Follow
Stefan Mangard
Title
Cited by
Cited by
Year
Power analysis attacks: Revealing the secrets of smart cards
S Mangard, E Oswald, T Popp
Springer Science & Business Media, 2008
29682008
Spectre attacks: Exploiting speculative execution
P Kocher, J Horn, A Fogh, D Genkin, D Gruss, W Haas, M Hamburg, ...
Communications of the ACM 63 (7), 93-101, 2020
28112020
Meltdown: Reading kernel memory from user space
M Lipp, M Schwarz, D Gruss, T Prescher, W Haas, J Horn, S Mangard, ...
Communications of the ACM 63 (6), 46-56, 2020
2415*2020
Flush+ Flush: a fast and stealthy cache attack
D Gruss, C Maurice, K Wagner, S Mangard
Detection of Intrusions and Malware, and Vulnerability Assessment: 13th …, 2016
7222016
Masked dual-rail pre-charge logic: DPA-resistance without routing constraints
T Popp, S Mangard
International Workshop on Cryptographic Hardware and Embedded Systems, 172-186, 2005
5722005
Cache template attacks: Automating attacks on inclusive {Last-Level} caches
D Gruss, R Spreitzer, S Mangard
24th USENIX Security Symposium (USENIX Security 15), 897-912, 2015
5622015
{ARMageddon}: Cache attacks on mobile devices
M Lipp, D Gruss, R Spreitzer, C Maurice, S Mangard
25th USENIX Security Symposium (USENIX Security 16), 549-564, 2016
5602016
Malware guard extension: Using SGX to conceal cache attacks
M Schwarz, S Weiser, D Gruss, C Maurice, S Mangard
Detection of Intrusions and Malware, and Vulnerability Assessment: 14th …, 2017
5262017
{DRAMA}: Exploiting {DRAM} addressing for {Cross-CPU} attacks
P Pessl, D Gruss, C Maurice, M Schwarz, S Mangard
25th USENIX security symposium (USENIX security 16), 565-581, 2016
5022016
Rowhammer. js: A remote software-induced fault attack in javascript
D Gruss, C Maurice, S Mangard
Detection of Intrusions and Malware, and Vulnerability Assessment: 13th …, 2016
5002016
Successfully attacking masked AES hardware implementations
S Mangard, N Pramstaller, E Oswald
International workshop on cryptographic hardware and embedded systems, 157-171, 2005
4942005
A side-channel analysis resistant description of the AES S-box
E Oswald, S Mangard, N Pramstaller, V Rijmen
Fast Software Encryption: 12th International Workshop, FSE 2005, Paris …, 2005
4422005
Hardware countermeasures against DPA–a statistical analysis of their effectiveness
S Mangard
Topics in Cryptology–CT-RSA 2004: The Cryptographers’ Track at the RSA …, 2004
4052004
Side-channel leakage of masked CMOS gates
S Mangard, T Popp, BM Gammel
Cryptographers’ Track at the RSA Conference, 351-365, 2005
3972005
An AES smart card implementation resistant to power analysis attacks
C Herbst, E Oswald, S Mangard
International conference on applied cryptography and network security, 239-252, 2006
3872006
Prefetch side-channel attacks: Bypassing SMAP and kernel ASLR
D Gruss, C Maurice, A Fogh, M Lipp, S Mangard
Proceedings of the 2016 ACM SIGSAC conference on computer and communications …, 2016
3162016
Kaslr is dead: long live kaslr
D Gruss, M Lipp, M Schwarz, R Fellner, C Maurice, S Mangard
Engineering Secure Software and Systems: 9th International Symposium, ESSoS …, 2017
3092017
A simple power-analysis (SPA) attack on implementations of the AES key expansion
S Mangard
Information Security and Cryptology—ICISC 2002: 5th International …, 2003
3022003
A highly regular and scalable AES hardware architecture
S Mangard, M Aigner, S Dominikus
IEEE Transactions on Computers 52 (4), 483-491, 2003
2902003
Systematic classification of side-channel attacks: A case study for mobile devices
R Spreitzer, V Moonsamy, T Korak, S Mangard
IEEE communications surveys & tutorials 20 (1), 465-488, 2017
2702017
The system can't perform the operation now. Try again later.
Articles 1–20