Spectre attacks: Exploiting speculative execution P Kocher, J Horn, A Fogh, D Genkin, D Gruss, W Haas, M Hamburg, ... 2019 IEEE Symposium on Security and Privacy (SP), 1-19, 2019 | 3044 | 2019 |
Meltdown: Reading Kernel Memory from User Space M Lipp, M Schwarz, D Gruss, T Prescher, W Haas, A Fogh, J Horn, ... 27th USENIX Security Symposium (USENIX Security 18), 2018 | 2531* | 2018 |
Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution J Van Bulck, M Minkin, O Weisse, D Genkin, B Kasikci, F Piessens, ... 27th USENIX Security Symposium (USENIX Security 18), 2018 | 1319 | 2018 |
SNARKs for C: Verifying program executions succinctly and in zero knowledge E Ben-Sasson, A Chiesa, D Genkin, E Tromer, M Virza Annual cryptology conference, 90-108, 2013 | 825 | 2013 |
RSA key extraction via low-bandwidth acoustic cryptanalysis D Genkin, A Shamir, E Tromer Advances in Cryptology–CRYPTO 2014, 444-461, 2014 | 637 | 2014 |
CacheBleed: A timing attack on OpenSSL constant time RSA Y Yarom, D Genkin, N Heninger International Conference on Cryptographic Hardware and Embedded Systems, 346-367, 2016 | 391 | 2016 |
Fallout: Leaking data on meltdown-resistant cpus C Canella, D Genkin, L Giner, D Gruss, M Lipp, M Minkin, D Moghimi, ... Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications …, 2019 | 385* | 2019 |
LVI: Hijacking transient execution through microarchitectural load value injection J Van Bulck, D Moghimi, M Schwarz, M Lippi, M Minkin, D Genkin, ... 2020 IEEE Symposium on Security and Privacy (SP), 54-72, 2020 | 311 | 2020 |
Another flip in the wall of rowhammer defenses D Gruss, M Lipp, M Schwarz, D Genkin, J Juffinger, S O'Connell, ... 2018 IEEE Symposium on Security and Privacy (SP), 245-261, 2018 | 276 | 2018 |
Foreshadow-NG: Breaking the Virtual Memory Abstraction with Transient Out-of-Order Execution O Weisse, J Van Bulck, M Minkin, D Genkin, B Kasikci, F Piessens, ... Technical Report, 2018 | 241 | 2018 |
Get Your Hands Off My Laptop: Physical Side-Channel Key-Extraction Attacks on PCs D Genkin, I Pipman, E Tromer Cryptographic Hardware and Embedded Systems–CHES 2014, 242-260, 2014 | 238* | 2014 |
ECDSA key extraction from mobile devices via nonintrusive physical side channels D Genkin, L Pachmanov, I Pipman, E Tromer, Y Yarom Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 229 | 2016 |
Light commands: laser-based audio injection attacks on voice-controllable systems T Sugawara, B Cyr, S Rampazzi, D Genkin, K Fu 29th USENIX Security Symposium (USENIX Security 20), 2631-2648, 2020 | 225* | 2020 |
vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases Y Zhang, D Genkin, J Katz, D Papadopoulos, C Papamanthou Security and Privacy (SP), 2017 IEEE Symposium on, 863-880, 2017 | 220 | 2017 |
Stealing Keys from PCs using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation D Genkin, L Pachmanov, I Pipman, E Tromer Cryptographic Hardware and Embedded Systems--CHES 2015: 17th International …, 2015 | 219 | 2015 |
RAMBleed: Reading Bits in Memory Without Accessing Them A Kwong, D Genkin, D Gruss, Y Yarom 41st IEEE Symposium on Security and Privacy (S&P), 2020 | 204 | 2020 |
Fast Large-Scale Honest-Majority MPC for Malicious Adversaries K Chida, D Genkin, K Hamada, D Ikarashi, R Kikuchi, Y Lindell, A Nof Annual International Cryptology Conference, 34-64, 2018 | 192* | 2018 |
CacheOut: Leaking Data on Intel CPUs via Cache Evictions S van Schaik, M Minkin, A Kwong, D Genkin, Y Yarom https://cacheoutattack.com/, 2020 | 160 | 2020 |
Circuits resilient to additive attacks with applications to secure computation D Genkin, Y Ishai, MM Prabhakaran, A Sahai, E Tromer Proceedings of the 46th Annual ACM Symposium on Theory of Computing, 495-504, 2014 | 129 | 2014 |
Fast reductions from RAMs to delegatable succinct constraint satisfaction problems E Ben-Sasson, A Chiesa, D Genkin, E Tromer Proceedings of the 4th conference on Innovations in Theoretical Computer …, 2013 | 127 | 2013 |