Author of the publication

Towards Memory Safe Enclave Programming with Rust-SGX.

, , , , , , , , , and . ACM Conference on Computer and Communications Security, page 2333-2350. ACM, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Building and maintaining a third-party library supply chain for productive and secure SGX enclave development., , , , , , , and . ICSE (SEIP), page 100-109. ACM, (2020)SpecuSym: speculative symbolic execution for cache timing leak detection., , , , , , and . ICSE, page 1235-1247. ACM, (2020)Towards Memory Safe Enclave Programming with Rust-SGX., , , , , , , , , and . ACM Conference on Computer and Communications Security, page 2333-2350. ACM, (2019)SGXElide: enabling enclave code secrecy via self-modification., , , and . CGO, page 75-86. ACM, (2018)CIPHERLEAKS: Breaking Constant-time Cryptography on AMD SEV via the Ciphertext Side Channel., , , , and . USENIX Security Symposium, page 717-732. USENIX Association, (2021)Multi-Certificate Attacks against Proof-of-Elapsed-Time and Their Countermeasures., , , and . NDSS, The Internet Society, (2022)Epidemiological Data Analysis in TerraFly Geo-spatial Cloud., , , , , , , , and . ICMLA (2), page 485-490. IEEE, (2013)978-0-7695-5144-9.Running Language Interpreters Inside SGX: A Lightweight, Legacy-Compatible Script Code Hardening Approach., , , , , and . AsiaCCS, page 114-121. ACM, (2019)TLB Poisoning Attacks on AMD Secure Encrypted Virtualization., , , , and . ACSAC, page 609-619. ACM, (2021)Optimizing online spatial data analysis with sequential query patterns., , , , , , , , and . IRI, page 253-260. IEEE Computer Society, (2014)