default search action
Stefan Mangard
Person information
- affiliation: Graz University of Technology, Austria
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j24]Barbara Gigerl, Franz Klug, Stefan Mangard, Florian Mendel, Robert Primas:
Smooth Passage with the Guards: Second-Order Hardware Masking of the AES with Low Randomness and Low Latency. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 309-335 (2024) - [j23]Vedad Hadzic, Gaëtan Cassiers, Robert Primas, Stefan Mangard, Roderick Bloem:
Quantile: Quantifying Information Leakage. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 433-456 (2024) - [j22]Gaëtan Cassiers, Barbara Gigerl, Stefan Mangard, Charles Momin, Rishub Nagpal:
Compress: Generate Small and Fast Masked Pipelined Circuits. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(3): 500-529 (2024) - [j21]Simon Tollec, Vedad Hadzic, Pascal Nasahl, Mihail Asavoae, Roderick Bloem, Damien Couroussé, Karine Heydemann, Mathieu Jan, Stefan Mangard:
Fault-Resistant Partitioning of Secure CPUs for System Co-Verification against Faults. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 179-204 (2024) - [c109]Lukas Maar, Pascal Nasahl, Stefan Mangard:
Beyond the Edges of Kernel Control-Flow Hijacking Protection with HEK-CFI. AsiaCCS 2024 - [c108]David Schrammel, Martin Unterguggenberger, Lukas Lamster, Salmin Sultana, Karanvir Grewal, Michael LeMay, David M. Durham, Stefan Mangard:
Memory Tagging using Cryptographic Integrity on Commodity x86 CPUs. EuroS&P 2024: 311-326 - [c107]Barbara Gigerl, Kevin Pretterhofer, Stefan Mangard:
Security Aspects of Masking on FPGAs. HOST 2024: 199-210 - [c106]Thomas Wedenig, Rishub Nagpal, Gaëtan Cassiers, Stefan Mangard, Robert Peharz:
Exact Soft Analytical Side-Channel Attacks using Tractable Circuits. ICML 2024 - [c105]Lukas Lamster, Martin Unterguggenberger, David Schrammel, Stefan Mangard:
Voodoo: Memory Tagging, Authenticated Encryption, and Error Correction through MAGIC. USENIX Security Symposium 2024 - [c104]Lukas Maar, Florian Draschbacher, Lukas Lamster, Stefan Mangard:
Defects-in-Depth: Analyzing the Integration of Effective Defenses against One-Day Exploits in Android Kernels. USENIX Security Symposium 2024 - [c103]Lukas Maar, Stefan Gast, Martin Unterguggenberger, Mathias Oberhuber, Stefan Mangard:
SLUBStick: Arbitrary Memory Writes through Practical Software Cross-Cache Attacks within the Linux Kernel. USENIX Security Symposium 2024 - [i58]Martin Unterguggenberger, Lukas Lamster, David Schrammel, Martin Schwarzl, Stefan Mangard:
TME-Box: Scalable In-Process Isolation through Intel TME-MK Memory Encryption. CoRR abs/2407.10740 (2024) - [i57]Simon Tollec, Vedad Hadzic, Pascal Nasahl, Mihail Asavoae, Roderick Bloem, Damien Couroussé, Karine Heydemann, Mathieu Jan, Stefan Mangard:
Fault-Resistant Partitioning of Secure CPUs for System Co-Verification against Faults. IACR Cryptol. ePrint Arch. 2024: 247 (2024) - 2023
- [c102]Barbara Gigerl, Robert Primas, Stefan Mangard:
Formal Verification of Arithmetic Masking in Hardware and Software. ACNS (1) 2023: 3-32 - [c101]Lukas Maar, Martin Schwarzl, Fabian Rauscher, Daniel Gruss, Stefan Mangard:
DOPE: DOmain Protection Enforcement with PKS. ACSAC 2023: 662-676 - [c100]Martin Unterguggenberger, David Schrammel, Pascal Nasahl, Robert Schilling, Lukas Lamster, Stefan Mangard:
Multi-Tag: A Hardware-Software Co-Design for Memory Safety based on Multi-Granular Memory Tagging. AsiaCCS 2023: 177-189 - [c99]David Schrammel, Moritz Waser, Lukas Lamster, Martin Unterguggenberger, Stefan Mangard:
SPEAR-V: Secure and Practical Enclave Architecture for RISC-V. AsiaCCS 2023: 457-468 - [c98]Barbara Gigerl, Robert Primas, Stefan Mangard:
Secure Context Switching of Masked Software Implementations. AsiaCCS 2023: 980-992 - [c97]Martin Unterguggenberger, David Schrammel, Lukas Lamster, Pascal Nasahl, Stefan Mangard:
Cryptographically Enforced Memory Safety. CCS 2023: 889-903 - [c96]Pascal Nasahl, Martin Unterguggenberger, Rishub Nagpal, Robert Schilling, David Schrammel, Stefan Mangard:
SCFI: State Machine Control-Flow Hardening Against Fault Attacks. DATE 2023: 1-6 - [c95]Pascal Nasahl, Stefan Mangard:
SCRAMBLE-CFI: Mitigating Fault-Induced Control-Flow Attacks on OpenTitan. ACM Great Lakes Symposium on VLSI 2023: 45-50 - [c94]Pascal Nasahl, Salmin Sultana, Hans Liljestrand, Karanvir Grewal, Michael LeMay, David M. Durham, David Schrammel, Stefan Mangard:
EC-CFI: Control-Flow Integrity via Code Encryption Counteracting Fault Attacks. HOST 2023: 24-35 - [c93]David Schrammel, Salmin Sultana, Karanvir Grewal, Michael LeMay, David M. Durham, Martin Unterguggenberger, Pascal Nasahl, Stefan Mangard:
