Author of the publication

Prime+Scope: Overcoming the Observer Effect for High-Precision Cache Contention Attacks.

, , and . CCS, page 2906-2920. ACM, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data., , , , and . HPCA, page 387-398. IEEE, (2019)Prime+Scope: Overcoming the Observer Effect for High-Precision Cache Contention Attacks., , and . CCS, page 2906-2920. ACM, (2021)Double Trouble: Combined Heterogeneous Attacks on Non-Inclusive Cache Hierarchies., , and . USENIX Security Symposium, page 3647-3664. USENIX Association, (2022)Neural Network Quantisation for Faster Homomorphic Encryption., , , , and . IOLTS, page 1-3. IEEE, (2023)Teaching HW/SW codesign with a Zynq ARM/FPGA SoC., , , , , and . EWME, page 63-66. IEEE, (2018)Compact domain-specific co-processor for accelerating module lattice-based KEM., , , , and . DAC, page 1-6. IEEE, (2020)Propagating trusted execution through mutual attestation., and . SysTEX@SOSP, page 2:1-2:6. ACM, (2019)HEAWS: An Accelerator for Homomorphic Encryption on the Amazon AWS FPGA., , and . IEEE Trans. Computers, 69 (8): 1185-1196 (2020)Mining CryptoNight-Haven on the Varium C1100 Blockchain Accelerator Card., , , and . FPL, page 452-453. IEEE, (2022)Hardware Acceleration of FHEW., , , and . DDECS, page 57-60. IEEE, (2023)