Follow
Tilo Müller
Tilo Müller
Faculty Computer Science, Hof University of Applied Sciences
Verified email at hof-university.de - Homepage
Title
Cited by
Cited by
Year
Cache attacks on Intel SGX
J Götzfried, M Eckert, S Schinzel, T Müller
Proceedings of the 10th European Workshop on Systems Security, 1-6, 2017
4722017
TRESOR Runs Encryption Securely Outside RAM
T Müller, FC Freiling, A Dewald
Proceedings of the 20th USENIX conference on Security, 17-17, 2011
2292011
Hardware-based trusted computing architectures for isolation and attestation
P Maene, J Götzfried, R De Clercq, T Müller, F Freiling, I Verbauwhede
IEEE Transactions on Computers 67 (3), 361-374, 2017
2062017
FROST: Forensic Recovery of Scrambled Telephones
T Müller, M Spreitzenbarth
Applied Cryptography and Network Security, 373-388, 2013
1672013
Sancus 2.0: A low-cost security architecture for iot devices
J Noorman, JV Bulck, JT Mühlberg, F Piessens, P Maene, B Preneel, ...
ACM Transactions on Privacy and Security (TOPS) 20 (3), 1-33, 2017
1532017
On the practicability of cold boot attacks
M Gruhn, T Müller
2013 International Conference on Availability, Reliability and Security, 390-397, 2013
1312013
Divide-and-conquer: Why android malware cannot be stopped
D Maier, T Müller, M Protsenko
2014 Ninth International Conference on Availability, Reliability and …, 2014
962014
AESSE: A Cold-Boot Resistant Implementation of AES
T Müller, A Dewald, FC Freiling
Proceedings of the Third European Workshop on System Security, 42-47, 2010
892010
ARMORED: CPU-bound encryption for Android-driven ARM devices
J Götzfried, T Müller
2013 International conference on availability, reliability and security, 161-168, 2013
722013
PRIME: private RSA infrastructure for memory-less encryption
B Garmany, T Müller
Proceedings of the 29th Annual Computer Security Applications Conference …, 2013
592013
TreVisor -- OS-Independent Software-Based Full Disk Encryption Secure Against Main Memory Attacks
T Müller, B Taubmann, F Freiling
Applied Cryptography and Network Security, 66-83, 2012
552012
ASLR Smack & Laugh Reference
T Müller
Seminar on Advanced Exploitation Techniques, 2008
522008
Post-mortem memory analysis of cold-booted android devices
C Hilgers, H Macht, T Müller, M Spreitzenbarth
2014 Eighth International Conference on IT Security Incident Management & IT …, 2014
512014
A game of Droid and Mouse: The threat of split-personality malware on Android
D Maier, M Protsenko, T Müller
Computers & Security 54, 2-15, 2015
432015
Analysing Android's Full Disk Encryption Feature.
J Götzfried, T Müller
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 5 (1), 84-100, 2014
412014
A systematic assessment of the security of full disk encryption
T Müller, FC Freiling
IEEE Transactions on Dependable and Secure Computing 12 (5), 491-503, 2014
402014
VMAttack: deobfuscating virtualization-based packed binaries
A Kalysch, J Götzfried, T Müller
Proceedings of the 12th International Conference on Availability …, 2017
382017
Ramcrypt: Kernel-based address space encryption for user-mode processes
J Götzfried, T Müller, G Drescher, S Nürnberger, M Backes
Proceedings of the 11th ACM on Asia Conference on Computer and …, 2016
352016
Hardware-Based full disk encryption (in) security survey
T Müller, T Latzo, F Freiling
Tech. rep., Friedrich-Alexander University of Erlangen-Nuremberg, Technical …, 2012
35*2012
Pandora applies non-deterministic obfuscation randomly to android
M Protsenko, T Müller
2013 8th International conference on malicious and unwanted software:" The …, 2013
342013
The system can't perform the operation now. Try again later.
Articles 1–20