Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

The Last Mile: High-Assurance and High-Speed Cryptographic Implementations., , , , , , , and . CoRR, (2019)Verified Abstract Interpretation Techniques for Disassembling Low-level Self-modifying Code., , and . ITP, volume 8558 of Lecture Notes in Computer Science, page 128-143. Springer, (2014)High-assurance zeroization., , , , , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024 (1): 375-397 (2024)Protecting cryptographic code against Spectre-RSB., , , , , , , , and . IACR Cryptol. ePrint Arch., (2024)Structured Leakage and Applications to Cryptographic Constant-Time and Cost., , , and . CCS, page 462-476. ACM, (2021)Enforcing Fine-grained Constant-time Policies., , , , and . CCS, page 83-96. ACM, (2022)An abstract memory functor for verified C static analyzers., , and . ICFP, page 325-337. ACM, (2016)The Last Mile: High-Assurance and High-Speed Cryptographic Implementations., , , , , , , and . SP, page 965-982. IEEE, (2020)Formal Verification of a C Value Analysis Based on Abstract Interpretation., , , and . SAS, volume 7935 of Lecture Notes in Computer Science, page 324-344. Springer, (2013)Machine-Checked Proofs for Cryptographic Standards: Indifferentiability of Sponge and Secure High-Assurance Implementations of SHA-3., , , , , , , , , and . CCS, page 1607-1622. ACM, (2019)