Follow
Yan Michalevsky
Yan Michalevsky
Cryptosat.io
Verified email at cs.stanford.edu - Homepage
Title
Cited by
Cited by
Year
Gyrophone: Recognizing Speech from Gyroscope Signals
Y Michalevsky, D Boneh, G Nakibly
USENIX Security, 1053-1067, 2014
3822014
Mobile device identification via sensor fingerprinting
H Bojinov, Y Michalevsky, G Nakibly, D Boneh
arXiv preprint arXiv:1408.1416, 2014
2802014
PowerSpy: Location Tracking Using Mobile Device Power Analysis
Y Michalevsky, A Schulman, GA Veerapandian, D Boneh, G Nakibly
USENIX Security, 785-800, 2015
2362015
Online detection of effectively callback free objects with applications to smart contracts
S Grossman, I Abraham, G Golan-Gueta, Y Michalevsky, N Rinetzky, ...
Proceedings of the ACM on Programming Languages 2 (POPL), 1-28, 2017
2272017
Venus: Verification for untrusted cloud storage
A Shraer, C Cachin, A Cidon, I Keidar, Y Michalevsky, D Shaket
Proceedings of the 2010 ACM workshop on Cloud computing security workshop, 19-30, 2010
1692010
Mashable: Mobile Applications of Secret Handshakes over Bluetooth LE
Y Michalevsky, S Nath, J Liu
Proceedings of the 22nd Annual International Conference on Mobile Computing …, 2016
372016
CoSMIX: A Compiler-based System for Secure Memory Instrumentation and Execution in Enclaves
M Orenbach, Y Michalevsky, C Fetzer, M Silberstein
2019 USENIX Annual Technical Conference (USENIX ATC 19), 2019
352019
Decentralized policy-hiding ABE with receiver privacy
Y Michalevsky, M Joye
Computer Security: 23rd European Symposium on Research in Computer Security …, 2018
342018
Speaker identification using diffusion maps
Y Michalevsky, R Talmon, I Cohen
2011 19th European signal processing conference, 1299-1302, 2011
172011
Fast H. 264 Picture in Picture (PIP) transcoder with B-slices and direct mode support
Y Michalevsky, T Shoham
Melecon 2010-2010 15th IEEE Mediterranean Electrotechnical Conference, 862-867, 2010
72010
SpaceTEE: Secure and Tamper-Proof Computing in Space using CubeSats
Y Michalevsky, Y Winetraub
Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware …, 2017
42017
RSA signatures under hardware restrictions
M Joye, Y Michalevsky
Proceedings of the 2018 Workshop on Attacks and Solutions in Hardware …, 2018
32018
Dbreach: Stealing from databases using compression side channels
M Hogan, Y Michalevsky, S Eskandarian
2023 IEEE Symposium on Security and Privacy (SP), 182-198, 2023
22023
Securing access to untrusted services from TEEs with GateKeeper
M Orenbach, B Raveh, A Berkenstadt, Y Michalevsky, S Itzhaky, ...
arXiv preprint arXiv:2211.07185, 2022
22022
High Performance, Low Energy, and Trustworthy Blockchains Using Satellites
D Shasha, T Kim, J Bonneau, Y Michalevsky, G Shotan, Y Winetraub
Foundations and Trends® in Networking 13 (4), 252-325, 2023
2023
Secure Runtime Systems And Methods
Y Michalevsky, B Mittleberg, J Chen, DS Chhabra
US Patent App. 18/335,783, 2023
2023
Secure runtime systems and methods
Y Michalevsky, B Mittleberg, J Chen, DS Chhabra
US Patent 11,714,895, 2023
2023
Apparatus and method for efficient and secure process formation on secure runtime hardware resources
Y Michalevsky, B Mittelberg, T Aprelev
US Patent 11,354,450, 2022
2022
Distance-revealing encryption
M Joye, Y Michalevsky
US Patent App. 15/636,412, 2019
2019
Mobile Security and Privacy: Attacks and Defenses
Y Michalevsky
Stanford University, 2017
2017
The system can't perform the operation now. Try again later.
Articles 1–20