Author of the publication

Accelerating N-Bit Operations over TFHE on Commodity CPU-FPGA.

, , , and . ICCAD, page 98:1-98:9. ACM, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

TRust: A Compilation Framework for In-process Isolation to Protect Safe Rust against Untrusted Code., , , and . USENIX Security Symposium, page 6947-6964. USENIX Association, (2023)Accelerating N-Bit Operations over TFHE on Commodity CPU-FPGA., , , and . ICCAD, page 98:1-98:9. ACM, (2022)libmpk: Software Abstraction for Intel Memory Protection Keys (Intel MPK)., , , , and . USENIX ATC, page 241-254. USENIX Association, (2019)Fuzzing File Systems via Two-Dimensional Input Space Exploration., , , , and . IEEE Symposium on Security and Privacy, page 818-834. IEEE, (2019)Architectural Supports to Protect OS Kernels from Code-Injection Attacks., , , , , and . HASP@ISCA, page 5:1-5:8. ACM, (2016)Protecting Kernel Code Integrity with PMP on RISC-V., and . WISA, volume 14402 of Lecture Notes in Computer Science, page 231-243. Springer, (2023)Extrax: security extension to extract cache resident information for snoop-based external monitors., , , , and . DATE, page 151-156. ACM, (2015)Precise Extraction of Deep Learning Models via Side-Channel Attacks on Edge/Endpoint Devices., , , , , and . ESORICS (3), volume 13556 of Lecture Notes in Computer Science, page 364-383. Springer, (2022)Detecting and Preventing Kernel Rootkit Attacks with Bus Snooping., , , , , and . IEEE Trans. Dependable Secur. Comput., 14 (2): 145-157 (2017)KI-Mon: A Hardware-assisted Event-triggered Monitoring Platform for Mutable Kernel Object., , , , , , and . USENIX Security Symposium, page 511-526. USENIX Association, (2013)