MEMES: Memory Encryption-Based Memory Safety on Commodity Hardware. SECRYPT 2023: 25-36 - [c92]Lukas Giner, Stefan Steinegger, Antoon Purnal, Maria Eichlseder, Thomas Unterluggauer, Stefan Mangard, Daniel Gruss:
Scatter and Split Securely: Defeating Cache Contention and Occupancy Attacks. SP 2023: 2273-2287 - [c91]Lukas Lamster, Martin Unterguggenberger, David Schrammel, Stefan Mangard:
HashTag: Hash-based Integrity Protection for Tagged Architectures. USENIX Security Symposium 2023: 2797-2814 - [c90]Andreas Kogler, Jonas Juffinger, Lukas Giner, Lukas Gerlach, Martin Schwarzl, Michael Schwarz, Daniel Gruss, Stefan Mangard:
Collide+Power: Leaking Inaccessible Data with Software-based Power Side Channels. USENIX Security Symposium 2023: 7285-7302 - [i56]Robert Schilling, Pascal Nasahl, Martin Unterguggenberger, Stefan Mangard:
SFP: Providing System Call Flow Protection against Software and Fault Attacks. CoRR abs/2301.02915 (2023) - [i55]Pascal Nasahl, Salmin Sultana, Hans Liljestrand, Karanvir Grewal, Michael LeMay, David M. Durham, David Schrammel, Stefan Mangard:
EC-CFI: Control-Flow Integrity via Code Encryption Counteracting Fault Attacks. CoRR abs/2301.13760 (2023) - [i54]Pascal Nasahl, Stefan Mangard:
SCRAMBLE-CFI: Mitigating Fault-Induced Control-Flow Attacks on OpenTitan. CoRR abs/2303.03711 (2023) - [i53]Barbara Gigerl, Robert Primas, Stefan Mangard:
Secure Context Switching of Masked Software Implementations. IACR Cryptol. ePrint Arch. 2023: 677 (2023) - [i52]Gaëtan Cassiers, Barbara Gigerl, Stefan Mangard, Charles Momin, Rishub Nagpal:
Compress: Reducing Area and Latency of Masked Pipelined Circuits. IACR Cryptol. ePrint Arch. 2023: 1600 (2023) - 2022
- [j20]Pascal Nasahl, Miguel Osorio, Pirmin Vogel, Michael Schaffner, Timothy Trippel, Dominic Rizzo, Stefan Mangard:
SYNFI: Pre-Silicon Fault Analysis of an Open-Source Secure Element. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 56-87 (2022) - [j19]Rishub Nagpal, Barbara Gigerl, Robert Primas, Stefan Mangard:
Riding the Waves Towards Generic Single-Cycle Masking in Hardware. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 693-717 (2022) - [c89]Roderick Bloem, Barbara Gigerl, Marc Gourjon, Vedad Hadzic, Stefan Mangard, Robert Primas:
Power Contracts: Provably Complete Power Leakage Models for Processors. CCS 2022: 381-395 - [c88]Robert Schilling, Pascal Nasahl, Stefan Mangard:
FIPAC: Thwarting Fault- and Software-Induced Control-Flow Attacks with ARM Pointer Authentication. COSADE 2022: 100-124 - [c87]Robert Schilling, Pascal Nasahl, Martin Unterguggenberger, Stefan Mangard:
SFP: Providing System Call Flow Protection against Software and Fault Attacks. HASP@MICRO 2022: 18-26 - [c86]David Schrammel, Samuel Weiser, Richard Sadek, Stefan Mangard:
Jenny: Securing Syscalls for PKU-based Memory Isolation Systems. USENIX Security Symposium 2022: 936-952 - [i51]Pascal Nasahl, Miguel Osorio, Pirmin Vogel, Michael Schaffner, Timothy Trippel, Dominic Rizzo, Stefan Mangard:
SYNFI: Pre-Silicon Fault Analysis of an Open-Source Secure Element. CoRR abs/2205.04775 (2022) - [i50]Pascal Nasahl, Martin Unterguggenberger, Rishub Nagpal, Robert Schilling, David Schrammel, Stefan Mangard:
SCFI: State Machine Control-Flow Hardening Against Fault Attacks. CoRR abs/2208.01356 (2022) - [i49]Rishub Nagpal, Barbara Gigerl, Robert Primas, Stefan Mangard:
Riding the Waves Towards Generic Single-Cycle Masking in Hardware. IACR Cryptol. ePrint Arch. 2022: 505 (2022) - [i48]Roderick Bloem, Barbara Gigerl, Marc Gourjon, Vedad Hadzic, Stefan Mangard, Robert Primas:
Power Contracts: Provably Complete Power Leakage Models for Processors. IACR Cryptol. ePrint Arch. 2022: 565 (2022) - [i47]Barbara Gigerl, Robert Primas, Stefan Mangard:
Formal Verification of Arithmetic Masking in Hardware and Software. IACR Cryptol. ePrint Arch. 2022: 849 (2022) - 2021
- [c85]Pascal Nasahl, Robert Schilling, Mario Werner, Stefan Mangard:
HECTOR-V: A Heterogeneous CPU Architecture for a Secure RISC-V Execution Environment. AsiaCCS 2021: 187-199 - [c84]Pascal Nasahl, Robert Schilling, Mario Werner, Jan Hoogerbrugge, Marcel Medwed, Stefan Mangard:
CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory. AsiaCCS 2021: 200-212 - [c83]Barbara Gigerl, Robert Primas, Stefan Mangard:
Secure and Efficient Software Masking on Superscalar Pipelined Processors. ASIACRYPT (2) 2021: 3-32 - [c82]Stefan Steinegger, David Schrammel, Samuel Weiser, Pascal Nasahl, Stefan Mangard:
SERVAS! Secure Enclaves via RISC-V Authenticryption Shield. ESORICS (2) 2021: 370-391 - [c81]Robert Schilling, Pascal Nasahl, Stefan Weiglhofer, Stefan Mangard:
