Volgen
Stefan Mangard
Titel
Geciteerd door
Geciteerd door
Jaar
Power analysis attacks: Revealing the secrets of smart cards
S Mangard, E Oswald, T Popp
Springer Science & Business Media, 2008
27442008
Spectre attacks: Exploiting speculative execution
P Kocher, J Horn, A Fogh, D Genkin, D Gruss, W Haas, M Hamburg, ...
Communications of the ACM 63 (7), 93-101, 2020
24042020
Meltdown: Reading kernel memory from user space
M Lipp, M Schwarz, D Gruss, T Prescher, W Haas, J Horn, S Mangard, ...
Communications of the ACM 63 (6), 46-56, 2020
2072*2020
Flush+ Flush: a fast and stealthy cache attack
D Gruss, C Maurice, K Wagner, S Mangard
Detection of Intrusions and Malware, and Vulnerability Assessment: 13th …, 2016
6192016
Masked dual-rail pre-charge logic: DPA-resistance without routing constraints
T Popp, S Mangard
Cryptographic Hardware and Embedded Systems–CHES 2005: 7th International …, 2005
5482005
Armageddon: Cache attacks on mobile devices.
M Lipp, D Gruss, R Spreitzer, C Maurice, S Mangard
USENIX Security Symposium, 549-564, 2016
5032016
Cache template attacks: Automating attacks on inclusive last-level caches
D Gruss, R Spreitzer, S Mangard
24th {USENIX} Security Symposium ({USENIX} Security 15), 897-912, 2015
4962015
Malware guard extension: Using SGX to conceal cache attacks
M Schwarz, S Weiser, D Gruss, C Maurice, S Mangard
Detection of Intrusions and Malware, and Vulnerability Assessment: 14th …, 2017
4752017
Successfully attacking masked AES hardware implementations
S Mangard, N Pramstaller, E Oswald
Cryptographic Hardware and Embedded Systems–CHES 2005: 7th International …, 2005
4662005
A side-channel analysis resistant description of the AES S-box
E Oswald, S Mangard, N Pramstaller, V Rijmen
Fast Software Encryption: 12th International Workshop, FSE 2005, Paris …, 2005
4382005
DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks.
P Pessl, D Gruss, C Maurice, M Schwarz, S Mangard
USENIX Security Symposium, 565-581, 2016
4232016
Rowhammer. js: A remote software-induced fault attack in javascript
D Gruss, C Maurice, S Mangard
Detection of Intrusions and Malware, and Vulnerability Assessment: 13th …, 2016
4232016
Hardware countermeasures against DPA–a statistical analysis of their effectiveness
S Mangard
Topics in Cryptology–CT-RSA 2004: The Cryptographers’ Track at the RSA …, 2004
3942004
Side-Channel Leakage of Masked CMOS Gates.
S Mangard, T Popp, BM Gammel
CT-RSA 3376, 351-365, 2005
3822005
An AES smart card implementation resistant to power analysis attacks
C Herbst, E Oswald, S Mangard
Applied Cryptography and Network Security: 4th International Conference …, 2006
3692006
A simple power-analysis (SPA) attack on implementations of the AES key expansion
S Mangard
Information Security and Cryptology—ICISC 2002: 5th International …, 2003
2872003
A highly regular and scalable AES hardware architecture
S Mangard, M Aigner, S Dominikus
IEEE Transactions on Computers 52 (4), 483-491, 2003
2842003
Prefetch side-channel attacks: Bypassing SMAP and kernel ASLR
D Gruss, C Maurice, A Fogh, M Lipp, S Mangard
Proceedings of the 2016 ACM SIGSAC conference on computer and communications …, 2016
2732016
Kaslr is dead: long live kaslr
D Gruss, M Lipp, M Schwarz, R Fellner, C Maurice, S Mangard
Engineering Secure Software and Systems: 9th International Symposium, ESSoS …, 2017
2682017
One for all–all for one: unifying standard differential power analysis attacks
S Mangard, E Oswald, FX Standaert
IET Information Security 5 (2), 100-110, 2011
2592011
Het systeem kan de bewerking nu niet uitvoeren. Probeer het later opnieuw.
Artikelen 1–20