Author of the publication

OPERA: Open Remote Attestation for Intel's Secure Enclaves.

, , and . ACM Conference on Computer and Communications Security, page 2317-2331. ACM, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

CIPHERLEAKS: Breaking Constant-time Cryptography on AMD SEV via the Ciphertext Side Channel., , , , and . USENIX Security Symposium, page 717-732. USENIX Association, (2021)Multi-Certificate Attacks against Proof-of-Elapsed-Time and Their Countermeasures., , , and . NDSS, The Internet Society, (2022)SPEECHMINER: A Framework for Investigating and Measuring Speculative Execution Vulnerabilities., , and . CoRR, (2019)SPECWANDS: An Efficient Priority-based Scheduler Against Speculation Contention Attacks., , , , , , , , , and . CoRR, (2023)ENCLYZER: Automated Analysis of Transient Data Leaks on Intel SGX., , , and . SEED, page 145-156. IEEE, (2022)TEESec: Pre-Silicon Vulnerability Discovery for Trusted Execution Environments., , , , and . ISCA, page 35:1-35:15. ACM, (2023)CrossLine: Breaking "Security-by-Crash" based Memory Isolation in AMD SEV., , and . CCS, page 2937-2950. ACM, (2021)Cache Side Channels: State of the Art and Research Opportunities.. CCS, page 2617-2619. ACM, (2017)GhostKnight: Breaching Data Integrity via Speculative Execution., , , and . CoRR, (2020)Differentially Private Access Patterns for Searchable Symmetric Encryption., , , and . INFOCOM, page 810-818. IEEE, (2018)