SecWalk: Protecting Page Table Walks Against Fault Attacks. HOST 2021: 56-67 - [c80]Pascal Nasahl, Robert Schilling, Stefan Mangard:
Protecting Indirect Branches Against Fault Attacks Using ARM Pointer Authentication. HOST 2021: 68-79 - [c79]Barbara Gigerl, Vedad Hadzic, Robert Primas, Stefan Mangard, Roderick Bloem:
Coco: Co-Design and Co-Verification of Masked Software Implementations on CPUs. USENIX Security Symposium 2021: 1469-1468 - [i46]Robert Schilling, Pascal Nasahl, Stefan Mangard:
FIPAC: Thwarting Fault- and Software-Induced Control-Flow Attacks with ARM Pointer Authentication. CoRR abs/2104.14993 (2021) - [i45]Stefan Steinegger, David Schrammel, Samuel Weiser, Pascal Nasahl, Stefan Mangard:
SERVAS! Secure Enclaves via RISC-V Authenticryption Shield. CoRR abs/2105.03395 (2021) - [i44]Barbara Gigerl, Robert Primas, Stefan Mangard:
Secure and Efficient Software Masking on Superscalar Pipelined Processors. IACR Cryptol. ePrint Arch. 2021: 1110 (2021) - 2020
- [j18]Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Jann Horn, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, Mike Hamburg, Raoul Strackx:
Meltdown: reading kernel memory from user space. Commun. ACM 63(6): 46-56 (2020) - [j17]Paul Kocher, Jann Horn, Anders Fogh, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, Yuval Yarom:
Spectre attacks: exploiting speculative execution. Commun. ACM 63(7): 93-101 (2020) - [j16]Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice, Stefan Mangard:
Malware Guard Extension: abusing Intel SGX to conceal cache attacks. Cybersecur. 3(1): 2 (2020) - [j15]Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel, Bart Mennink, Robert Primas, Thomas Unterluggauer:
Isap v2.0. IACR Trans. Symmetric Cryptol. 2020(S1): 390-416 (2020) - [c78]David Schrammel, Samuel Weiser, Stefan Steinegger, Martin Schwarzl, Michael Schwarz, Stefan Mangard, Daniel Gruss:
Donky: Domain Keys - Efficient In-Process Isolation for RISC-V and x86. USENIX Security Symposium 2020: 1677-1694 - [i43]Pascal Nasahl, Robert Schilling, Mario Werner, Stefan Mangard:
HECTOR-V: A Heterogeneous CPU Architecture for a Secure RISC-V Execution Environment. CoRR abs/2009.05262 (2020) - [i42]Pascal Nasahl, Robert Schilling, Mario Werner, Jan Hoogerbrugge, Marcel Medwed, Stefan Mangard:
CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory. CoRR abs/2012.06761 (2020) - [i41]Barbara Gigerl, Vedad Hadzic, Robert Primas, Stefan Mangard, Roderick Bloem:
Coco: Co-Design and Co-Verification of Masked Software Implementations on CPUs. IACR Cryptol. ePrint Arch. 2020: 1294 (2020)
2010 – 2019
- 2019
- [j14]Thomas Unterluggauer, Mario Werner, Stefan Mangard:
MEAS: memory encryption and authentication secure against side-channel attacks. J. Cryptogr. Eng. 9(2): 137-158 (2019) - [c77]Hannes Groß, Ko Stoffelen, Lauren De Meyer, Martin Krenn, Stefan Mangard:
First-Order Masking with Only Two Random Bits. TIS@CCS 2019: 10-23 - [c76]Mario Werner, Robert Schilling, Thomas Unterluggauer, Stefan Mangard:
Protecting RISC-V Processors against Physical Attacks. DATE 2019: 1136-1141 - [c75]Samuel Weiser, Mario Werner, Ferdinand Brasser, Maja Malenko, Stefan Mangard, Ahmad-Reza Sadeghi:
TIMBER-V: Tag-Isolated Memory Bringing Fine-grained Enclaves to RISC-V. NDSS 2019 - [c74]Paul Kocher, Jann Horn, Anders Fogh, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, Yuval Yarom:
Spectre Attacks: Exploiting Speculative Execution. IEEE Symposium on Security and Privacy 2019: 1-19 - [c73]Mario Werner, Thomas Unterluggauer, Lukas Giner, Michael Schwarz, Daniel Gruss, Stefan Mangard:
ScatterCache: Thwarting Cache Attacks via Cache Set Randomization. USENIX Security Symposium 2019: 675-692 - [c72]Anja F. Karl, Robert Schilling, Roderick Bloem, Stefan Mangard:
Small Faults Grow Up - Verification of Error Masking Robustness in Arithmetically Encoded Programs. VMCAI 2019: 183-204 - 2018
- [j13]Raphael Spreitzer, Veelasha Moonsamy, Thomas Korak, Stefan Mangard:
Systematic Classification of Side-Channel Attacks: A Case Study for Mobile Devices. IEEE Commun. Surv. Tutorials 20(1): 465-488 (2018) - [j12]Hannes Groß, Stefan Mangard:
A unified masking approach. J. Cryptogr. Eng. 8(2): 109-124 (2018) - [j11]Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Stefan Mangard, Florian Mendel, Robert Primas:
SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 547-572 (2018) - [c71]Robert Schilling, Mario Werner, Pascal Nasahl, Stefan Mangard:
Pointing in the Right Direction - Securing Memory Accesses in a Faulty World. ACSAC 2018: 595-604 - [c70]Christoph Dobraunig, Maria Eichlseder, Hannes Groß, Stefan Mangard, Florian Mendel, Robert Primas:
