Author of the publication

Pointing in the Right Direction - Securing Memory Accesses in a Faulty World.

, , , and . ACSAC, page 595-604. ACM, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Concealing Secrets in Embedded Processors Designs., , , , and . CARDIS, volume 10146 of Lecture Notes in Computer Science, page 89-104. Springer, (2016)8/16/32 Shades of Elliptic Curve Cryptography on Embedded Processors., , and . INDOCRYPT, volume 8250 of Lecture Notes in Computer Science, page 244-261. Springer, (2013)TIMBER-V: Tag-Isolated Memory Bringing Fine-grained Enclaves to RISC-V., , , , , and . NDSS, The Internet Society, (2019)SGXIO: Generic Trusted I/O Path for Intel SGX., and . CODASPY, page 261-268. ACM, (2017)MEAS: memory encryption and authentication secure against side-channel attacks., , and . J. Cryptographic Engineering, 9 (2): 137-158 (2019)Sponge-Based Control-Flow Protection for IoT Devices., , , and . CoRR, (2018)Securing Memory Encryption and Authentication Against Side-Channel Attacks Using Unprotected Primitives., , and . AsiaCCS, page 690-702. ACM, (2017)Protecting RISC-V Processors against Physical Attacks., , , and . DATE, page 1136-1141. IEEE, (2019)Evaluating 16-Bit Processors for Elliptic Curve Cryptography., and . CARDIS, volume 7079 of Lecture Notes in Computer Science, page 166-181. Springer, (2011)ScatterCache: Thwarting Cache Attacks via Cache Set Randomization., , , , , and . USENIX Security Symposium, page 675-692. USENIX Association, (2019)