TechRxiv
Nikolaos Athanasios Anagnostopoulos received the B.Sc. degree in computer science from the Aristotle University of Thessaloniki, Greece, in 2012, an M.Sc. degree in computer science from the University of Twente, the Netherlands, and another M.Sc. degree in innovation in information and communication technology from the Technical University of Berlin, Germany, both in 2014. He is currently working towards the Ph.D. degree in the Computer Science Department of the Technical University of Darmstadt, Germany. His research interests include hardware security, with a focus on embedded devices, Physical Unclonable Functions (PUFs), and the Internet of Things (IoT). He is a student member of IEEE, ACM, VDE, VDI, IACR, the German Society for Informatics (Gesellschaft für Informatik – GI), the Dutch Royal Institute of Engineers (Koninklijk Instituut Van Ingenieurs – KIVI), and the American Mathematical Society (AMS). He is currently employed as a research assistant at the University of Passau.

Publications

  • Tracking Private Browsing Sessions using CPU-based Covert Channels
  • On the Effects of Environmental Factors on the Functionality of Modern Dynamic Random Access Memory Modules
  • Low-Temperature Data Remanence Attacks Against Intrinsic SRAM PUFs
  • Authenticating the Sector Sweep to Protect Against Beam-Stealing Attacks in IEEE 802.11ad Networks
  • Spying on Temperature using DRAM
  • Privacy & Usability of IPTV Recommender Systems
  • Security and Safety Co-Engineering of the FlexRay Bus in Vehicular Networks
  • Lightweight security solutions for IoT implementations in space
  • Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security †
  • Attacking SRAM PUFs using very-low-temperature data remanence
  • Decay-Based DRAM PUFs in Commodity Devices
  • Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security
  • DRAMNet: Authentication based on Physical Unique Features of DRAM Using Deep Convolutional Neural Networks
  • An Overview of DRAM-Based Security Primitives
  • Behavioral Workload Generation for IPTV
  • Securing IoT Devices Using Robust DRAM PUFs
  • Poster: Hierarchical Integrity Checking in Heterogeneous Vehicular Networks
  • Advanced Reconfigurable Physical Unclonable Functions(AR-PUFs) and Their Security Applications
  • DRAMNet: Authentication based on Physical Unique Features of DRAM Using Deep Convolutional Neural Networks
  • Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security †
  • Decay-Based DRAM PUFs in Commodity Devices
  • Addressing the Effects of Temperature Variations on Intrinsic Memory-Based Physical Unclonable Functions
  • Privacy & Usability of IPTV Recommender Systems
  • Low-Temperature Data Remanence Attacks Against Intrinsic SRAM PUFs
  • AR-PUFs: Advanced Security Primitives for the Internet of Things and Cyber-Physical Systems
  • Securing IoT Devices Using Robust DRAM PUFs
  • Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security
  • Addressing the Effects of Temperature Variations on Intrinsic Memory-Based Physical Unclonable Functions
  • Advanced Reconfigurable Physical Unclonable Functions (AR-PUFs) and Their Security Applications
  • Behavioral Workload Generation for IPTV
  • Poster: Hierarchical Integrity Checking in Heterogeneous Vehicular Networks
  • Security and Safety Co-Engineering of the FlexRay Bus in Vehicular Networks
  • Physical Unclonable Function
  • Low-cost Security for Next-generation IoT Networks
  • ECCTD - A Study of the Spatial Auto-Correlation of Memory-Based Physical Unclonable Functions
  • Insights into the Potential Usage of the Initial Values of DRAM Arrays of Commercial Off-the-Shelf Devices for Security Applications
  • DRAM-based Authentication using Deep Convolutional Neural Networks
  • An investigation of the effects of radiation on current key storage solutions and on Physical Unclonable Functions (PUFs) being used as key storage
  • DRAM PUFs in Commodity Devices
  • Securing FlexRay-based in-vehicle networks
  • SAFECOMP - Safety Meets Security: Using IEC 62443 for a Highly Automated Road Vehicle
  • VNC - Using Implicit Certification to Efficiently Establish Authenticated Group Keys for In-Vehicle Networks
  • An extensive classification and analysis of attacks against Physical Unclonable Functions (PUFs)
  • Krypto-Tag - Addressing the Effects of Temperature Variations on Intrinsic Memory-Based Physical Unclonable Functions
  • Exploring the Complicated Relationship Between Patents and Standards, With a Particular Focus on the Telecommunications Sector.
  • The Role of Cost in the Integration of Security Features in Integrated Circuits for Smart Cards.
  • Ear Recognition.
