Search concepts
|
Selected filters |
Search results
-
2014
Measured Firmware Deployment for Embedded Microcontroller Platforms
Weiser, S., Tögl, R. & Winter, J., 2014, MeSeCCS Proceedings. SciTePress, p. 237-246Research output: Chapter in Book/Report/Conference proceeding › Conference contribution
-
2016
-
2017
Dependable Internet of Things for Networked Cars
Großwindhager, B., Rupp, A., Tappler, M., Tranninger, M., Weiser, S., Aichernig, B., Boano, C. A., Horn, M., Kubin, G., Mangard, S., Steinberger, M. & Römer, K. U., Dec 2017, In : International Journal of Computing. 16, 4, p. 226-237Research output: Contribution to journal › Article
-
Malware guard extension: Using SGX to conceal cache attacks
Schwarz, M., Weiser, S., Gruss, D., Maurice, C. & Mangard, S., 2017, Detection of Intrusions and Malware, and Vulnerability Assessment - 14th International Conference, DIMVA 2017, 2017. Springer-Verlag Italia, Vol. 10327 LNCS. p. 3-24 22 p. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); vol. 10327 LNCS).Research output: Chapter in Book/Report/Conference proceeding › Conference contribution
Open AccessFile -
SGXIO: Generic Trusted I/O Path for Intel SGX
Weiser, S. & Werner, M., 2017, Proceedings of the Seventh ACM Conference on Data and Application Security and Privacy. p. 261-268Research output: Chapter in Book/Report/Conference proceeding › Conference contribution
Open Access -
2018
DATA - Differential Address Trace Analysis: Finding Address-based Side-Channels in Binaries
Weiser, S., Zankl, A., Spreitzer, R., Miller, K., Mangard, S. & Sigl, G., 2018, Proceedings of the 27th USENIX Security Symposium . USENIX Association, p. 603-620Research output: Chapter in Book/Report/Conference proceeding › Conference contribution
Open Access -
KeyDrown: Eliminating Software-Based Keystroke Timing Side-Channel Attacks
Schwarz, M., Lipp, M., Gruss, D., Weiser, S., Maurice, C. L. N., Spreitzer, R. & Mangard, S., 18 Feb 2018, Network and Distributed System Security Symposium 2018. p. 15Research output: Chapter in Book/Report/Conference proceeding › Conference contribution
Open AccessFile -
Single Trace Attack Against RSA Key Generation in Intel SGX SSL
Weiser, S., Spreitzer, R. & Bodner, L., 2018, ASIACCS '18 - Proceedings of the 2018 on Asia Conference on Computer and Communications Security . Association of Computing Machinery, p. 575-586Research output: Chapter in Book/Report/Conference proceeding › Conference contribution
Open AccessFile -
2019
Practical Enclave Malware with Intel SGX
Schwarz, M., Weiser, S. & Gruss, D., 8 Feb 2019, In : arXiv.org e-Print archive. arXiv:1902.03256 .Research output: Contribution to journal › Article
-
Practical Enclave Malware with Intel SGX
Schwarz, M., Weiser, S. & Gruß, D., Jun 2019, Detection of Intrusions and Malware, and Vulnerability Assessment: 16th International Conference, DIMVA 2019, 2019. Cham: Springer International, p. 177-196 (Lecture Notes in Computer Science; vol. 11543).Research output: Chapter in Book/Report/Conference proceeding › Conference contribution
File -
SGXJail: Defeating Enclave Malware via Confinement
Weiser, S., Mayr, L., Schwarz, M. & Gruß, D., Sep 2019, RAID 2019 Proceedings: Proceedings of the 22nd International Symposium on Research in Attacks, Intrusions and Defenses. USENIX Association, p. 353-366Research output: Chapter in Book/Report/Conference proceeding › Conference contribution
Open Access -
TIMBER-V: Tag-Isolated Memory Bringing Fine-grained Enclaves to RISC-V
Weiser, S., Werner, M., Brasser, F., Malenko, M., Mangard, S. & Sadeghi, A-R., 2019, Proceedings 2019 - Network and Distributed System Security Symposium (NDSS) . Reston, Va.: Internet SocietyResearch output: Chapter in Book/Report/Conference proceeding › Conference contribution
Open AccessFile