Statistical Ineffective Fault Attacks on Masked AES with Fault Countermeasures. ASIACRYPT (2) 2018: 315-342 - [c69]Michael Schwarz, Daniel Gruss, Moritz Lipp, Clémentine Maurice, Thomas Schuster, Anders Fogh, Stefan Mangard:
Automated Detection, Exploitation, and Elimination of Double-Fetch Bugs using Modern CPU Features. AsiaCCS 2018: 587-600 - [c68]Raphael Spreitzer, Felix Kirchengast, Daniel Gruss, Stefan Mangard:
ProcHarvester: Fully Automated Analysis of Procfs Side-Channel Leaks on Android. AsiaCCS 2018: 749-763 - [c67]Robert Schilling, Thomas Unterluggauer, Stefan Mangard, Frank K. Gürkaynak, Michael Muehlberghuber, Luca Benini:
High speed ASIC implementations of leakage-resilient cryptography. DATE 2018: 1259-1264 - [c66]Robert Schilling, Mario Werner, Stefan Mangard:
Securing conditional branches in the presence of fault attacks. DATE 2018: 1586-1591 - [c65]Roderick Bloem, Hannes Groß, Rinat Iusupov, Bettina Könighofer, Stefan Mangard, Johannes Winter:
Formal Verification of Masked Hardware Implementations in the Presence of Glitches. EUROCRYPT (2) 2018: 321-353 - [c64]Mario Werner, Thomas Unterluggauer, David Schaffenrath, Stefan Mangard:
Sponge-Based Control-Flow Protection for IoT Devices. EuroS&P 2018: 214-226 - [c63]Samuel Weiser, Andreas Zankl, Raphael Spreitzer, Katja Miller, Stefan Mangard, Georg Sigl:
DATA - Differential Address Trace Analysis. Krypto-Tag 2018 - [c62]Michael Schwarz, Moritz Lipp, Daniel Gruss, Samuel Weiser, Clémentine Maurice, Raphael Spreitzer, Stefan Mangard:
KeyDrown: Eliminating Software-Based Keystroke Timing Side-Channel Attacks. NDSS 2018 - [c61]Christoph Dobraunig, Stefan Mangard, Florian Mendel, Robert Primas:
Fault Attacks on Nonce-Based Authenticated Encryption: Application to Keyak and Ketje. SAC 2018: 257-277 - [c60]Samuel Weiser, Andreas Zankl, Raphael Spreitzer, Katja Miller, Stefan Mangard, Georg Sigl:
DATA - Differential Address Trace Analysis: Finding Address-based Side-Channels in Binaries. USENIX Security Symposium 2018: 603-620 - [c59]Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Anders Fogh, Jann Horn, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, Mike Hamburg:
Meltdown: Reading Kernel Memory from User Space. USENIX Security Symposium 2018: 973-990 - [c58]Raphael Spreitzer, Gerald Palfinger, Stefan Mangard:
SCAnDroid: Automated Side-Channel Analysis of Android APIs. WISEC 2018: 224-235 - [i40]Paul Kocher, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, Yuval Yarom:
Spectre Attacks: Exploiting Speculative Execution. CoRR abs/1801.01203 (2018) - [i39]Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, Mike Hamburg:
Meltdown. CoRR abs/1801.01207 (2018) - [i38]Mario Werner, Thomas Unterluggauer, David Schaffenrath, Stefan Mangard:
Sponge-Based Control-Flow Protection for IoT Devices. CoRR abs/1802.06691 (2018) - [i37]Robert Schilling, Mario Werner, Stefan Mangard:
Securing Conditional Branches in the Presence of Fault Attacks. CoRR abs/1803.08359 (2018) - [i36]Robert Schilling, Mario Werner, Pascal Nasahl, Stefan Mangard:
Pointing in the Right Direction - Securing Memory Accesses in a Faulty World. CoRR abs/1809.08811 (2018) - [i35]Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Stefan Mangard, Florian Mendel, Robert Primas:
Exploiting Ineffective Fault Inductions on Symmetric Cryptography. IACR Cryptol. ePrint Arch. 2018: 71 (2018) - [i34]Christoph Dobraunig, Maria Eichlseder, Hannes Groß, Stefan Mangard, Florian Mendel, Robert Primas:
Statistical Ineffective Fault Attacks on Masked AES with Fault Countermeasures. IACR Cryptol. ePrint Arch. 2018: 357 (2018) - [i33]Christoph Dobraunig, Stefan Mangard, Florian Mendel, Robert Primas:
Fault Attacks on Nonce-based Authenticated Encryption: Application to Keyak and Ketje. IACR Cryptol. ePrint Arch. 2018: 852 (2018) - [i32]Hannes Groß, Lauren De Meyer, Martin Krenn, Stefan Mangard:
Masking the AES with Only Two Random Bits. IACR Cryptol. ePrint Arch. 2018: 1007 (2018) - [i31]Roderick Bloem, Hannes Groß, Rinat Iusupov, Martin Krenn, Stefan Mangard:
Sharing Independence & Relabeling: Efficient Formal Verification of Higher-Order Masking. IACR Cryptol. ePrint Arch. 2018: 1031 (2018) - [i30]Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, Mike Hamburg:
Meltdown. meltdownattack.com (2018) - [i29]Paul Kocher, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, Yuval Yarom:
Spectre Attacks: Exploiting Speculative Execution. meltdownattack.com (2018) - 2017
