Author of the publication

CipherH: Automated Detection of Ciphertext Side-channel Vulnerabilities in Cryptographic Implementations.

, , , , , and . USENIX Security Symposium, page 6843-6860. USENIX Association, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Nezha: Mobile OS Virtualization Framework for Multiple Clients on Single Computing Platform., , , , , , , , , and . HotMobile, page 39-44. ACM, (2019)Relationship-aware code search for JavaScript frameworks., , , , , and . SIGSOFT FSE, page 690-701. ACM, (2016)Occlum: Secure and Efficient Multitasking Inside a Single Enclave of Intel SGX., , , , , , , and . ASPLOS, page 955-970. ACM, (2020)ASPLOS 2020 was canceled because of COVID-19..An Improved DRR Packet Scheduling Algorithm Based on Even Service Sequence., , , and . ICESS, volume 3820 of Lecture Notes in Computer Science, page 618-628. Springer, (2005)CipherH: Automated Detection of Ciphertext Side-channel Vulnerabilities in Cryptographic Implementations., , , , , and . USENIX Security Symposium, page 6843-6860. USENIX Association, (2023)SHELTER: Extending Arm CCA with Isolation in User Space., , , , , , , and . USENIX Security Symposium, page 6257-6274. USENIX Association, (2023)STELLA: Sparse Taint Analysis for Enclave Leakage Detection., , , and . CoRR, (2022)GA-Based Automated Task Assignment on Network Processors., , , and . ICPADS (1), page 112-118. IEEE Computer Society, (2005)DroidCloud: Scalable High Density AndroidTM Cloud Rendering., , , , , , , , , and . ACM Multimedia, page 3348-3356. ACM, (2020)NestedSGX: Bootstrapping Trust to Enclaves within Confidential VMs., , , , , , , , and . CoRR, (2024)