Follow
Andrew Paverd
Andrew Paverd
Verified email at microsoft.com - Homepage
Title
Cited by
Cited by
Year
C-FLAT: control-flow attestation for embedded systems software
T Abera, N Asokan, L Davi, JE Ekberg, T Nyman, A Paverd, AR Sadeghi, ...
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
3412016
Smart grid metering networks: A survey on security, privacy and open research issues
P Kumar, Y Lin, G Bai, A Paverd, JS Dong, A Martin
IEEE Communications Surveys & Tutorials 21 (3), 2886-2927, 2019
2912019
Modelling and automatically analysing privacy properties for honest-but-curious adversaries
A Paverd, A Martin, I Brown
Tech. Rep, 2014
1652014
Things, trouble, trust: on building trust in IoT systems
T Abera, N Asokan, L Davi, F Koushanfar, A Paverd, AR Sadeghi, ...
Proceedings of the 53rd Annual Design Automation Conference, 1-6, 2016
1562016
Lo-fat: Low-overhead control flow attestation in hardware
G Dessouky, S Zeitouni, T Nyman, A Paverd, L Davi, P Koeberl, N Asokan, ...
Proceedings of the 54th Annual Design Automation Conference 2017, 1-6, 2017
1412017
Analyzing information leakage of updates to natural language models
S Zanella-Béguelin, L Wutschitz, S Tople, V Rühle, A Paverd, ...
Proceedings of the 2020 ACM SIGSAC conference on computer and communications …, 2020
1022020
Security in automotive networks: Lightweight authentication and authorization
P Mundhenk, A Paverd, A Mrowca, S Steinhorst, M Lukasiewycz, ...
ACM Transactions on Design Automation of Electronic Systems (TODAES) 22 (2 …, 2017
942017
S-FaaS: Trustworthy and accountable function-as-a-service using intel SGX
F Alder, N Asokan, A Kurnikov, A Paverd, M Steiner
arXiv preprint arXiv:1810.06080, 2018
802018
The circle game: Scalable private membership test using trusted hardware
S Tamrakar, J Liu, A Paverd, JE Ekberg, B Pinkas, N Asokan
Proceedings of the 2017 ACM on Asia Conference on Computer and …, 2017
632017
Method and apparatus for modifying a computer program in a trusted manner
FA El-moussa, A Paverd
US Patent 10,228,929, 2019
572019
Method and system for byzantine fault-tolerance replicating of data on a plurality of servers
G Karame, W Li, J Liu, N Asokan, A Paverd
US Patent 10,049,017, 2018
562018
Exploring the use of Intel SGX for secure many-party applications
KA Küçük, A Paverd, A Martin, N Asokan, A Simpson, R Ankele
Proceedings of the 1st Workshop on System Software for Trusted Execution, 5, 2016
562016
Security and privacy in smart grid demand response systems
A Paverd, A Martin, I Brown
Smart Grid Security: Second International Workshop, SmartGridSec 2014 …, 2014
562014
Hardware security for device authentication in the smart grid
AJ Paverd, AP Martin
International Workshop on Smart Grid Security, 72-84, 2012
512012
Migrating SGX enclaves with persistent state
F Alder, A Kurnikov, A Paverd, N Asokan
2018 48th Annual IEEE/IFIP International Conference on Dependable Systems …, 2018
442018
HardScope: Hardening embedded systems against data-oriented attacks
T Nyman, G Dessouky, S Zeitouni, A Lehikoinen, A Paverd, N Asokan, ...
Proceedings of the 56th Annual Design Automation Conference 2019, 1-6, 2019
38*2019
SafeKeeper: Protecting Web Passwords using Trusted Execution Environments
K Krawiecka, A Kurnikov, A Paverd, M Mannan, N Asokan
The Web Conference (WWW), 2018
362018
Formal analysis of v2x revocation protocols
J Whitefield, L Chen, F Kargl, A Paverd, S Schneider, H Treharne, ...
Security and Trust Management: 13th International Workshop, STM 2017, Oslo …, 2017
312017
Mitigating branch-shadowing attacks on intel sgx using control flow randomization
S Hosseinzadeh, H Liljestrand, V Leppänen, A Paverd
Proceedings of the 3rd Workshop on System Software for Trusted Execution, 42-47, 2018
302018
Privacy-enhanced bi-directional communication in the smart grid using trusted computing
A Paverd, A Martin, I Brown
2014 IEEE International Conference on Smart Grid Communications …, 2014
292014
The system can't perform the operation now. Try again later.
Articles 1–20