Author of the publication

Mitigating Storage Side Channels Using Statistical Privacy Mechanisms.

, , and . ACM Conference on Computer and Communications Security, page 1582-1594. ACM, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

CIPHERLEAKS: Breaking Constant-time Cryptography on AMD SEV via the Ciphertext Side Channel., , , , and . USENIX Security Symposium, page 717-732. USENIX Association, (2021)Multi-Certificate Attacks against Proof-of-Elapsed-Time and Their Countermeasures., , , and . NDSS, The Internet Society, (2022)GhostKnight: Breaching Data Integrity via Speculative Execution., , , and . CoRR, (2020)Differentially Private Access Patterns for Searchable Symmetric Encryption., , , and . INFOCOM, page 810-818. IEEE, (2018)SPEECHMINER: A Framework for Investigating and Measuring Speculative Execution Vulnerabilities., , and . CoRR, (2019)SPECWANDS: An Efficient Priority-based Scheduler Against Speculation Contention Attacks., , , , , , , , , and . CoRR, (2023)Cache Side Channels: State of the Art and Research Opportunities.. CCS, page 2617-2619. ACM, (2017)CrossLine: Breaking "Security-by-Crash" based Memory Isolation in AMD SEV., , and . CCS, page 2937-2950. ACM, (2021)TEESec: Pre-Silicon Vulnerability Discovery for Trusted Execution Environments., , , , and . ISCA, page 35:1-35:15. ACM, (2023)Racing in Hyperspace: Closing Hyper-Threading Side Channels on SGX with Contrived Data Races., , , , , , , and . IEEE Symposium on Security and Privacy, page 178-194. IEEE Computer Society, (2018)