Name
Affiliation
Papers
FRANK PIESSENS
K.U. Leuven
221
Collaborators
Citations 
PageRank 
255
2455
162.28
Referers 
Referees 
References 
3727
3438
3266
Search Limit
1001000
Title
Citations
PageRank
Year
Mind the Gap: Studying the Insecurity of Provably Secure Embedded Trusted Execution Architectures00.342022
Linear Capabilities For Fully Abstract Compilation Of Separation-Logic-Verified Code00.342021
Aion: Enabling Open Systems through Strong Availability Guarantees for Enclaves20.352021
Secure End-to-End Sensing in Supply Chains20.382020
Provably Secure Isolation for Interruptible Enclaved Execution on Small Microprocessors20.362020
Plundervolt: How a Little Bit of Undervolting Can Create a Lot of Trouble00.342020
Faulty Point Unit - ABI Poisoning Attacks on Intel SGX.00.342020
A categorical approach to secure compilation00.342020
Security across abstraction layers: old and new examples00.342020
A Server-Side JavaScript Security Architecture for Secure Integration of Third-Party Libraries10.352019
Verifying the Security of Enclaved Execution Against Interrupt-based Side-channel Attacks00.342019
Improving Privacy Through Fast Passive Wi-Fi Scanning00.342019
Breaking Virtual Memory Protection and the SGX Ecosystem with Foreshadow.30.382019
Automated Fuzzing of Automotive Control Units00.342019
Symbolic Execution of Security Protocol Implementations: Handling Cryptographic Primitives.20.382018
Scalagna 0.1: towards multi-tier programming with Scala and Scala.js.00.342018
Discovering Logical Vulnerabilities in the Wi-Fi Handshake Using Model-Based Testing.20.392017
Modular, Fully-abstract Compilation by Approximate Back-translation.40.392017
Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2.281.722017
Telling Your Secrets Without Page Faults: Stealthy Page Table-Based Attacks On Enclaved Execution200.572017
Authentic Execution of Distributed Event-Driven Applications with a Small TCB.30.402017
FRP IoT modules as a Scala DSL.00.342017
Developing Secure SGX Enclaves: New Challenges on the Horizon.10.342016
Request And Conquer: Exposing Cross-Origin Resource Size50.422016
Fully-abstract compilation by approximate back-translation.80.432016
Ariadne: A Minimal Approach To State Continuity160.642016
Reasoning about Object Capabilities with Logical Relations and Effect Parametricity.100.572016
On Modular and Fully-Abstract Compilation60.412016
Security Guarantees for the Execution Infrastructure of Software Applications10.352016
On Modular and Fully-Abstract Compilation - Technical Appendix.10.352016
Eliminating dependent pattern matching without K.20.642016
All your biases belong to us: breaking RC4 in WPA-TKIP and TLS20.362015
SecSess: keeping your session tucked away in your browser10.352015
Protected Web Components: Hiding Sensitive Information in the Shadows10.362015
Lightweight and Flexible Trust Assessment Modules for the Internet of Things.20.402015
Fixing non-determinism.20.402015
Secure Resource Sharing for Embedded Protected Module Architectures20.402015
ICE: a passive, high-speed, state-continuity scheme.10.362014
Stateful Declassification Policies for Event-Driven Programs150.532014
Clubbing Seals: Exploring the Ecosystem of Third-party Security Seals40.562014
Monkey-in-the-browser: malware and vulnerabilities in augmented browsing script markets80.502014
Soundsquatting: Uncovering the Use of Homophones in Domain Squatting.60.532014
Secure multi-execution of web scripts: Theory and practice80.432014
On the effectiveness of virtualization-based security.00.342014
Evolution of Security Engineering Artifacts: A State of the Art Survey.30.382014
Stranger danger: exploring the ecosystem of ad-based URL shortening services160.832014
NodeSentry: least-privilege library integration for server-side JavaScript.20.362014
Protected Software Module Architectures.80.512013
Cookieless Monster: Exploring the Ecosystem of Web-Based Device Fingerprinting1124.532013
Information Flow Control for Web Scripts.00.342013
  • 1
  • 2