Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Sanctorum: A lightweight security monitor for secure enclaves., , , , , , , and . DATE, page 1142-1147. IEEE, (2019)Keystone: an open framework for architecting trusted execution environments., , , , and . EuroSys, page 38:1-38:16. ACM, (2020)FireSim: FPGA-Accelerated Cycle-Exact Scale-Out System Simulation in the Public Cloud., , , , , , , , , and 6 other author(s). IEEE Micro, 39 (3): 56-65 (2019)Verifying RISC-V Physical Memory Protection., , , , , and . CoRR, (2022)Building Open Trusted Execution Environments., , , , and . IEEE Secur. Priv., 18 (5): 47-56 (2020)Building Trusted Execution Environments. University of California, Berkeley, USA, (2022)FireSim: FPGA-Accelerated Cycle-Exact Scale-Out System Simulation in the Public Cloud., , , , , , , , , and 6 other author(s). ISCA, page 29-42. IEEE Computer Society, (2018)An Off-Chip Attack on Hardware Enclaves via the Memory Bus., , , , and . CoRR, (2019)Keystone: A Framework for Architecting TEEs., , , , and . CoRR, (2019)An Off-Chip Attack on Hardware Enclaves via the Memory Bus., , , , and . USENIX Security Symposium, page 487-504. USENIX Association, (2020)