Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

TeleHammer : A Stealthy Cross-Boundary Rowhammer Technique., , , , and . CoRR, (2019)Running Language Interpreters Inside SGX: A Lightweight, Legacy-Compatible Script Code Hardening Approach., , , , , and . AsiaCCS, page 114-121. ACM, (2019)SafeHidden: An Efficient and Secure Information Hiding Technique Using Re-randomization., , , , , , , , , and . USENIX Security Symposium, page 1239-1256. USENIX Association, (2019)ReRanz: A Light-Weight Virtual Machine to Mitigate Memory Disclosure Attacks., , , , , , and . VEE, page 143-156. ACM, (2017)TLB Poisoning Attacks on AMD Secure Encrypted Virtualization., , , , and . ACSAC, page 609-619. ACM, (2021)BitMine: An End-to-End Tool for Detecting Rowhammer Vulnerability., , , , , , , , and . IEEE Trans. Inf. Forensics Secur., (2021)Efficient Virtualization-Based Application Protection Against Untrusted Operating System., , and . AsiaCCS, page 345-356. ACM, (2015)Hermes Attack: Steal DNN Models with Lossless Inference Accuracy., , , and . USENIX Security Symposium, page 1973-1988. USENIX Association, (2021)KASR: A Reliable and Practical Approach to Attack Surface Reduction of Commodity OS Kernels., , , , , and . RAID, volume 11050 of Lecture Notes in Computer Science, page 691-710. Springer, (2018)Adaptive Call-Site Sensitive Control Flow Integrity., , , , , and . EuroS&P, page 95-110. IEEE, (2019)