Author of the publication

Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing.

, , , , , and . USENIX Security Symposium, page 557-574. USENIX Association, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing., , , , , and . CoRR, (2016)An Anomaly Detection Module for Firefox OS., , and . SERE (Companion), page 176-184. IEEE, (2014)Inferring Fine-grained Control Flow Inside SGX Enclaves with Branch Shadowing., , , , , and . USENIX Security Symposium, page 557-574. USENIX Association, (2017)Securing Intel SGX against Side-channel Attacks via Load-time Synthesis.. Georgia Institute of Technology, Atlanta, GA, USA, (2020)base-search.net (ftgeorgiatech:oai:smartech.gatech.edu:1853/62337).T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs., , , and . NDSS, The Internet Society, (2017)PRIDWEN: Universally Hardening SGX Programs via Load-Time Synthesis., , , , , , and . USENIX Annual Technical Conference, page 455-472. USENIX Association, (2022)Security Impacts of Virtualization on a Network Testbed., , , and . SERE, page 71-77. IEEE, (2012)OpenSGX: An Open Platform for SGX Research., , , , , , , , , and . NDSS, The Internet Society, (2016)SGX-Shield: Enabling Address Space Layout Randomization for SGX Programs., , , , , , and . NDSS, The Internet Society, (2017)P2FAAS: Toward Privacy-Preserving Fuzzing as a Service., , , and . CoRR, (2019)