- [j10]Bernhard Großwindhager, Astrid Rupp, Martin Tappler, Markus Tranninger, Samuel Weiser, Bernhard K. Aichernig, Carlo Alberto Boano, Martin Horn, Gernot Kubin, Stefan Mangard, Martin Steinberger, Kay Römer:
Dependable Internet of Things for Networked Cars. Int. J. Comput. 16: 226-237 (2017) - [j9]Francesco Conti, Robert Schilling, Pasquale Davide Schiavone, Antonio Pullini, Davide Rossi, Frank Kagan Gürkaynak, Michael Muehlberghuber, Michael Gautschi, Igor Loi, Germain Haugou, Stefan Mangard, Luca Benini:
An IoT Endpoint System-on-Chip for Secure and Energy-Efficient Near-Sensor Analytics. IEEE Trans. Circuits Syst. I Regul. Pap. 64-I(9): 2481-2494 (2017) - [j8]Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel, Thomas Unterluggauer:
ISAP - Towards Side-Channel Secure Authenticated Encryption. IACR Trans. Symmetric Cryptol. 2017(1): 80-105 (2017) - [c57]Thomas Unterluggauer, Thomas Korak, Stefan Mangard, Robert Schilling, Luca Benini, Frank K. Gürkaynak, Michael Muehlberghuber:
Leakage Bounds for Gaussian Side Channels. CARDIS 2017: 88-104 - [c56]Thomas Unterluggauer, Mario Werner, Stefan Mangard:
Securing Memory Encryption and Authentication Against Side-Channel Attacks Using Unprotected Primitives. AsiaCCS 2017: 690-702 - [c55]Hannes Groß, Stefan Mangard:
Reconciling d+1 Masking in Hardware and Software. CHES 2017: 115-136 - [c54]Robert Primas, Peter Pessl, Stefan Mangard:
Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption. CHES 2017: 513-533 - [c53]Hannes Groß, Stefan Mangard, Thomas Korak:
An Efficient Side-Channel Protected AES Implementation with Arbitrary Protection Order. CT-RSA 2017: 95-112 - [c52]Thomas Unterluggauer, Mario Werner, Stefan Mangard:
Side-channel plaintext-recovery attacks on leakage-resilient encryption. DATE 2017: 1318-1323 - [c51]Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice, Stefan Mangard:
Malware Guard Extension: Using SGX to Conceal Cache Attacks. DIMVA 2017: 3-24 - [c50]Hannes Groß, David Schaffenrath, Stefan Mangard:
Higher-Order Side-Channel Protected Implementations of KECCAK. DSD 2017: 205-212 - [c49]Moritz Lipp, Daniel Gruss, Michael Schwarz, David Bidner, Clémentine Maurice, Stefan Mangard:
Practical Keystroke Timing Attacks in Sandboxed JavaScript. ESORICS (2) 2017: 191-209 - [c48]Daniel Gruss, Moritz Lipp, Michael Schwarz, Richard Fellner, Clémentine Maurice, Stefan Mangard:
KASLR is Dead: Long Live KASLR. ESSoS 2017: 161-176 - [c47]Michael Schwarz, Clémentine Maurice, Daniel Gruss, Stefan Mangard:
Fantastic Timers and Where to Find Them: High-Resolution Microarchitectural Attacks in JavaScript. Financial Cryptography 2017: 247-267 - [c46]Mario Werner, Thomas Unterluggauer, Robert Schilling, David Schaffenrath, Stefan Mangard:
Transparent memory encryption and authentication. FPL 2017: 1-6 - [c45]Frank K. Gürkaynak, Robert Schilling, Michael Muehlberghuber, Francesco Conti, Stefan Mangard, Luca Benini:
Multi-core data analytics SoC with a flexible 1.76 Gbit/s AES-XTS cryptographic accelerator in 65 nm CMOS. CS2@HiPEAC 2017: 19-24 - [c44]Clémentine Maurice, Manuel Weber, Michael Schwarz, Lukas Giner, Daniel Gruss, Carlo Alberto Boano, Stefan Mangard, Kay Römer:
Hello from the Other Side: SSH over Robust Cache Covert Channels in the Cloud. NDSS 2017 - [i28]Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice, Stefan Mangard:
Malware Guard Extension: Using SGX to Conceal Cache Attacks. CoRR abs/1702.08719 (2017) - [i27]Michael Schwarz, Moritz Lipp, Daniel Gruss, Samuel Weiser, Clémentine Maurice, Raphael Spreitzer, Stefan Mangard:
KeyDrown: Eliminating Keystroke Timing Side-Channel Attacks. CoRR abs/1706.06381 (2017) - [i26]Michael Schwarz, Daniel Gruss, Moritz Lipp, Clémentine Maurice, Thomas Schuster, Anders Fogh, Stefan Mangard:
Automated Detection, Exploitation, and Elimination of Double-Fetch Bugs using Modern CPU Features. CoRR abs/1711.01254 (2017) - [i25]Hannes Groß, Stefan Mangard:
Reconciling d+1Masking in Hardware and Software. IACR Cryptol. ePrint Arch. 2017: 103 (2017) - [i24]Hannes Groß, David Schaffenrath, Stefan Mangard:
Higher-Order Side-Channel Protected Implementations of Keccak. IACR Cryptol. ePrint Arch. 2017: 395 (2017) - [i23]Robert Primas, Peter Pessl, Stefan Mangard:
Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption. IACR Cryptol. ePrint Arch. 2017: 594 (2017) - [i22]Thomas Unterluggauer, Mario Werner, Stefan Mangard:
Securing Memory Encryption and Authentication Against Side-Channel Attacks Using Unprotected Primitives. IACR Cryptol. ePrint Arch. 2017: 663 (2017) - [i21]Mario Werner, Thomas Unterluggauer, Robert Schilling, David Schaffenrath, Stefan Mangard:
