Author of the publication

SecSMT: Securing SMT Processors against Contention-Based Covert Channels.

, , , and . USENIX Security Symposium, page 3165-3182. USENIX Association, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

I See Dead µops: Leaking Secrets via Intel/AMD Micro-Op Caches., , , , , and . ISCA, page 361-374. IEEE, (2021)Shredder: Learning Noise to Protect Privacy with Partial DNN Inference on the Edge., , , , and . CoRR, (2019)Going beyond the Limits of SFI: Flexible and Secure Hardware-Assisted In-Process Isolation with HFI., , , , , , , , , and 2 other author(s). ASPLOS (3), page 266-281. ACM, (2023)SecSMT: Securing SMT Processors against Contention-Based Covert Channels., , , and . USENIX Security Symposium, page 3165-3182. USENIX Association, (2022)NVLeak: Off-Chip Side-Channel Attacks via Non-Volatile Memory Systems., , , , , and . USENIX Security Symposium, page 6771-6788. USENIX Association, (2023)TooT: an efficient and scalable power-gating method for NoC routers., , , and . NOCS, page 1-8. IEEE, (2016)Shredder: Learning Noise Distributions to Protect Inference Privacy., , , , , and . ASPLOS, page 3-18. ACM, (2020)ASPLOS 2020 was canceled because of COVID-19..Context-Sensitive Decoding: On-Demand Microcode Customization for Security and Energy Management., , and . IEEE Micro, 39 (3): 75-83 (2019)Context-Sensitive Fencing: Securing Speculative Execution via Microcode Customization., , and . ASPLOS, page 395-410. ACM, (2019)Packet Chasing: Spying on Network Packets over a Cache Side-Channel., , and . ISCA, page 721-734. IEEE, (2020)