Author of the publication

Securing Memory Encryption and Authentication Against Side-Channel Attacks Using Unprotected Primitives.

, , and . AsiaCCS, page 690-702. ACM, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SGXIO: Generic Trusted I/O Path for Intel SGX., and . CODASPY, page 261-268. ACM, (2017)HECTOR-V: A Heterogeneous CPU Architecture for a Secure RISC-V Execution Environment., , , and . CoRR, (2020)Side-Channel Plaintext-Recovery Attacks on Leakage-Resilient Encryption., , and . IACR Cryptology ePrint Archive, (2016)Protecting the Control Flow of Embedded Processors against Fault Attacks., , and . CARDIS, volume 9514 of Lecture Notes in Computer Science, page 161-176. Springer, (2015)Efficient FPGA Implementations of LowMC and Picnic., , , , and . IACR Cryptology ePrint Archive, (2019)Intelligentes Backup/Recovery für virtuelle Umgebungen.. GI Jahrestagung (2), volume P-176 of LNI, page 49-54. GI, (2010)CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory., , , , , and . AsiaCCS, page 200-212. ACM, (2021)MEAS: memory encryption and authentication secure against side-channel attacks., , and . J. Cryptographic Engineering, 9 (2): 137-158 (2019)Evaluating 16-Bit Processors for Elliptic Curve Cryptography., and . CARDIS, volume 7079 of Lecture Notes in Computer Science, page 166-181. Springer, (2011)Securing conditional branches in the presence of fault attacks., , and . DATE, page 1586-1591. IEEE, (2018)