Author of the publication

Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX.

, , , , , , , and . ACM Conference on Computer and Communications Security, page 2421-2434. ACM, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

Dr. Dongren Wang University of Stuttgart

Replication data of Buchmeiser group for: "Synthetic and Structural Peculiarities of Neutral and Cationic Molybdenum Imido and Tungsten Oxo Alkylidene Complexes Bearing Weakly Coordinating N-Heterocyclic Carbenes", , , , , , and . Dataset, (2024)Related to: M. R. Buchmeiser, D. Wang, R. Schowner, L. Stöhr, F. Ziegler, S. Sen, W. Frey,; Synthetic and Structural Peculiarities of Neutral and Cationic Molybdenum Imido and Tungsten Oxo Alkylidene Complexes Bearing Weakly Coordinating N-Heterocyclic Carbenes; Eur. J. Inorg. Chem., in press (2024). doi: 10.1002/ejic.202400082.
 

Other publications of authors with the same name

Modeling the Seismic Impacts on Communication Networks in Smart Grid., , and . IJDSN, (2015)Notes on Rainbow Distinguished Point Method.. CoRR, (2015)Object Flow Integrity., , and . ACM Conference on Computer and Communications Security, page 1909-1924. ACM, (2017)CONFIRM: Evaluating Compatibility and Relevance of Control-flow Integrity Protections for Modern Software., , , , and . USENIX Security Symposium, page 1805-1821. USENIX Association, (2019)Attentive WaveBlock: Complementarity-Enhanced Mutual Networks for Unsupervised Domain Adaptation in Person Re-Identification and Beyond., , , and . IEEE Trans. Image Process., (2022)Comments on Ä design of Boolean functions resistant to (fast) algebraic cryptanalysis with efficient implementation"., , and . Cryptography and Communications, 5 (1): 1-6 (2013)Searching cubes for testing Boolean functions and its application to Trivium., , and . ISIT, page 496-500. IEEE, (2015)Toward Scalable Fully Homomorphic Encryption Through Light Trusted Computing Assistance., , , , , , , , , and 1 other author(s). CoRR, (2019)User Capacity of Wireless Physical-layer Identification: An Information-theoretic Perspective., , , and . CoRR, (2015)Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery., , , and . EUROCRYPT (2), volume 10821 of Lecture Notes in Computer Science, page 715-744. Springer, (2018)