Follow
Moritz Schneider
Title
Cited by
Cited by
Year
{BITE}: Bitcoin lightweight client privacy using trusted execution
S Matetic, K Wüst, M Schneider, K Kostiainen, G Karame, S Capkun
28th USENIX Security Symposium (USENIX Security 19), 783-800, 2019
1172019
{DelegaTEE}: Brokered delegation using trusted execution environments
S Matetic, M Schneider, A Miller, A Juels, S Capkun
27th USENIX Security Symposium (USENIX Security 18), 1387-1403, 2018
412018
Frontal Attack: Leaking {Control-Flow} in {SGX} via the {CPU} Frontend
I Puddu, M Schneider, M Haller, S Čapkun
30th USENIX Security Symposium (USENIX Security 21), 663-680, 2021
392021
Simple and inexpensive paper-based astrocyte co-culture to improve survival of low-density neuronal networks
MJ Aebersold, G Thompson-Steckel, A Joutang, M Schneider, C Burchert, ...
Frontiers in neuroscience 12, 94, 2018
322018
ZLiTE: Lightweight Clients for Shielded Zcash Transactions using Trusted Execution
K Wüst, S Matetic, M Schneider, I Miers, K Kostiainen, S Capkun
International Conference on Financial Cryptography and Data Security, 2019
312019
Prevention of Microarchitectural Covert Channels on an Open-Source 64-bit RISC-V Core
N Wistoff, M Schneider, FK Gürkaynak, L Benini, G Heiser
Fourth Workshop on Computer Architecture Research with RISC-V (CARRV), 2020
272020
Sok: Hardware-supported trusted execution environments
M Schneider, RJ Masti, S Shinde, S Capkun, R Perez
arXiv preprint arXiv:2205.12742, 2022
252022
Local chemical stimulation of neurons with the fluidic force microscope (FluidFM)
MJ Aebersold, H Dermutz, L Demkó, JFS Cogollo, SC Lin, C Burchert, ...
ChemPhysChem 19 (10), 1234-1244, 2018
202018
Composite Enclaves: Towards Disaggregated Trusted Execution
M Schneider, A Dhar, I Puddu, K Kostiainen, S Capkun
IACR Transactions on Cryptographic Hardware and Embedded Systems 2022 (1 …, 2021
14*2021
Systematic prevention of on-core timing channels by full temporal partitioning
N Wistoff, M Schneider, FK Gürkaynak, G Heiser, L Benini
IEEE Transactions on Computers 72 (5), 1420-1430, 2022
122022
Microarchitectural timing channels and their prevention on an open-source 64-bit RISC-V core
N Wistoff, M Schneider, FK Gürkaynak, L Benini, G Heiser
2021 Design, Automation & Test in Europe Conference & Exhibition (DATE), 627-632, 2021
112021
Method and system of preserving privacy for usage of lightweight blockchain clients
S Matetic, K Wuest, M Schneider, K Kostiainen, G Karame, S Capkun
US Patent 11,303,445, 2022
72022
On (The Lack Of) code confidentiality in trusted execution environments
I Puddu, M Schneider, D Lain, S Boschetto, S Čapkun
arXiv preprint arXiv:2212.07899, 2022
52022
Secure brokered delegation through delegaTEE
M Schneider, S Matetic, A Juels, A Miller, S Capkun
IEEE Security & Privacy 17 (4), 43-52, 2019
42019
Sovereign smartphone: To enjoy freedom we have to control our phones
F Groschupp, M Schneider, I Puddu, S Shinde, S Capkun
arXiv preprint arXiv:2102.02743, 2021
32021
Cyber-Risks in Paper Voting
DM Sommer, M Schneider, J Gut, S Capkun
arXiv preprint arXiv:1906.07532, 2019
22019
Teevil: Identity lease via trusted execution environments
I Puddu, D Lain, M Schneider, E Tretiakova, S Matetic, S Capkun
arXiv preprint arXiv:1903.00449, 2019
22019
Protego: A Low-Overhead Open-Source I/O Physical Memory Protection Unit for RISC-V
N Wistoff, A Kuster, M Rogenmoser, R Balas, M Schneider, L Benini
Proceedings of the 1st Safety and Security in Heterogeneous Open System-on …, 2023
2023
It's TEEtime: A New Architecture Bringing Sovereignty to Smartphones
F Groschupp, M Kuhne, M Schneider, I Puddu, S Shinde, S Capkun
arXiv preprint arXiv:2211.05206, 2022
2022
The system can't perform the operation now. Try again later.
Articles 1–19