Author of the publication

Lord of the Ring(s): Side Channel Attacks on the CPU On-Chip Ring Interconnect Are Practical.

, , and . USENIX Security Symposium, page 645-662. USENIX Association, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Lord of the Ring(s): Side Channel Attacks on the CPU On-Chip Ring Interconnect Are Practical., , and . USENIX Security Symposium, page 645-662. USENIX Association, (2021)Logging to the Danger Zone: Race Condition Attacks and Defenses on System Audit Frameworks., , , and . CCS, page 1551-1574. ACM, (2020)Bending microarchitectural weird machines towards practicality., , , and . USENIX Security Symposium, USENIX Association, (2024)Speculative interference attacks: breaking invisible speculation schemes., , , , , , , , , and 6 other author(s). ASPLOS, page 1046-1060. ACM, (2021)Don't Mesh Around: Side-Channel Attacks and Mitigations on Mesh Interconnects., , , , and . USENIX Security Symposium, page 2857-2874. USENIX Association, (2022)GoFetch: Breaking Constant-Time Cryptographic Implementations Using Data Memory-Dependent Prefetchers., , , , , , and . USENIX Security Symposium, USENIX Association, (2024)Hertzbleed: Turning Power Side-Channel Attacks Into Remote Timing Attacks on x86., , , , , and . USENIX Security Symposium, page 679-697. USENIX Association, (2022)Game of Threads: Enabling Asynchronous Poisoning Attacks., , , and . ASPLOS, page 35-52. ACM, (2020)ASPLOS 2020 was canceled because of COVID-19..DVFS Frequently Leaks Secrets: Hertzbleed Attacks Beyond SIKE, Cryptography, and CPU-Only Data., , , , , , , and . SP, page 2306-2320. IEEE, (2023)Augury: Using Data Memory-Dependent Prefetchers to Leak Data at Rest., , , , , , and . SP, page 1491-1505. IEEE, (2022)