Author of the publication

STACCO: Differentially Analyzing Side-Channel Traces for Detecting SSL/TLS Vulnerabilities in Secure Enclaves.

, , , and . CCS, page 859-874. ACM, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Racing in Hyperspace: Closing Hyper-Threading Side Channels on SGX with Contrived Data Races., , , , , , , and . IEEE Symposium on Security and Privacy, page 178-194. IEEE Computer Society, (2018)Controlled Data Races in Enclaves: Attacks and Detection., , and . USENIX Security Symposium, page 4069-4086. USENIX Association, (2023)STACCO: Differentially Analyzing Side-Channel Traces for Detecting SSL/TLS Vulnerabilities in Secure Enclaves., , , and . CCS, page 859-874. ACM, (2017)SgxPectre: Stealing Intel Secrets from SGX Enclaves Via Speculative Execution., , , , , and . EuroS&P, page 142-157. IEEE, (2019)SelectiveTaint: Efficient Data Flow Tracking With Static Binary Rewriting., , and . USENIX Security Symposium, page 1665-1682. USENIX Association, (2021)Detecting Privileged Side-Channel Attacks in Shielded Execution with Déjà Vu., , , and . AsiaCCS, page 7-18. ACM, (2017)SgxPectre Attacks: Leaking Enclave Secrets via Speculative Execution., , , , , and . CoRR, (2018)Leveraging Hardware Transactional Memory for Cache Side-Channel Defenses., , , , , , and . AsiaCCS, page 601-608. ACM, (2018)A New Optimal Design of Set-Theoretic Unknown Input Observer for Robust State Estimation., , , and . ECC, page 3796-3802. IEEE, (2024)