Author of the publication

Reusable Enclaves for Confidential Serverless Computing.

, , , , , and . USENIX Security Symposium, page 4015-4032. USENIX Association, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

OPERA: Open Remote Attestation for Intel's Secure Enclaves., , and . ACM Conference on Computer and Communications Security, page 2317-2331. ACM, (2019)On Degrees of Freedom of Cognitive Networks with User Cooperation., , , and . IEEE Wirel. Commun. Lett., 1 (6): 617-620 (2012)POLICYCOMP: Counterpart Comparison of Privacy Policies Uncovers Overbroad Personal Data Collection Practices., , , , , , , and . USENIX Security Symposium, page 1073-1090. USENIX Association, (2023)MAGE: Mutual Attestation for a Group of Enclaves without Trusted Third Parties., and . USENIX Security Symposium, page 4095-4110. USENIX Association, (2022)Generative adversarial network-based semi-supervised learning for real-time risk warning of process industries., , , , and . Expert Syst. Appl., (2020)Green Landscape Design Based on Niche Genetic Algorithm for E-Business Solutions., and . Int. J. e Collab., 18 (2): 1-11 (2022)Accurate Inference of Rice Biomass Based on Support Vector Machine., , , , and . CCTA (1), volume 478 of IFIP Advances in Information and Communication Technology, page 356-365. (2015)SgxPectre Attacks: Leaking Enclave Secrets via Speculative Execution., , , , , and . CoRR, (2018)SgxPectre: Stealing Intel Secrets From SGX Enclaves via Speculative Execution., , , , , and . IEEE Secur. Priv., 18 (3): 28-37 (2020)Defeating Speculative-Execution Attacks on SGX with HyperRace., , , and . DSC, page 1-8. IEEE, (2019)