Author of the publication

SERVAS! Secure Enclaves via RISC-V Authenticryption Shield.

, , , , and . ESORICS (2), volume 12973 of Lecture Notes in Computer Science, page 370-391. Springer, (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SFP: Providing System Call Flow Protection against Software and Fault Attacks., , , and . HASP@MICRO, page 18-26. ACM, (2022)SCFI: State Machine Control-Flow Hardening Against Fault Attacks., , , , , and . DATE, page 1-6. IEEE, (2023)SERVAS! Secure Enclaves via RISC-V Authenticryption Shield., , , , and . ESORICS (2), volume 12973 of Lecture Notes in Computer Science, page 370-391. Springer, (2021)CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory., , , , , and . CoRR, (2020)SCRAMBLE-CFI: Mitigating Fault-Induced Control-Flow Attacks on OpenTitan., and . ACM Great Lakes Symposium on VLSI, page 45-50. ACM, (2023)Beyond the Edges of Kernel Control-Flow Hijacking Protection with HEK-CFI., , and . AsiaCCS, ACM, (2024)SYNFI: Pre-Silicon Fault Analysis of an Open-Source Secure Element., , , , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022 (4): 56-87 (2022)SFP: Providing System Call Flow Protection against Software and Fault Attacks., , , and . CoRR, (2023)SecWalk: Protecting Page Table Walks Against Fault Attacks., , , and . HOST, page 56-67. IEEE, (2021)Cryptographically Enforced Memory Safety., , , , and . CCS, page 889-903. ACM, (2023)