Transparent Memory Encryption and Authentication. IACR Cryptol. ePrint Arch. 2017: 674 (2017) - [i20]Roderick Bloem, Hannes Groß, Rinat Iusupov, Bettina Könighofer, Stefan Mangard, Johannes Winter:
Formal Verification of Masked Hardware Implementations in the Presence of Glitches. IACR Cryptol. ePrint Arch. 2017: 897 (2017) - [i19]Thomas Unterluggauer, Thomas Korak, Stefan Mangard, Robert Schilling, Luca Benini, Frank K. Gürkaynak, Michael Muehlberghuber:
Leakage Bounds for Gaussian Side Channels. IACR Cryptol. ePrint Arch. 2017: 992 (2017) - 2016
- [c43]Hannes Groß, Manuel Jelinek, Stefan Mangard, Thomas Unterluggauer, Mario Werner:
Concealing Secrets in Embedded Processors Designs. CARDIS 2016: 89-104 - [c42]Hannes Groß, Stefan Mangard, Thomas Korak:
Domain-Oriented Masking: Compact Masked Hardware Implementations with Arbitrary Protection Order. TIS@CCS 2016: 3 - [c41]Daniel Gruss, Clémentine Maurice, Anders Fogh, Moritz Lipp, Stefan Mangard:
Prefetch Side-Channel Attacks: Bypassing SMAP and Kernel ASLR. CCS 2016: 368-379 - [c40]Thomas Unterluggauer, Stefan Mangard:
Exploiting the Physical Disparity: Side-Channel Attacks on Memory Encryption. COSADE 2016: 3-18 - [c39]Peter Pessl, Stefan Mangard:
Enhancing Side-Channel Analysis of Binary-Field Multiplication with Bit Reliability. CT-RSA 2016: 255-270 - [c38]Daniel Gruss, Clémentine Maurice, Klaus Wagner, Stefan Mangard:
Flush+Flush: A Fast and Stealthy Cache Attack. DIMVA 2016: 279-299 - [c37]Daniel Gruss, Clémentine Maurice, Stefan Mangard:
Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript. DIMVA 2016: 300-321 - [c36]Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Clémentine Maurice, Stefan Mangard:
ARMageddon: Cache Attacks on Mobile Devices. USENIX Security Symposium 2016: 549-564 - [c35]Peter Pessl, Daniel Gruss, Clémentine Maurice, Michael Schwarz, Stefan Mangard:
DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks. USENIX Security Symposium 2016: 565-581 - [c34]Raphael Spreitzer, Simone Griesmayr, Thomas Korak, Stefan Mangard:
Exploiting Data-Usage Statistics for Website Fingerprinting Attacks on Android. WISEC 2016: 49-60 - [e7]Edgar R. Weippl, Stefan Katzenbeisser, Mathias Payer, Stefan Mangard, Elli Androulaki, Michael K. Reiter:
Proceedings of the 2016 ACM on Cloud Computing Security Workshop, CCSW 2016, Vienna, Austria, October 28, 2016. ACM 2016, ISBN 978-1-4503-4572-9 [contents] - [e6]Edgar R. Weippl, Stefan Katzenbeisser, Mathias Payer, Stefan Mangard, Alvaro A. Cárdenas, Rakesh B. Bobba:
Proceedings of the 2nd ACM Workshop on Cyber-Physical Systems Security and Privacy, CPS-SPC@CCS 2016, Vienna, Austria, October 28, 2016. ACM 2016, ISBN 978-1-4503-4568-2 [contents] - [e5]Edgar R. Weippl, Stefan Katzenbeisser, Mathias Payer, Stefan Mangard, Xinxin Fan, Tim Güneysu:
Proceedings of the 6th International Workshop on Trustworthy Embedded Devices, TrustED@CCS 16, Vienna, Austria, October 28, 2016. ACM 2016, ISBN 978-1-4503-4567-5 [contents] - [i18]Raphael Spreitzer, Veelasha Moonsamy, Thomas Korak, Stefan Mangard:
SoK: Systematic Classification of Side-Channel Attacks on Mobile Devices. CoRR abs/1611.03748 (2016) - [i17]Francesco Conti, Robert Schilling, Pasquale Davide Schiavone, Antonio Pullini, Davide Rossi, Frank Kagan Gürkaynak, Michael Muehlberghuber, Michael Gautschi, Igor Loi, Germain Haugou, Stefan Mangard, Luca Benini:
An IoT Endpoint System-on-Chip for Secure and Energy-Efficient Near-Sensor Analytics. CoRR abs/1612.05974 (2016) - [i16]Thomas Unterluggauer, Stefan Mangard:
Exploiting the Physical Disparity: Side-Channel Attacks on Memory Encryption. IACR Cryptol. ePrint Arch. 2016: 473 (2016) - [i15]Hannes Groß, Stefan Mangard, Thomas Korak:
Domain-Oriented Masking: Compact Masked Hardware Implementations with Arbitrary Protection Order. IACR Cryptol. ePrint Arch. 2016: 486 (2016) - [i14]Hannes Groß, Manuel Jelinek, Stefan Mangard, Thomas Unterluggauer, Mario Werner:
Concealing Secrets in Embedded Processors Designs. IACR Cryptol. ePrint Arch. 2016: 935 (2016) - [i13]Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel, Thomas Unterluggauer:
ISAP - Authenticated Encryption Inherently Secure Against Passive Side-Channel Attacks. IACR Cryptol. ePrint Arch. 2016: 952 (2016) - [i12]Thomas Unterluggauer, Mario Werner, Stefan Mangard:
Side-Channel Plaintext-Recovery Attacks on Leakage-Resilient Encryption. IACR Cryptol. ePrint Arch. 2016: 1074 (2016) - 2015
- [c33]Mario Werner, Erich Wenger, Stefan Mangard:
Protecting the Control Flow of Embedded Processors against Fault Attacks. CARDIS 2015: 161-176 - [c32]Christoph Dobraunig, François Koeune, Stefan Mangard, Florian Mendel, François-Xavier Standaert:
