Author of the publication

Validating Word-Oriented Processors for Bit and Multi-word Operations.

, , and . Asia-Pacific Computer Systems Architecture Conference, volume 3189 of Lecture Notes in Computer Science, page 473-488. Springer, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

HotChips security tutorial., , , and . Hot Chips Symposium, page 1-5. IEEE, (2014)Power-Grid Controller Anomaly Detection with Enhanced Temporal Deep Learning., , , , and . TrustCom/BigDataSE, page 160-167. IEEE, (2019)SoK: Hardware Defenses Against Speculative Execution Attacks., , and . CoRR, (2023)ActionBert: Leveraging User Actions for Semantic Understanding of User Interfaces., , , , , , , , and . CoRR, (2020)Hardware-rooted trust for secure key management and transient trust., and . ACM Conference on Computer and Communications Security, page 389-400. ACM, (2007)Implicit Authentication for Smartphone Security., and . ICISSP (Revised Selected Papers), volume 576 of Communications in Computer and Information Science, page 160-176. Springer, (2015)Validating Word-Oriented Processors for Bit and Multi-word Operations., , and . Asia-Pacific Computer Systems Architecture Conference, volume 3189 of Lecture Notes in Computer Science, page 473-488. Springer, (2004)Securing the Dissemination of Emergency Response Data with an Integrated Hardware-Software Architecture., , , , , , , and . TRUST, volume 5471 of Lecture Notes in Computer Science, page 133-152. Springer, (2009)How secure is your cache against side-channel attacks?, and . MICRO, page 341-353. ACM, (2017)Random Fill Cache Architecture., and . MICRO, page 203-215. IEEE Computer Society, (2014)