Author of the publication

Extrax: security extension to extract cache resident information for snoop-based external monitors.

, , , , and . DATE, page 151-156. ACM, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

TRust: A Compilation Framework for In-process Isolation to Protect Safe Rust against Untrusted Code., , , and . USENIX Security Symposium, page 6947-6964. USENIX Association, (2023)Accelerating N-Bit Operations over TFHE on Commodity CPU-FPGA., , , and . ICCAD, page 98:1-98:9. ACM, (2022)libmpk: Software Abstraction for Intel Memory Protection Keys (Intel MPK)., , , , and . USENIX ATC, page 241-254. USENIX Association, (2019)Vigilare: toward snoop-based kernel integrity monitor., , , , , and . CCS, page 28-37. ACM, (2012)A Log-Structured Merge Tree-aware Message Authentication Scheme for Persistent Key-Value Stores., , , , and . FAST, page 363-380. USENIX Association, (2022)Precise Extraction of Deep Learning Models via Side-Channel Attacks on Edge/Endpoint Devices., , , , , and . CoRR, (2024)Detecting and Preventing Kernel Rootkit Attacks with Bus Snooping., , , , , and . IEEE Trans. Dependable Secur. Comput., 14 (2): 145-157 (2017)KI-Mon: A Hardware-assisted Event-triggered Monitoring Platform for Mutable Kernel Object., , , , , , and . USENIX Security Symposium, page 511-526. USENIX Association, (2013)Hardware Assisted Randomization of Data., , , , , , , , , and 1 other author(s). RAID, volume 11050 of Lecture Notes in Computer Science, page 337-358. Springer, (2018)Protecting Kernel Code Integrity with PMP on RISC-V., and . WISA, volume 14402 of Lecture Notes in Computer Science, page 231-243. Springer, (2023)