Author of the publication

Hardware-Based Trusted Computing Architectures for Isolation and Attestation.

, , , , , and . IEEE Trans. Computers, 67 (3): 361-374 (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Additively Homomorphic Ring-LWE Masking., , , , and . PQCrypto, volume 9606 of Lecture Notes in Computer Science, page 233-244. Springer, (2016)Efficient Software Implementation of Ring-LWE Encryption., , , and . IACR Cryptology ePrint Archive, (2014)SOFIA: Software and control flow integrity architecture., , , , and . Comput. Secur., (2017)Ultra Low-Power implementation of ECC on the ARM Cortex-M0+., , , and . IACR Cryptology ePrint Archive, (2013)SOFIA: Software and control flow integrity architecture., , , , , , , , and . DATE, page 1172-1177. IEEE, (2016)Atlas: Application Confidentiality in Compromised Embedded Systems., , , , , and . IEEE Trans. Dependable Secur. Comput., 16 (3): 415-423 (2019)Ultra Low-Power implementation of ECC on the ARM Cortex-M0+., , , and . DAC, page 112:1-112:6. ACM, (2014)Masking ring-LWE., , , , and . J. Cryptographic Engineering, 6 (2): 139-153 (2016)Efficient software implementation of ring-LWE encryption., , , and . DATE, page 339-344. ACM, (2015)A survey of Hardware-based Control Flow Integrity (CFI), and . (2017)cite arxiv:1706.07257.