Author of the publication

ÆPIC Leak: Architecturally Leaking Uninitialized Data from the Microarchitecture.

, , , , , and . USENIX Security Symposium, page 3917-3934. USENIX Association, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

CustomProcessingUnit: Reverse Engineering and Customization of Intel Microcode., , , , and . SP (Workshops), page 285-297. IEEE, (2023)Hiding in the Particles: When Return-Oriented Programming Meets Program Obfuscation., , and . DSN, page 555-568. IEEE, (2021)Robust and Scalable Process Isolation Against Spectre in the Cloud., , , , , , and . ESORICS (2), volume 13555 of Lecture Notes in Computer Science, page 167-186. Springer, (2022)The ROP needle: hiding trigger-based injection vectors via code reuse., , , and . SAC, page 1962-1970. ACM, (2019)Uncontained: Uncovering Container Confusion in the Linux Kernel., , , , and . USENIX Security Symposium, page 5055-5072. USENIX Association, (2023)ROPMate: Visually Assisting the Creation of ROP-based Exploits., , , , , , , and . VizSEC, page 1-8. IEEE, (2018)Practical Timing Side-Channel Attacks on Memory Compression., , , , , and . SP, page 1186-1203. IEEE, (2023)Hiding in the Particles: When Return-Oriented Programming Meets Program Obfuscation., , and . CoRR, (2020)Constantine: Automatic Side-Channel Resistance Using Efficient Control and Data Flow Linearization., , , and . CCS, page 715-733. ACM, (2021)ÆPIC Leak: Architecturally Leaking Uninitialized Data from the Microarchitecture., , , , , and . USENIX Security Symposium, page 3917-3934. USENIX Association, (2022)