Author of the publication

Securing Memory Encryption and Authentication Against Side-Channel Attacks Using Unprotected Primitives.

, , and . AsiaCCS, page 690-702. ACM, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Meltdown., , , , , , , , , and . CoRR, (2018)Implementation aspects of the DPA-resistant logic style MDPL., and . ISCAS, IEEE, (2006)Successfully Attacking Masked AES Hardware Implementations., , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 157-171. Springer, (2005)Tutorial T1: Designing Secure SoCs., and . VLSI Design, page 3. IEEE Computer Society, (2007)Power Contracts: Provably Complete Power Leakage Models for Processors., , , , , and . CCS, page 381-395. ACM, (2022)Fault-Resistant Partitioning of Secure CPUs for System Co-Verification against Faults., , , , , , , , and . IACR Cryptol. ePrint Arch., (2024)Coco: Co-Design and Co-Verification of Masked Software Implementations on CPUs., , , , and . IACR Cryptol. ePrint Arch., (2020)Donky: Domain Keys - Efficient In-Process Isolation for RISC-V and x86., , , , , , and . USENIX Security Symposium, page 1677-1694. USENIX Association, (2020)FIPAC: Thwarting Fault- and Software-Induced Control-Flow Attacks with ARM Pointer Authentication., , and . COSADE, volume 13211 of Lecture Notes in Computer Science, page 100-124. Springer, (2022)MEMES: Memory Encryption-Based Memory Safety on Commodity Hardware., , , , , , , and . SECRYPT, page 25-36. SCITEPRESS, (2023)