Follow
Alexandra Dmitrienko
Alexandra Dmitrienko
Verified email at uni-wuerzburg.de
Title
Cited by
Cited by
Year
Return-oriented programming without returns
S Checkoway, L Davi, A Dmitrienko, AR Sadeghi, H Shacham, ...
Proceedings of the 17th ACM conference on Computer and communications …, 2010
8192010
Just-in-time code reuse: On the effectiveness of fine-grained address space layout randomization
KZ Snow, F Monrose, L Davi, A Dmitrienko, C Liebchen, AR Sadeghi
2013 IEEE symposium on security and privacy, 574-588, 2013
7442013
Software grand exposure:{SGX} cache attacks are practical
F Brasser, U Müller, A Dmitrienko, K Kostiainen, S Capkun, AR Sadeghi
11th USENIX workshop on offensive technologies (WOOT 17), 2017
7202017
Privilege escalation attacks on android
L Davi, A Dmitrienko, AR Sadeghi, M Winandy
Information Security: 13th International Conference, ISC 2010, Boca Raton …, 2011
6772011
Towards Taming Privilege-Escalation Attacks on Android.
S Bugiel, L Davi, A Dmitrienko, T Fischer, AR Sadeghi, B Shastry
NDSS 17, 19, 2012
5692012
Xmandroid: A new android evolution to mitigate privilege escalation attacks
S Bugiel, L Davi, A Dmitrienko, T Fischer, AR Sadeghi
Technische Universität Darmstadt, Technical Report TR-2011-04, 2011
4132011
Practical and lightweight domain isolation on android
S Bugiel, L Davi, A Dmitrienko, S Heuser, AR Sadeghi, B Shastry
Proceedings of the 1st ACM workshop on Security and privacy in smartphones …, 2011
2822011
MoCFI: A Framework to Mitigate Control-Flow Attacks on Smartphones.
L Davi, A Dmitrienko, M Egele, T Fischer, T Holz, R Hund, S Nürnberger, ...
NDSS 26, 27-40, 2012
2442012
Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM
LV Davi, A Dmitrienko, S Nürnberger, AR Sadeghi
Proceedings of the 8th ACM SIGSAC symposium on Information, computer and …, 2013
1492013
Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM
LV Davi, A Dmitrienko, S Nürnberger, AR Sadeghi
Proceedings of the 8th ACM SIGSAC symposium on Information, computer and …, 2013
1492013
chain: How to Forget without Hard Forks
I Puddu, A Dmitrienko, S Capkun
Cryptology ePrint Archive, 2017
1172017
On the (in) security of mobile two-factor authentication
A Dmitrienko, C Liebchen, C Rossow, AR Sadeghi
Financial Cryptography and Data Security: 18th International Conference, FC …, 2014
1122014
Mind the gap: Security & privacy risks of contact tracing apps
L Baumgärtner, A Dmitrienko, B Freisleben, A Gruler, J Höchst, ...
2020 IEEE 19th international conference on trust, security and privacy in …, 2020
892020
Method for operating a blockchain
I Puddu, A Dmitrienko, G Karame, S Capkun
US Patent App. 16/495,436, 2020
892020
Receiving a Delegated Token, Issuing a Delegated Token, Authenticating a Delegated User, and Issuing a User-Specific Token for a Resource
A Dmitrienko, AR Sadeghi, C Wachsmann
US Patent App. 13/912,617, 2014
822014
DR. SGX: Automated and adjustable side-channel protection for SGX using data location randomization
F Brasser, S Capkun, A Dmitrienko, T Frassetto, K Kostiainen, ...
Proceedings of the 35th Annual Computer Security Applications Conference …, 2019
732019
Return-oriented programming without returns on ARM
L Davi, A Dmitrienko, AR Sadeghi, M Winandy
Technical Report HGI-TR-2010-002, Ruhr-University Bochum, 2010
692010
Security analysis of mobile two-factor authentication schemes.
A Dmitrienko, C Liebchen, C Rossow, AR Sadeghi
Intel Technology Journal 18 (4), 2014
612014
Smart keys for cyber-cars: Secure smartphone-based NFC-enabled car immobilizer
C Busold, A Taha, C Wachsmann, A Dmitrienko, H Seudié, M Sobhani, ...
Proceedings of the third ACM conference on Data and application security and …, 2013
612013
Trusted Virtual Domains–design, implementation and lessons learned
L Catuogno, A Dmitrienko, K Eriksson, D Kuhlmann, G Ramunno, ...
Trusted Systems: First International Conference, INTRUST 2009, Beijing …, 2010
552010
The system can't perform the operation now. Try again later.
Articles 1–20