Author of the publication

Leveraging Hardware Isolation for Process Level Access Control & Authentication.

, , , , and . SACMAT, page 133-141. ACM, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

MI6: Secure Enclaves in a Speculative Out-of-Order Processor., , , , , and . MICRO, page 42-56. ACM, (2019)MI6: Secure Enclaves in a Speculative Out-of-Order Processor., , , , , and . CoRR, (2018)Sanctorum: A lightweight security monitor for secure enclaves., , , , , , , and . CoRR, (2018)Secure Boot and Remote Attestation in the Sanctum Processor., , and . IACR Cryptology ePrint Archive, (2018)DAWG: A Defense Against Cache Timing Attacks in Speculative Execution Processors., , , , and . MICRO, page 974-987. IEEE Computer Society, (2018)Secure Processors Part II: Intel SGX Security Analysis and MIT Sanctum Architecture., , and . Foundations and Trends in Electronic Design Automation, 11 (3): 249-361 (2017)Secure Processors Part I: Background, Taxonomy for Secure Enclaves and Intel SGX Architecture., , and . Foundations and Trends in Electronic Design Automation, 11 (1-2): 1-248 (2017)Bridging the GPGPU-FPGA efficiency gap., , , , and . FPGA, page 119-122. ACM, (2011)Sanctum: Minimal Hardware Extensions for Strong Software Isolation., , and . USENIX Security Symposium, page 857-874. USENIX Association, (2016)Mission Assurance: Beyond Secure Processing., , , , , , , , , and . QRS Companion, page 593-598. IEEE, (2018)