Towards Fresh and Hybrid Re-Keying Schemes with Beyond Birthday Security. CARDIS 2015: 225-241 - [c31]Daniel Gruss, David Bidner, Stefan Mangard:
Practical Memory Deduplication Attacks in Sandboxed Javascript. ESORICS (1) 2015: 108-122 - [c30]Stefan Mangard:
Fault Attacks at the System Level - The Challenge of Securing Application Software. FDTC 2015: 1 - [c29]Daniel Gruss, Raphael Spreitzer, Stefan Mangard:
Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches. USENIX Security Symposium 2015: 897-912 - [e4]Stefan Mangard, Axel Y. Poschmann:
Constructive Side-Channel Analysis and Secure Design - 6th International Workshop, COSADE 2015, Berlin, Germany, April 13-14, 2015. Revised Selected Papers. Lecture Notes in Computer Science 9064, Springer 2015, ISBN 978-3-319-21475-7 [contents] - [e3]Stefan Mangard, Patrick Schaumont:
Radio Frequency Identification. Security and Privacy Issues - 11th International Workshop, RFIDsec 2015, New York, NY, USA, June 23-24, 2015, Revised Selected Papers. Lecture Notes in Computer Science 9440, Springer 2015, ISBN 978-3-319-24836-3 [contents] - [i11]Daniel Gruss, Clémentine Maurice, Stefan Mangard:
Rowhammer.js: A Remote Software-Induced Fault Attack in JavaScript. CoRR abs/1507.06955 (2015) - [i10]Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Stefan Mangard:
ARMageddon: Last-Level Cache Attacks on Mobile Devices. CoRR abs/1511.04897 (2015) - [i9]Peter Pessl, Daniel Gruss, Clémentine Maurice, Stefan Mangard:
Reverse Engineering Intel DRAM Addressing and Exploitation. CoRR abs/1511.08756 (2015) - [i8]Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel:
On the Security of Fresh Re-keying to Counteract Side-Channel and Fault Attacks. IACR Cryptol. ePrint Arch. 2015: 33 (2015) - 2014
- [j7]Sonia Belaïd, Fabrizio De Santis, Johann Heyszl, Stefan Mangard, Marcel Medwed, Jörn-Marc Schmidt, François-Xavier Standaert, Stefan Tillich:
Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis. J. Cryptogr. Eng. 4(3): 157-171 (2014) - [c28]Christoph Dobraunig, Maria Eichlseder, Stefan Mangard, Florian Mendel:
On the Security of Fresh Re-keying to Counteract Side-Channel and Fault Attacks. CARDIS 2014: 233-244 - 2013
- [j6]Stefan Mangard:
Keeping Secrets on Low-Cost Chips. IEEE Secur. Priv. 11(4): 75-77 (2013) - [c27]Johann Heyszl, Andreas Ibing, Stefan Mangard, Fabrizio De Santis, Georg Sigl:
Clustering Algorithms for Non-profiled Single-Execution Attacks on Exponentiations. CARDIS 2013: 79-93 - [c26]Fabrizio De Santis, Michael Kasper, Stefan Mangard, Georg Sigl, Oliver Stein, Marc Stöttinger:
On the Relationship between Correlation Power Analysis and the Stochastic Approach: An ASIC Designer Perspective. INDOCRYPT 2013: 215-226 - [e2]Stefan Mangard:
Smart Card Research and Advanced Applications - 11th International Conference, CARDIS 2012, Graz, Austria, November 28-30, 2012, Revised Selected Papers. Lecture Notes in Computer Science 7771, Springer 2013, ISBN 978-3-642-37287-2 [contents] - [i7]Sonia Belaïd, Fabrizio De Santis, Johann Heyszl, Stefan Mangard, Marcel Medwed, Jörn-Marc Schmidt, François-Xavier Standaert, Stefan Tillich:
Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis. IACR Cryptol. ePrint Arch. 2013: 305 (2013) - [i6]Johann Heyszl, Andreas Ibing, Stefan Mangard, Fabrizio De Santis, Georg Sigl:
Clustering Algorithms for Non-Profiled Single-Execution Attacks on Exponentiations. IACR Cryptol. ePrint Arch. 2013: 438 (2013) - 2012
- [j5]Stefan Mangard:
Die physikalische Sicherheit eingebetteter Systeme. Datenschutz und Datensicherheit 36(12): 867-871 (2012) - [c25]Michael Hutter, Mario Kirschbaum, Thomas Plos, Jörn-Marc Schmidt, Stefan Mangard:
Exploiting the Difference of Side-Channel Leakages. COSADE 2012: 1-16 - [c24]Johann Heyszl, Stefan Mangard, Benedikt Heinz, Frederic Stumpf, Georg Sigl:
Localized Electromagnetic Analysis of Cryptographic Implementations. CT-RSA 2012: 231-244 - 2011
- [j4]Stefan Mangard, Elisabeth Oswald, François-Xavier Standaert:
One for all - all for one: unifying standard differential power analysis attacks. IET Inf. Secur. 5(2): 100-110 (2011) - [c23]Marcel Medwed, Stefan Mangard:
Arithmetic logic units with high error detection rates to counteract fault attacks. DATE 2011: 1644-1649 - 2010
- [j3]Berndt M. Gammel, Stefan Mangard:
On the Duality of Probing and Fault Attacks. J. Electron. Test. 26(4): 483-493 (2010) - [c22]François-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard:
The World Is Not Enough: Another Look on Second-Order DPA. ASIACRYPT 2010: 112-129 - [p1]Elisabeth Oswald, Stefan Mangard:
