Follow
Stefan Nürnberger
Title
Cited by
Cited by
Year
Twin clouds: An architecture for secure cloud computing
S Bugiel, S Nurnberger, A Sadeghi, T Schneider
Workshop on cryptography and security in clouds (WCSC 2011) 1217889, 2011
2802011
MoCFI: A Framework to Mitigate Control-Flow Attacks on Smartphones.
L Davi, A Dmitrienko, M Egele, T Fischer, T Holz, R Hund, S Nürnberger, ...
NDSS 26, 27-40, 2012
2442012
Oxymoron: Making Fine-Grained Memory Randomization Practical by Allowing Code Sharing
M Backes, S Nürnberger
USENIX Security, 2014
2322014
You can run but you can't read: Preventing disclosure exploits in executable code
M Backes, T Holz, B Kollenda, P Koppe, S Nürnberger, J Pewny
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications …, 2014
2242014
AmazonIA: when elasticity snaps back
S Bugiel, S Nürnberger, T Pöppelmann, AR Sadeghi, T Schneider
Proceedings of the 18th ACM conference on Computer and communications …, 2011
1712011
Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM
LV Davi, A Dmitrienko, S Nürnberger, AR Sadeghi
Proceedings of the 8th ACM SIGSAC symposium on Information, computer and …, 2013
1492013
Twin Clouds: Secure Cloud Computing with Low Latency: (Full Version)
S Bugiel, S Nürnberger, AR Sadeghi, T Schneider
Communications and Multimedia Security: 12th IFIP TC 6/TC 11 International …, 2011
1302011
How to Make ASLR Win the Clone Wars: Runtime Re-Randomization.
K Lu, W Lee, S Nürnberger, M Backes
NDSS, 2016
1222016
–vatican–vetted, authenticated can bus
S Nürnberger, C Rossow
Cryptographic Hardware and Embedded Systems–CHES 2016: 18th International …, 2016
1132016
Unleashing Use-Before-Initialization Vulnerabilities in the Linux Kernel Using Targeted Stack Spraying.
K Lu, MT Walter, D Pfaff, S Nümberger, W Lee, M Backes
NDSS, 2017
672017
Ramcrypt: Kernel-based address space encryption for user-mode processes
J Götzfried, T Müller, G Drescher, S Nürnberger, M Backes
Proceedings of the 11th ACM on Asia Conference on Computer and …, 2016
352016
Nearly optimal verifiable data streaming
J Krupp, D Schröder, M Simkin, D Fiore, G Ateniese, S Nürnberger
Public-Key Cryptography–PKC 2016: 19th IACR International Conference on …, 2016
352016
Client-controlled cryptography-as-a-service in the cloud
S Bleikertz, S Bugiel, H Ideler, S Nürnberger, AR Sadeghi
Applied Cryptography and Network Security: 11th International Conference …, 2013
342013
I know where you parked last summer: Automated reverse engineering and privacy analysis of modern cars
D Frassinelli, S Park, S Nürnberger
2020 IEEE Symposium on Security and Privacy (SP), 1401-1415, 2020
242020
Autonome Systeme: Autonome Probleme
S Nürnberger, S Bugiel
Datenschutz und Datensicherheit-DuD 40 (8), 503-506, 2016
172016
WebTrust–a comprehensive authenticity and integrity framework for HTTP
M Backes, RW Gerling, S Gerling, S Nürnberger, D Schröder, M Simkin
Applied Cryptography and Network Security: 12th International Conference …, 2014
152014
Xifer: A software diversity tool against code-reuse attacks
L Davi, A Dmitrienko, S Nürnberger, AR Sadeghi
4th ACM International Workshop on Wireless of the Students, by the Students …, 2012
152012
Implicit sleep mode determination in power management of event-driven deeply embedded systems
A Sieber, K Walther, S Nürnberger, J Nolte
Wired/Wireless Internet Communications: 7th International Conference, WWIC …, 2009
112009
Shared memory in the many-core age
S Nürnberger, G Drescher, R Rotta, J Nolte, W Schröder-Preikschat
Euro-Par 2014: Parallel Processing Workshops: Euro-Par 2014 International …, 2014
62014
Poster: Control-flow integrity for smartphones
L Davi, A Dmitrienko, M Egele, T Fischer, T Holz, R Hund, S Nürnberger, ...
Proceedings of the 18th ACM conference on Computer and communications …, 2011
62011
The system can't perform the operation now. Try again later.
Articles 1–20