Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Oleksenko, Oleksii
add a person with the name Oleksenko, Oleksii
 

Other publications of authors with the same name

SGXBOUNDS: Memory Safety for Shielded Execution., , , , , , and . EuroSys, page 205-221. ACM, (2017)Intel MPX Explained: A Cross-layer Analysis of the Intel MPX System Stack., , , , and . SIGMETRICS (Abstracts), page 111-112. ACM, (2018)Intel MPX Explained: An Empirical Study of Intel MPX and Software-based Bounds Checking Approaches., , , , and . CoRR, (2017)Clemmys: towards secure remote execution in FaaS., , , , and . SYSTOR, page 44-54. ACM, (2019)Resiliency-aware Data Compression for In-memory Database Systems., , , , , , and . DATA, page 326-331. SciTePress, (2015)ELZAR: Triple Modular Redundancy Using Intel AVX (Practical Experience Report)., , , , and . DSN, page 646-653. IEEE Computer Society, (2016)You Shall Not Bypass: Employing data dependencies to prevent Bounds Check Bypass., , , , and . CoRR, (2018)SpecFuzz: Bringing Spectre-type vulnerabilities to the surface., , , and . CoRR, (2019)Elzar: Triple Modular Redundancy using Intel Advanced Vector Extensions (technical report)., , , , and . CoRR, (2016)Varys: Protecting SGX Enclaves from Practical Side-Channel Attacks., , , , and . USENIX Annual Technical Conference, page 227-240. USENIX Association, (2018)