
Mohamed Sabt
21
Documents
Publications
Publications
|
The Long and Winding Path to Secure Implementation of GlobalPlatform SCP10IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020, 2020 (3), pp.196-218
Article dans une revue
hal-02865304
v1
|
|
GnuZero: A Compiler-Based Zeroization Static Detection Tool for the MassesDependable Systems and Networks 2025, IEEE/IFIP, Jun 2025, Naples, Italy
Communication dans un congrès
hal-05065294
v1
|
|
Formal Security Analysis of Widevine through the W3C EME StandardUSENIX Security Symposium, Aug 2024, PHILADELPHIA, United States
Communication dans un congrès
hal-04631369
v1
|
|
These results must be false": A usability evaluation of constant-time analysis tools2024 - 33rd USENIX Security Symposium, Aug 2024, Philadelphia, Pennsylvania, USA, United States. pp.1-18
Communication dans un congrès
hal-04712302
v1
|
|
Exploring Widevine for Fun and Profit16th IEEE Workshop on Offensive Technologies, WOOT 2022, Aug 2022, San Francisco, CA, United States
Communication dans un congrès
hal-03631377
v2
|
|
PARASITE: PAssword Recovery Attack against Srp Implementations in ThE wildCCS 2021 - ACM SIGSAC Conference on Computer and Communications Security, Nov 2021, Virtual Event, South Korea. pp.2497-2512, ⟨10.1145/3460120.3484563⟩
Communication dans un congrès
hal-03551345
v1
|
|
WideLeak: How Over-the-Top Platforms Fail in AndroidDSN 2022 - 52nd Annual IEEE/IFIP International Conference on Dependable Systems and Networks, Jun 2022, Baltimore, MD, United States
Communication dans un congrès
hal-03637107
v1
|
|
They're not that hard to mitigate": What Cryptographic Library Developers Think About Timing Attacks2022 IEEE Symposium on Security and Privacy, May 2022, San Francisco, United States. pp.755-772, ⟨10.1109/SP46214.2022.9833713⟩
Communication dans un congrès
hal-03694811
v1
|
|
Implementation of Lattice Trapdoors on Modules and ApplicationsPQCrypto 2021 - International Conference on Post-Quantum Cryptography, Jul 2021, Virtual event, France. pp.195 - 214, ⟨10.1007/978-3-030-81293-5_11⟩
Communication dans un congrès
hal-03355923
v1
|
|
Please Remember Me: Security Analysis of U2F Remember Me Implementations in The WildActes SSTIC 2020, 18ème Symposium sur la sécurité des technologies de l'information et des communications (SSTIC 2020), 2020, Rennes, France
Communication dans un congrès
hal-02865105
v1
|
|
Dragonblood is Still Leaking: Practical Cache-based Side-Channel in the WildACSAC 2020 - Annual Computer Security Applications Conference, Dec 2020, Austin / Virtual, United States. pp.291-303, ⟨10.1145/3427228.3427295⟩
Communication dans un congrès
hal-03058482
v1
|
|
Practical Implementation of Ring-SIS/LWE Based Signature and IBEPQCrypto2018, Apr 2018, Fort Lauderdale, United States. pp.271 - 291, ⟨10.1007/978-3-319-79063-3_13⟩
Communication dans un congrès
hal-01878516
v1
|
|
Breaking Into the KeyStore: A Practical Forgery Attack Against Android KeyStoreESORICS 2016, Sep 2016, Heraklion, Greece. ⟨10.1007/978-3-319-45741-3_27⟩
Communication dans un congrès
hal-01432695
v1
|
|
Cryptanalysis of GlobalPlatform Secure Channel Protocols Third International Conference on Security Standardisation Research(SSR 2016), Dec 2016, Gaithersburg, MD, United States. pp.62-91, ⟨10.1007/978-3-319-49100-4_3⟩
Communication dans un congrès
hal-01432696
v1
|
|
Over-the-Internet: Efficient Remote Content Management for Secure Elements in Mobile DevicesConference on Mobile and Secure Services, Feb 2015, Gainesville, United States
Communication dans un congrès
hal-01118705
v1
|
|
The Dual-Execution-Environment Approach: Analysis and Comparative Evaluation30th IFIP International Conference on ICT Systems Security and Privacy Protection, May 2015, Hamburg, Germany. pp.557-570, ⟨10.1007/978-3-319-18467-8_37⟩
Communication dans un congrès
hal-01246353
v1
|
|
Trusted Execution Environment: What It is, and What It is Not14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, Aug 2015, Helsinki, Finland. ⟨10.1109/Trustcom.2015.357⟩
Communication dans un congrès
hal-01246364
v1
|
|
Towards Integrating Trusted Execution Environment into Embedded Autonomic Systems12th IEEE International Conference on Autonomic Computing, Jul 2015, Grenoble, France. ⟨10.1109/ICAC.2015.27⟩
Poster de conférence
hal-01246361
v1
|
Method of protecting a mobile terminal against attacksFrance, N° de brevet: WO2016051059 A1. 2014
Brevet
hal-01332045
v1
|
|
Procédé de sécurisation de transactions sans contactFrance, N° de brevet: WO2016102831. 2014
Brevet
hal-01332080
v1
|
|
Outsmarting smartphones : trust based on provable security and hardware primitives in smartphones architecturesCryptography and Security [cs.CR]. Université de Technologie de Compiègne, 2016. English. ⟨NNT : 2016COMP2320⟩
Thèse
tel-03718262
v1
|
Chargement...
Chargement...