From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

NetSpectre: Read Arbitrary Memory over Network., , , , и . ESORICS (1), том 11735 из Lecture Notes in Computer Science, стр. 279-299. Springer, (2019)How Trusted Execution Environments Fuel Research on Microarchitectural Attacks., и . IEEE Secur. Priv., 18 (5): 18-27 (2020)Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches., , и . USENIX Security Symposium, стр. 897-912. USENIX Association, (2015)Systematic Analysis of Programming Languages and Their Execution Environments for Spectre Attacks., , , , , , , и . CoRR, (2021)Software-basierte Mikroarchitekturangriffe.. Ausgezeichnete Informatikdissertationen, том D-18 из LNI, GI, (2017)RAMBleed: Reading Bits in Memory Without Accessing Them., , , и . SP, стр. 695-711. IEEE, (2020)Scatter and Split Securely: Defeating Cache Contention and Occupancy Attacks., , , , , , и . SP, стр. 2273-2287. IEEE, (2023)Systematic Analysis of Programming Languages and Their Execution Environments for Spectre Attacks., , , , , , , и . ICISSP, стр. 48-59. SCITEPRESS, (2022)PT-Guard: Integrity-Protected Page Tables to Defend Against Breakthrough Rowhammer Attacks., , , , , и . DSN, стр. 95-108. IEEE, (2023)ÆPIC Leak: Architecturally Leaking Uninitialized Data from the Microarchitecture., , , , , и . USENIX Security Symposium, стр. 3917-3934. USENIX Association, (2022)