Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

An Implementation of a High Assurance Smart Meter Using Protected Module Architectures., , , , , and . WISTP, volume 9895 of Lecture Notes in Computer Science, page 53-69. Springer, (2016)Provably Secure Isolation for Interruptible Enclaved Execution on Small Microprocessors., , , , , , and . CSF, page 262-276. IEEE, (2020)Reflections on Post-Meltdown Trusted Computing: A Case for Open Security Processors., and . login Usenix Mag., (2018)LVI: Hijacking Transient Execution through Microarchitectural Load Value Injection., , , , , , , , , and . SP, page 54-72. IEEE, (2020)Plundervolt: Software-based Fault Injection Attacks against Intel SGX., , , , , and . SP, page 1466-1482. IEEE, (2020)Mind the Gap: Studying the Insecurity of Provably Secure Embedded Trusted Execution Architectures., , and . SP, page 1638-1655. IEEE, (2022)Fallout: Leaking Data on Meltdown-resistant CPUs., , , , , , , , , and 2 other author(s). CCS, page 769-784. ACM, (2019)Provably Secure Isolation for Interruptible Enclaved Execution on Small Microprocessors: Extended Version., , , , , , and . CoRR, (2020)Plundervolt: How a Little Bit of Undervolting Can Create a Lot of Trouble., , , , , and . IEEE Secur. Priv., 18 (5): 28-37 (2020)A Systematic Evaluation of Transient Execution Attacks and Defenses., , , , , , , , and . CoRR, (2018)