITEPRESS, (2023)SLUBStick: Arbitrary Memory Writes through Practical Software Cross-Cache Attacks within the Linux Kernel., , , , and . USENIX Security Symposium, USENIX Association, (2024)Cryptographically Enforced Memory Safety., , , , and . CCS, page 889-903. ACM, (2023)SCFI: State Machine Control-Flow Hardening Against Fault Attacks., , , , , and . CoRR, (2022)Multi-Tag: A Hardware-Software Co-Design for Memory Safety based on Multi-Granular Memory Tagging., , , , , and . AsiaCCS, page 177-189. ACM, (2023)Voodoo: Memory Tagging, Authenticated Encryption, and Error Correction through MAGIC., , , and . USENIX Security Symposium, USENIX Association, (2024)SCFI: State Machine Control-Flow Hardening Against Fault Attacks., , , , , and . DATE, page 1-6. IEEE, (2023)SFP: Providing System Call Flow Protection against Software and Fault Attacks., , , and . HASP@MICRO, page 18-26. ACM, (2022)TME-Box: Scalable In-Process Isolation through Intel TME-MK Memory Encryption., , , , and . CoRR, (2024)Memory Tagging using Cryptographic Integrity on Commodity x86 CPUs., , , , , , , and . EuroS&P, page 311-326. IEEE, (2024)