Publications
Book Chapter
Security Architecture Framework for Enterprises, Enterprise Information Systems, pp. 883–904, May 2021.
, 
Journal Articles
,
Website Fingerprinting Through the Cache Occupancy Channel and its Real World Practicality, IEEE TDSC 18(5), pp. 2042–2060, Sep 2021.


,
, 


Spectre Attacks: Exploiting Speculative Execution, Communications of the ACM 63(7), pp. 93–101, Jul 2020.

, 

Meltdown: Reading Kernel Memory from User Space, Communications of the ACM 63(6), pp. 45–56, Jun 2020.

, 

Cache vs. Key-Dependency: Side Channeling an Implementation of Pilsung, TCHES 2020(1), pp. 231–255, Nov 2019.

, 

Breaking Virtual Memory Protection and the SGX Ecosystem with Foreshadow, IEEE Micro 39(3), pp. 66–74, May 2019.

, 

CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks, TCHES 2018(2), pp. 171–191, May 2018.

, 

A Survey of Microarchitectural Timing Attacks and Countermeasures on Contemporary Hardware, JCEN 8(1), pp. 1–27, Apr 2018.

,
, 

Replacing Sanger with Next Generation Sequencing to improve coverage and quality of reference DNA barcodes for plants, Scientific Reports 7(46040), Apr 2017.

,
, 

Conference Publications
The Impostor Among US(B): Off Path Injection Attacks on USB Communications, USENIX Security, Aug 2023.

, 

The Gates of Time: Improving cache Attacks with Transient Execution, USENIX Security, Aug 2023.
,
,
BunnyHop: Exploiting the Instruction Prefetcher, USENIX Security, Aug 2023.
,
,
,
,
,
,
,
DrawnApart: A Unique Device Identification Technique based on Remote GPU Fingerprinting, NDSS, Feb 2022.


,
, 


Rosita++: Automatic Higher-Order Leakage Elimination from Cryptographic Code, CCS, pp. 685–699, Nov 2021.


, 


Nonce@Once: A Single-Trace EM Side Channel Attack on Several Constant-Time Elliptic Curve Implementations in Mobile Platforms, Euro S&P, pp. 507–522, Sep 2021.

, 

Prime+Probe 1, JavaScript 0: Overcoming Browser-based Side-Channel Defenses, USENIX Security, Aug 2021.

,
,
, 

A Queueing Solution to Reduce Delay in Processing of Disclosed Vulnerabilities, TPS-ISA, pp. 1–11, Dec 2020.

,
, 

PThammer: Cross-User-Kernel-Boundary Rowhammer through Implicit Accesses, MICRO, pp. 28–41, Oct 2020.

,
,
, 

LVI: Hijacking Transient Execution through Microarchitectural Load Value Injection, IEEE SP, pp. 1452–1470, May 2020.

, 

Enterprise Security Architecture: Mythology or Methodology?, ICEIS, pp. 679–689, May 2020. Best student paper award.


, 


Fallout: Leaking Data on Meltdown-resistant CPUs, CCS, pp. 769–784, London, United Kingdom, Nov 2019.

, 

Robust Website Fingerprinting Through the Cache Occupancy Channel, USENIX Security, pp. 639–656, Santa Clara, CA, USA, Aug 2019.

, 

The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations, IEEE SP, pp. 966–983, San Francisco, CA, USA, May 2019.


, 


Spectre Attacks: Exploiting Speculative Execution, IEEE SP, pp. 19–37, San Francisco, CA, USA, May 2019. Distinguished paper award and NSA Best Scientific Cybersecurity Paper.





, 





Time Protection: the Missing OS Abstraction, EuroSys, pp. 1:1–1:17, Dresden, Germany, Mar 2019. Best paper award.



, 



The Effect of Common Vulnerability Scoring System Metrics on Vulnerability Exploit Delay, CANDAR, pp. 1–10, Hida Takayama, Japan, Nov 2018.

, 

Meltdown: Reading Kernel Memory from User Space, USENIX Security, pp. 973–990, Baltimore, MD, USA, Aug 2018. NSA Best Scientific Cybersecurity Paper Honorable Mention.


, 


Foreshadow: Extracting the Keys to the IntelSGX Kingdom with Transient Out-of-Order Execution, USENIX Security, pp. 991–1008, Baltimore, MD, USA, Aug 2018. IEEE Micro Top Pick.
, 
Drive-by Key-Extraction Cache Attacks from Portable Code, ACNS, pp. 83–102, Leuven, Belgium, Jul 2018.

, 

Another Flip in the Wall of Rowhammer Defenses, IEEE SP, pp. 489–505, San Francisco, CA, USA, May 2018.

, 

May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519, CCS, pp. 845–858, Dallas, TX, US, Oct 2017.

, 

To BLISS-B or not to be — Attacking StrongSwan's Implementation of Post-Quantum Signatures, CCS, pp. 1843–1855, Dallas, TX, USA, Oct 2017.

, 

Sliding Right Into Disaster: Left-to-Right Sliding Windows Leak, CHES, pp. 555–576, Taipei, Taiwan, Sep 2017.

, 

USB Snooping Made Easy: Crosstalk Leakage Attacks on USB Hubs, USENIX Security, pp. 1145–1161, Vancouver, BC, Canada, Aug 2017.
,
, 
Amplifying Side Channels Through Performance Degradation, ACSAC, pp. 422–435, Los Angeles, CA, USA, Dec 2016.

, 

“Make Sure DSA Signing Exponentiations Really are Constant-Time”, CCS, pp. 1639–1650, Vienna, Austria, Oct 2016.

, 

ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels, CCS, pp. 1626–1638, Vienna, Austria, Oct 2016.

, 

CacheBleed: A Timing Attack on OpenSSL Constant Time RSA, CHES, pp. 346–367, Santa Barbabra, CA, US, Aug 2016.


, 


Flush, Gauss, and Reload — A Cache Attack on the BLISS Lattice-Based Signature Scheme, CHES, pp. 323–345, Santa Barbabra, CA, USA, Aug 2016.

, 

CATalyst: Defeating Last-Level Cache Side Channel Attacks in Cloud Computing, HPCA, pp. 406–418, Barcelona, Spain, Mar 2016.

, 

Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher, ACNS, pp. 370–385, New York, NY, USA, Jun 2015.

, 

Last-Level Cache Side-Channel Attacks are Practical, IEEE SP, pp. 605–622, San Jose, CA, USA, May 2015.


,
, 


“Ooh Aah ... Just a Little Bit”: A Small Amount of Side Channel can go a Long Way, CHES, pp. 73–92, Busan, Korea, Sep 2014.

, 

Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack, USENIX Security, pp. 719–732, San Diego, CA, USA, Aug 2014.


, 


Estimating Camera Overlap in Large and Growing Networks, ICDSC, pp. 1–10, Stanford University, CA, USA, Sep 2008.

, 

Workshop Publications
,
,
No Security Without Time protection: We Need a New hardware Software Contract, APSys, Jeju Island, Korea, Aug 2018. Best paper award.



, 



S-RVM: a Secure Design for a High-Performance Java Virtual Machine, VMIL, Tuscon, AZ, USA, Oct 2012.

,
, 

Preprints
CryptOpt: Verified Compilation with Random Program Search for Cryptographic Primitives, arXiv 2211.10665, Nov 2022.


,
,
,
,
, 

