Follow
Pascal Nasahl
Pascal Nasahl
lowRISC
Verified email at lowrisc.org - Homepage
Title
Cited by
Cited by
Year
HECTOR-V: A Heterogeneous CPU Architecture for a Secure RISC-V Execution Environment
P Nasahl, R Schilling, M Werner, S Mangard
Proceedings of the 2021 ACM Asia Conference on Computer and Communications …, 2021
442021
CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory
P Nasahl, R Schilling, M Werner, J Hoogerbrugge, M Medwed, ...
Proceedings of the 2021 ACM Asia Conference on Computer and Communications …, 2021
262021
Attacking AUTOSAR using Software and Hardware Attacks
P Nasahl, N Timmers
escar USA 2019, 2019
172019
SYNFI: Pre-Silicon Fault Analysis of an Open-Source Secure Element
P Nasahl, M Osorio, P Vogel, M Schaffner, T Trippel, D Rizzo, S Mangard
IACR Transactions on Cryptographic Hardware and Embedded Systems 2022 (4), 56-87, 2022
122022
Protecting Indirect Branches Against Fault Attacks Using ARM Pointer Authentication
P Nasahl, R Schilling, S Mangard
2021 IEEE International Symposium on Hardware Oriented Security and Trust …, 2021
112021
SERVAS! Secure Enclaves via RISC-V Authenticryption Shield
S Steinegger, D Schrammel, S Weiser, P Nasahl, S Mangard
European Symposium on Research in Computer Security, 370-391, 2021
102021
Fipac: Thwarting fault-and software-induced control-flow attacks with arm pointer authentication
R Schilling, P Nasahl, S Mangard
International Workshop on Constructive Side-Channel Analysis and Secure …, 2022
92022
Pointing in the Right Direction - Securing Memory Accesses in a Faulty World
R Schilling, M Werner, P Nasahl, S Mangard
Proceedings of the 34th Annual Computer Security Applications Conference …, 2018
92018
EC-CFI: Control-Flow Integrity via Code Encryption Counteracting Fault Attacks
P Nasahl, S Sultana, H Liljestrand, K Grewal, M LeMay, DM Durham, ...
2023 IEEE International Symposium on Hardware Oriented Security and Trust …, 2023
82023
Multi-tag: A hardware-software co-design for memory safety based on multi-granular memory tagging
M Unterguggenberger, D Schrammel, P Nasahl, R Schilling, L Lamster, ...
Proceedings of the 2023 ACM Asia Conference on Computer and Communications …, 2023
62023
SecWalk: Protecting page table walks against fault attacks
R Schilling, P Nasahl, S Weiglhofer, S Mangard
2021 IEEE International Symposium on Hardware Oriented Security and Trust …, 2021
52021
Cryptographically Enforced Memory Safety
M Unterguggenberger, D Schrammel, L Lamster, P Nasahl, S Mangard
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications …, 2023
42023
MEMES: Memory Encryption-Based Memory Safety on Commodity Hardware.
D Schrammel, S Sultana, K Grewal, M LeMay, DM Durham, ...
SECRYPT 23, 25-36, 2023
32023
SCFI: State machine control-flow hardening against fault attacks
P Nasahl, M Unterguggenberger, R Nagpal, R Schilling, D Schrammel, ...
2023 Design, Automation & Test in Europe Conference & Exhibition (DATE), 1-6, 2023
22023
SCRAMBLE-CFI: Mitigating Fault-Induced Control-Flow Attacks on OpenTitan
P Nasahl, S Mangard
Proceedings of the Great Lakes Symposium on VLSI 2023, 45-50, 2023
22023
SFP: Providing System Call Flow Protection against Software and Fault Attacks
R Schilling, P Nasahl, M Unterguggenberger, S Mangard
arXiv preprint arXiv:2301.02915, 2023
22023
Beyond the Edges of Kernel Control-Flow Hijacking Protection with HEK-CFI
L Maar, P Nasahl, S Mangard
Proceedings of the 19th ACM Asia Conference on Computer and Communications …, 2024
2024
Fault-Resistant Partitioning of Secure CPUs for System Co-Verification against Faults
S Tollec, V Hadžić, P Nasahl, M Asavoae, R Bloem, D Couroussé, ...
Cryptology ePrint Archive, 2024
2024
Memory Safety and Fault Security Through Cryptography
P Nasahl
Graz University of Technology, 2023
2023
The system can't perform the operation now. Try again later.
Articles 1–19