Author of the publication

Practical Keystroke Timing Attacks in Sandboxed JavaScript.

, , , , , and . ESORICS (2), volume 10493 of Lecture Notes in Computer Science, page 191-209. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

How Trusted Execution Environments Fuel Research on Microarchitectural Attacks., and . IEEE Secur. Priv., 18 (5): 18-27 (2020)Systematic Analysis of Programming Languages and Their Execution Environments for Spectre Attacks., , , , , , , and . CoRR, (2021)NetSpectre: Read Arbitrary Memory over Network., , , , and . ESORICS (1), volume 11735 of Lecture Notes in Computer Science, page 279-299. Springer, (2019)Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches., , and . USENIX Security Symposium, page 897-912. USENIX Association, (2015)Software-basierte Mikroarchitekturangriffe.. Ausgezeichnete Informatikdissertationen, volume D-18 of LNI, GI, (2017)ÆPIC Leak: Architecturally Leaking Uninitialized Data from the Microarchitecture., , , , , and . USENIX Security Symposium, page 3917-3934. USENIX Association, (2022)Minefield: A Software-only Protection for SGX Enclaves against DVFS Attacks., , and . USENIX Security Symposium, page 4147-4164. USENIX Association, (2022)Rapid Prototyping for Microarchitectural Attacks., , , and . USENIX Security Symposium, page 3861-3877. USENIX Association, (2022)The Evolution of Transient-Execution Attacks., , and . ACM Great Lakes Symposium on VLSI, page 163-168. ACM, (2020)RAMBleed: Reading Bits in Memory Without Accessing Them., , , and . SP, page 695-711. IEEE, (2020)