Author of the publication

Flat ORAM: A Simplified Write-Only Oblivious RAM Construction for Secure Processor Architectures.

, and . CoRR, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Linear Gain Controller Aided Iterative Soft Sequential Acquisition for Primitive Polynomials., , , , , and . IEEE Access, (2023)Performance Enhancement in P300 ERP Single Trial by Machine Learning Adaptive Denoising Mechanism., , , , and . IEEE Netw. Lett., 1 (1): 26-29 (2019)Energy Efficient UAV Flight Path Model for Cluster Head Selection in Next-Generation Wireless Sensor Networks., , , , , , and . Sensors, 21 (24): 8445 (2021)HaTCh: Hardware Trojan Catcher., , , , , and . IACR Cryptology ePrint Archive, (2014)PrORAM: dynamic prefetcher for oblivious RAM., , , , , , and . ISCA, page 616-628. ACM, (2015)Virtual Fingerprint - Image-Based Authentication Increases Privacy for Users of Mouse-Replacement Interfaces., , , and . HCI (10), volume 9178 of Lecture Notes in Computer Science, page 182-191. Springer, (2015)The Transactional Conflict Problem., , , and . SPAA, page 383-392. ACM, (2018)Revisiting Definitional Foundations of Oblivious RAM for Secure Processor Implementations., and . CoRR, (2017)Flat ORAM: A Simplified Write-Only Oblivious RAM Construction for Secure Processor Architectures., and . CoRR, (2016)An Energy Efficient Cluster-Heads Re-Usability Mechanism for Wireless Sensor Networks., , , and . ICC Workshops, page 1-6. IEEE, (2019)