Urmăriți
Raoul Strackx
Raoul Strackx
Fortanix
Adresă de e-mail confirmată pe fortanix.com
Titlu
Citat de
Citat de
Anul
Meltdown: Reading kernel memory from user space
M Lipp, M Schwarz, D Gruss, T Prescher, W Haas, J Horn, S Mangard, ...
Communications of the ACM 63 (6), 46-56, 2020
17082020
Foreshadow: Extracting the keys to the intel {SGX} kingdom with transient {Out-of-Order} execution
J Van Bulck, M Minkin, O Weisse, D Genkin, B Kasikci, F Piessens, ...
27th USENIX Security Symposium (USENIX Security 18), 991–1008, 2018
12622018
Telling your secrets without page faults: Stealthy page {Table-Based} attacks on enclaved execution
J Van Bulck, N Weichbrodt, R Kapitza, F Piessens, R Strackx
26th USENIX Security Symposium (USENIX Security 17), 1041-1056, 2017
3192017
Sancus: Low-cost trustworthy extensible networked devices with a zero-software trusted computing base
J Noorman, P Agten, W Daniels, R Strackx, A Van Herrewege, C Huygens, ...
22nd USENIX Security Symposium (USENIX Security 13), 479-498, 2013
3082013
Foreshadow-NG: Breaking the virtual memory abstraction with transient out-of-order execution
O Weisse, J Van Bulck, M Minkin, D Genkin, B Kasikci, F Piessens, ...
2402018
SGX-Step: A practical attack framework for precise enclave execution control
J Van Bulck, F Piessens, R Strackx
Proceedings of the 2nd Workshop on System Software for Trusted Execution, 1-6, 2017
2352017
Breaking the memory secrecy assumption
R Strackx, Y Younan, P Philippaerts, F Piessens, S Lachmund, T Walter
Proceedings of the Second European Workshop on System Security, 1-8, 2009
2252009
Nemesis: Studying microarchitectural timing leaks in rudimentary CPU interrupt logic
J Van Bulck, F Piessens, R Strackx
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018
1382018
Fides: Selectively hardening software application components against kernel-level or process-level malware
R Strackx, F Piessens
Proceedings of the 19th ACM conference on Computer and Communications …, 2012
1302012
Efficient Isolation of Trusted Subsystems in Embedded Systems
R Strackx, F Piessens, B Preneel
Security and Privacy in Communication Networks, 344-361, 2010
1302010
{Dependence-Preserving} data compaction for scalable forensic analysis
MN Hossain, J Wang, O Weisse, R Sekar, D Genkin, B He, SD Stoller, ...
27th USENIX Security Symposium (USENIX Security 18), 1723-1740, 2018
1152018
Secure compilation to protected module architectures
M Patrignani, P Agten, R Strackx, B Jacobs, D Clarke, F Piessens
ACM transactions on programming languages and systems (TOPLAS) 37 (2), 1-50, 2015
1152015
Ariadne: A minimal approach to state continuity
R Strackx, F Piessens
25th USENIX Security Symposium (USENIX Security 16), 875-892, 2016
1062016
Secure compilation to modern processors
P Agten, R Strackx, B Jacobs, F Piessens
982012
ICE: A passive, high-speed, state-continuity scheme
R Strackx, B Jacobs, F Piessens
Proceedings of the 30th Annual Computer Security Applications Conference …, 2014
462014
Off-limits: Abusing legacy x86 memory segmentation to spy on enclaved execution
J Gyselinck, J Van Bulck, F Piessens, R Strackx
Engineering Secure Software and Systems: 10th International Symposium, ESSoS …, 2018
362018
Protected software module architectures
R Strackx, J Noorman, I Verbauwhede, B Preneel, F Piessens
ISSE 2013 Securing Electronic Business Processes: Highlights of the …, 2013
352013
The Heisenberg defense: Proactively defending SGX enclaves against page-table-based side-channel attacks
R Strackx, F Piessens
arXiv preprint arXiv:1712.08519, 2017
302017
Automatically generating secure wrappers for SGX enclaves from separation logic specifications
N Van Ginkel, R Strackx, F Piessens
Programming Languages and Systems: 15th Asian Symposium, APLAS 2017, Suzhou …, 2017
212017
Mitigating password database breaches with Intel SGX
H Brekalo, R Strackx, F Piessens
Proceedings of the 1st Workshop on System Software for Trusted Execution, 1-6, 2016
212016
Sistemul nu poate realiza operația în acest moment. Încercați din nou mai târziu.
Articole 1–20