Counteracting Power Analysis Attacks by Masking. Secure Integrated Circuits and Systems 2010: 159-178 - [e1]Stefan Mangard, François-Xavier Standaert:
Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings. Lecture Notes in Computer Science 6225, Springer 2010, ISBN 978-3-642-15030-2 [contents] - [i5]François-Xavier Standaert, Nicolas Veyrat-Charvillon, Elisabeth Oswald, Benedikt Gierlichs, Marcel Medwed, Markus Kasper, Stefan Mangard:
The World is Not Enough: Another Look on Second-Order DPA. IACR Cryptol. ePrint Arch. 2010: 180 (2010)
2000 – 2009
- 2009
- [c21]Thomas Popp, Mario Kirschbaum, Stefan Mangard:
Practical Attacks on Masked Hardware. CT-RSA 2009: 211-225 - [i4]Berndt M. Gammel, Stefan Mangard:
On the Duality of Probing and Fault Attacks. CoRR abs/0907.4273 (2009) - [i3]Berndt M. Gammel, Stefan Mangard:
On the Duality of Probing and Fault Attacks. IACR Cryptol. ePrint Arch. 2009: 352 (2009) - [i2]Stefan Mangard, Elisabeth Oswald, François-Xavier Standaert:
One for All - All for One: Unifying Standard DPA Attacks. IACR Cryptol. ePrint Arch. 2009: 449 (2009) - 2007
- [b1]Stefan Mangard, Elisabeth Oswald, Thomas Popp:
Power analysis attacks - revealing the secrets of smart cards. Springer 2007, ISBN 978-0-387-30857-9, pp. I-XXIII, 1-337 - [j2]Thomas Popp, Stefan Mangard, Elisabeth Oswald:
Power Analysis Attacks and Countermeasures. IEEE Des. Test Comput. 24(6): 535-543 (2007) - [c20]Stefan Tillich, Christoph Herbst, Stefan Mangard:
Protecting AES Software Implementations on 32-Bit Processors Against Power Analysis. ACNS 2007: 141-157 - [c19]Thomas Popp, Mario Kirschbaum, Thomas Zefferer, Stefan Mangard:
Evaluation of the Masked Logic Style MDPL on a Prototype Chip. CHES 2007: 81-94 - [c18]Michael Hutter, Stefan Mangard, Martin Feldhofer:
Power and EM Attacks on Passive 13.56 MHz RFID Devices. CHES 2007: 320-333 - [c17]Elisabeth Oswald, Stefan Mangard:
Template Attacks on Masking - Resistance Is Futile. CT-RSA 2007: 243-256 - [c16]Srivaths Ravi, Stefan Mangard:
Tutorial T1: Designing Secure SoCs. VLSI Design 2007: 3 - 2006
- [c15]Christoph Herbst, Elisabeth Oswald, Stefan Mangard:
An AES Smart Card Implementation Resistant to Power Analysis Attacks. ACNS 2006: 239-252 - [c14]Stefan Mangard, Kai Schramm:
Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations. CHES 2006: 76-90 - [c13]Elisabeth Oswald, Stefan Mangard, Christoph Herbst, Stefan Tillich:
Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers. CT-RSA 2006: 192-207 - [c12]Manfred Josef Aigner, Stefan Mangard, Francesco Menichelli, Renato Menicocci, Mauro Olivieri, Thomas Popp, Giuseppe Scotti, Alessandro Trifiletti:
Side channel analysis resistant design flow. ISCAS 2006 - [c11]Thomas Popp, Stefan Mangard:
Implementation aspects of the DPA-resistant logic style MDPL. ISCAS 2006 - [c10]HyungSo Yoo, Christoph Herbst, Stefan Mangard, Elisabeth Oswald, Sang-Jae Moon:
Investigations of Power Analysis Attacks and Countermeasures for ARIA. WISA 2006: 160-172 - 2005
- [c9]Stefan Mangard, Norbert Pramstaller, Elisabeth Oswald:
Successfully Attacking Masked AES Hardware Implementations. CHES 2005: 157-171 - [c8]Thomas Popp, Stefan Mangard:
Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints. CHES 2005: 172-186 - [c7]Stefan Mangard, Thomas Popp, Berndt M. Gammel:
Side-Channel Leakage of Masked CMOS Gates. CT-RSA 2005: 351-365 - [c6]Elisabeth Oswald, Stefan Mangard, Norbert Pramstaller, Vincent Rijmen:
A Side-Channel Analysis Resistant Description of the AES S-Box. FSE 2005: 413-423 - [c5]Manfred Josef Aigner, Stefan Mangard, Renato Menicocci, Mauro Olivieri, Giuseppe Scotti, Alessandro Trifiletti:
A novel CMOS logic style with data independent power consumption. ISCAS (2) 2005: 1066-1069 - 2004
- [c4]Norbert Pramstaller, Stefan Mangard, Sandra Dominikus, Johannes Wolkerstorfer:
Efficient AES Implementations on ASICs and FPGAs. AES Conference 2004: 98-112 - [c3]Stefan Mangard:
Hardware Countermeasures against DPA ? A Statistical Analysis of Their Effectiveness. CT-RSA 2004: 222-235 - [i1]Elisabeth Oswald, Stefan Mangard, Norbert Pramstaller:
Secure and Efficient Masking of AES - A Mission Impossible? IACR Cryptol. ePrint Arch. 2004: 134 (2004) - 2003
- [j1]Stefan Mangard, Manfred Josef Aigner, Sandra Dominikus:
A Highly Regular and Scalable AES Hardware Architecture. IEEE Trans. Computers 52(4): 483-491 (2003) - 2002
- [c2]Stefan Mangard:
A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion. ICISC 2002: 343-358 - 2001
- [c1]Giuseppe Ateniese, Stefan Mangard:
A new approach to DNS security (DNSSEC). CCS 2001: 86-95
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:20 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint