Author of the publication

Confidential Serverless Made Efficient with Plug-In Enclaves.

, , and . ISCA, page 306-318. IEEE, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Enclavisor: A Hardware-Software Co-Design for Enclaves on Untrusted Cloud., , , , , , and . IEEE Trans. Computers, 70 (10): 1598-1611 (2021)Boosting Inter-process Communication with Architectural Support., , , , , and . ACM Trans. Comput. Syst., 39 (1-4): 6:1-6:35 (2021)Efficient and Available In-Memory KV-Store with Hybrid Erasure Coding and Replication., , , , , , and . ACM Trans. Storage, 13 (3): 25:1-25:30 (2017)A Hardware-Software Co-design for Efficient Intra-Enclave Isolation., , , , , and . USENIX Security Symposium, page 3129-3145. USENIX Association, (2022)Heterogeneous Serverless Computing., , , and . ACM TUR-C, page 53-54. ACM, (2023)Scalable Memory Protection in the PENGLAI Enclave., , , , , , , and . OSDI, page 275-294. USENIX Association, (2021)Serverless computing on heterogeneous computers., , , , , and . ASPLOS, page 797-813. ACM, (2022)Concurrent and consistent virtual machine introspection with hardware transactional memory., , , , and . HPCA, page 416-427. IEEE Computer Society, (2014)TinyChecker: Transparent protection of VMs against hypervisor failures with nested virtualization., , , and . DSN Workshops, page 1-6. IEEE Computer Society, (2012)Änti-Caching"-based elastic memory management for Big Data., , , , , and . ICDE, page 1268-1279. IEEE Computer Society, (2015)