Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Nezha: Mobile OS Virtualization Framework for Multiple Clients on Single Computing Platform., , , , , , , , , and . HotMobile, page 39-44. ACM, (2019)Relationship-aware code search for JavaScript frameworks., , , , , and . SIGSOFT FSE, page 690-701. ACM, (2016)Occlum: Secure and Efficient Multitasking Inside a Single Enclave of Intel SGX., , , , , , , and . ASPLOS, page 955-970. ACM, (2020)ASPLOS 2020 was canceled because of COVID-19..StrongBox: A GPU TEE on Arm Endpoints., , , , , , , , , and 1 other author(s). CCS, page 769-783. ACM, (2022)A Packet Property-Based Task Scheduling Policy for Control Plane OS in NP-Based Applications., , , and . ICESS, volume 3820 of Lecture Notes in Computer Science, page 85-95. Springer, (2005)Mind Your Enclave Pointers! Detecting Privacy Leaks for SGX Apps via Sparse Taint Analysis., , , and . ISSRE, page 24-35. IEEE, (2023)To Isolate, or to Share?: That is a Question for Intel SGX., , , , and . APSys, page 4:1-4:8. ACM, (2018)STELLA: Sparse Taint Analysis for Enclave Leakage Detection., , , and . CoRR, (2022)CipherH: Automated Detection of Ciphertext Side-channel Vulnerabilities in Cryptographic Implementations., , , , , and . USENIX Security Symposium, page 6843-6860. USENIX Association, (2023)SHELTER: Extending Arm CCA with Isolation in User Space., , , , , , , and . USENIX Security Symposium, page 6257-6274. USENIX Association, (2023)