Author of the publication

Chameleon Cache: Approximating Fully Associative Caches with Random Replacement to Prevent Contention-Based Cache Attacks.

, , , , and . SEED, page 13-24. IEEE, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Practical Attack on Bilinear Pairings to Disclose the Secrets of Embedded Devices., and . ARES, page 69-77. IEEE Computer Society, (2014)Efficient Pairings and ECC for Embedded Systems., and . CHES, volume 8731 of Lecture Notes in Computer Science, page 298-315. Springer, (2014)High speed ASIC implementations of leakage-resilient cryptography., , , , , and . DATE, page 1259-1264. IEEE, (2018)Seeds of SEED: A Side-Channel Resilient Cache Skewed by a Linear Function over a Galois Field., and . SEED, page 14-21. IEEE, (2021)Scatter and Split Securely: Defeating Cache Contention and Occupancy Attacks., , , , , , and . SP, page 2273-2287. IEEE, (2023)Adding Controllable Linkability to Pairing-Based Group Signatures for Free., , and . ISC, volume 8783 of Lecture Notes in Computer Science, page 388-400. Springer, (2014)Transparent memory encryption and authentication., , , , and . FPL, page 1-6. IEEE, (2017)Chameleon Cache: Approximating Fully Associative Caches with Random Replacement to Prevent Contention-Based Cache Attacks., , , , and . SEED, page 13-24. IEEE, (2022)Concealing Secrets in Embedded Processors Designs., , , , and . CARDIS, volume 10146 of Lecture Notes in Computer Science, page 89-104. Springer, (2016)8/16/32 Shades of Elliptic Curve Cryptography on Embedded Processors., , and . INDOCRYPT, volume 8250 of Lecture Notes in Computer Science, page 244-261. Springer, (2013)