Author of the publication

An Analytical Model for Time-Driven Cache Attacks.

, , , and . FSE, volume 4593 of Lecture Notes in Computer Science, page 399-413. Springer, (2007)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Deconstructing new cache designs for thwarting software cache-based side channel attacks., , , and . CSAW, page 25-34. ACM, (2008)A Trusted Mobile Phone Prototype., , , and . CCNC, page 1208-1209. IEEE, (2008)A Major Vulnerability in RSA Implementations due to MicroArchitectural Analysis Threat., and . IACR Cryptology ePrint Archive, (2007)A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL., and . CT-RSA, volume 4964 of Lecture Notes in Computer Science, page 256-273. Springer, (2008)Yet another MicroArchitectural Attack: : exploiting I-Cache.. CSAW, page 11-18. ACM, (2007)Alhambra: a system for creating, enforcing, and testing browser security policies., , , and . WWW, page 941-950. ACM, (2010)SEIP: Simple and Efficient Integrity Protection for Open Mobile Platforms., , and . ICICS, volume 6476 of Lecture Notes in Computer Science, page 107-125. Springer, (2010)A trusted mobile phone reference architecturevia secure kernel., , and . STC, page 7-14. ACM, (2007)Predicting Secret Keys Via Branch Prediction., , and . CT-RSA, volume 4377 of Lecture Notes in Computer Science, page 225-242. Springer, (2007)New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures., , and . IMACC, volume 4887 of Lecture Notes in Computer Science, page 185-203. Springer, (2007)