  • Krypto-Tag - Advanced Reconfigurable Physical Unclonable Functions(AR-PUFs) and their security applications
  • DRAMNet: Authentication based on Physical Unique Features of DRAM Using Deep Convolutional Neural Networks.
  • A Lightweight Architecture for Hardware-Based Security in the Emerging Era of Systems of Systems
  • Insights into the Potential Usage of the Initial Values of DRAM Arrays of Commercial Off-the-Shelf Devices for Security Applications
  • Intrinsic Run-time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security
  • An investigation of the effects of radiation on current key storage solutions and on Physical Unclonable Functions (PUFs) being used as key storage
  • Run-Time Accessible DRAM PUFs in Commodity Devices
  • Insights into the Potential Usage of the Initial Values of DRAM Arrays of Commercial Off-the-Shelf Devices for Security Applications
  • An extensive classification and analysis of attacks against Physical Unclonable Functions (PUFs)
  • Run-time Accessible DRAM PUFs in Commodity Devices
  • Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security
  • Low-temperature data remanence attacks against intrinsic SRAM PUFs
  • Insights into the Potential Usage of the Initial Values of DRAM Arrays of Commercial Off-the-Shelf Devices for Security Applications
  • An investigation of the effects of radiation on current key storage solutions and on Physical Unclonable Functions (PUFs) being used as key storage
  • Low-temperature data remanence attacks against intrinsic SRAM PUFs.
  • Optical fault injection attacks in smart card chips and an evaluation of countermeasures against them
  • Practical DRAM PUFs in Commodity Devices.
  • On the Sustainability of Lightweight Cryptography Based on PUFs Implemented on NAND Flash Memories Using Programming Disturbances
  • Exploring the Complicated Relationship Between Patents and Standards, With a Particular Focus on the Telecommunications Sector
  • Ear Recognition
  • The Role of Cost in the Integration of Security Features in Integrated Circuits for Smart Cards
  • Real-World Chaos-Based Cryptography Using Synchronised Chua Chaotic Circuits
  • Using Memristor Arrays as Physical Unclonable Functions
  • Practical Lightweight Security: Physical Unclonable Functions and the Internet of Things
  • ADR-Lite: A Low-Complexity Adaptive Data Rate Scheme for the LoRa Network
  • Fuzzy Extractors using Low-Density Parity-Check Codes
  • Identification and Classification of Corrupted PUF Responses via Machine Learning
  • SIGCOMM Posters and Demos - A design for a secure network of networks using a hardware and software co-engineering architecture
  • Low-Temperature Attacks Against Digital Electronics: A Challenge for the Security of Superconducting Modules in High-Speed Magnetic Levitation (MagLev) Trains
  • DRAMNet: Authentication based on physical unique features of DRAM using deep convolutional neural networks
  • Intrinsic rowhammer PUFs: Leveraging the rowhammer effect for improved security
  • Abusing Commodity DRAMs in IoT Devices to Remotely Spy on Temperature
  • ADR-Lite: A Low-Complexity Adaptive Data Rate Scheme for the LoRa Network
  • A Dedicated Mixed-Signal Characterisation and Testing Framework for Novel Digital Security Circuits That Use Carbon-Nanotube-Based Physical Unclonable Functions
  • Secure Communication via Chaotic Cryptography
  • Ear recognition
  • An extensive classification and analysis of attacks against Physical Unclonable Functions (PUFs) ...
  • Advanced Reconfigurable Physical Unclonable Functions (AR-PUFs) and Their Security Applications ...
  • Insights into the Potential Usage of the Initial Values of DRAM Arrays of Commercial Off-the-Shelf Devices for Security Applications ...
  • Addressing the Effects of Temperature Variations on Intrinsic Memory-Based Physical Unclonable Functions ...
  • On the Effects of Environmental Factors on the Functionality of Modern Dynamic Random Access Memory Modules ...
  • ADR-Lite:a low-complexity adaptive data rate scheme for the LoRa network
  • Intrinsic Rowhammer PUFs: Leveraging the Rowhammer effect for improved security
  • Insights into the Potential Usage of the Initial Values of DRAM Arrays of Commercial Off-the-Shelf Devices for Security Applications ...
  • An investigation of the effects of radiation on current key storage solutions and on Physical Unclonable Functions (PUFs) being used as key storage ...
  • LP-MAB: Improving the Energy Efficiency of LoRaWAN Using a Reinforcement-Learning-Based Adaptive Configuration Algorithm

Usage metrics

Co-workers & collaborators

Nikolaos Athanasios Anagnostopoulos's public data