Author of the publication

Morphable Counters: Enabling Compact Integrity Trees For Low-Overhead Secure Memories.

, , , , , and . MICRO, page 416-427. IEEE Computer Society, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Mentoring Opportunities in Computer Architecture: Analyzing the Past to Develop the Future., , , , , , and . WCAE, page 1-9. IEEE, (2021)Lookout for Zombies: Mitigating Flush+Reload Attack on Shared Caches by Monitoring Invalidated Lines., and . CoRR, (2019)The Mirage of Breaking MIRAGE: Analyzing the Modeling Pitfalls in Emerging Ättacks" on MIRAGE., and . IEEE Comput. Archit. Lett., 22 (2): 121-124 (July 2023)PT-Guard: Integrity-Protected Page Tables to Defend Against Breakthrough Rowhammer Attacks., , , , , and . DSN, page 95-108. IEEE, (2023)Scalable and Secure Row-Swap: Efficient and Safe Row Hammer Mitigation in Memory Systems., , and . CoRR, (2022)CMOS low-noise signal conditioning with a novel differential "resistance to frequency" converter for resistive sensor applications., , , , and . ISOCC, page 298-301. IEEE, (2011)MIRAGE: Mitigating Conflict-Based Cache Attacks with a Practical Fully-Associative Design., and . CoRR, (2020)Mitigating Timing-Based NoC Side-Channel Attacks With LLC Remapping., , , , , and . IEEE Comput. Archit. Lett., 22 (1): 53-56 (January 2023)AQUA: Scalable Rowhammer Mitigation by Quarantining Aggressor Rows at Runtime., , , and . MICRO, page 108-123. IEEE, (2022)MIRAGE: Mitigating Conflict-Based Cache Attacks with a Practical Fully-Associative Design., and . USENIX Security Symposium, page 1379-1396. USENIX Association, (2021)