default search action
Hamed Nemati
Person information
- affiliation: CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c26]Tiziano Marinaro, Pablo Buiras, Andreas Lindner, Roberto Guanciale, Hamed Nemati:
Beyond Over-Protection: A Targeted Approach to Spectre Mitigation and Performance Optimization. AsiaCCS 2024 - [c25]Nicholas Mosier, Hamed Nemati, John C. Mitchell, Caroline Trippel:
Serberus: Protecting Cryptographic Code from Spectres at Compile-Time. SP 2024: 4200-4219 - 2023
- [c24]Till Schlüter, Amit Choudhari, Lorenz Hetterich, Leon Trampert, Hamed Nemati, Ahmad Ibrahim, Michael Schwarz, Christian Rossow, Nils Ole Tippenhauer:
FetchBench: Systematic Identification and Characterization of Proprietary Prefetchers. CCS 2023: 975-989 - [c23]Faezeh Nasrabadi, Robert Künnemann, Hamed Nemati:
CryptoBap: A Binary Analysis Platform for Cryptographic Protocols. CCS 2023: 1362-1376 - [c22]Hamed Rasifard, Rahul Gopinath, Michael Backes, Hamed Nemati:
SEAL: Capability-Based Access Control for Data-Analytic Scenarios. SACMAT 2023: 67-78 - [i9]Faezeh Nasrabadi, Robert Künnemann, Hamed Nemati:
CryptoBap: A Binary Analysis Platform for Cryptographic Protocols. CoRR abs/2308.14450 (2023) - [i8]Nicholas Mosier, Hamed Nemati, John C. Mitchell, Caroline Trippel:
Serberus: Protecting Cryptographic Code from Spectres at Compile-Time. CoRR abs/2309.05174 (2023) - [i7]Tiziano Marinaro, Pablo Buiras, Andreas Lindner, Roberto Guanciale, Hamed Nemati:
Beyond Over-Protection: A Targeted Approach to Spectre Mitigation and Performance Optimization. CoRR abs/2312.09770 (2023) - 2022
- [c21]Roberto Guanciale, Christoph Baumann, Pablo Buiras, Mads Dam, Hamed Nemati:
A Case Study in Information Flow Refinement for Low Level Systems. The Logic of Software. A Tasting Menu of Formal Methods 2022: 54-79 - [c20]Ahmad Ibrahim, Hamed Nemati, Till Schlüter, Nils Ole Tippenhauer, Christian Rossow:
Microarchitectural Leakage Templates and Their Application to Cache-Based Side Channels. CCS 2022: 1489-1503 - [c19]Nicholas Mosier, Hanna Lachnitt, Hamed Nemati, Caroline Trippel:
Axiomatic hardware-software contracts for security. ISCA 2022: 72-86 - [i6]Ahmad Ibrahim, Hamed Nemati, Till Schlüter, Nils Ole Tippenhauer, Christian Rossow:
Microarchitectural Leakage Templates and Their Application to Cache-Based Side Channels. CoRR abs/2211.13958 (2022) - 2021
- [c18]Christoph Baumann, Mads Dam, Roberto Guanciale, Hamed Nemati:
On Compositional Information Flow Aware Refinement. CSF 2021: 1-16 - [c17]Rahul Gopinath, Hamed Nemati, Andreas Zeller:
Replication Package for Input Algebras. ICSE (Companion Volume) 2021: 219 - [c16]Rahul Gopinath, Hamed Nemati, Andreas Zeller:
Input Algebras. ICSE 2021: 699-710 - [c15]Pablo Buiras, Hamed Nemati, Andreas Lindner, Roberto Guanciale:
Validation of Side-Channel Models via Observation Refinement. MICRO 2021: 578-591 - [c14]Daniel Weber, Ahmad Ibrahim, Hamed Nemati, Michael Schwarz, Christian Rossow:
Osiris: Automated Discovery of Microarchitectural Side Channels. USENIX Security Symposium 2021: 1415-1432 - [i5]Daniel Weber, Ahmad Ibrahim, Hamed Nemati, Michael Schwarz, Christian Rossow:
Osiris: Automated Discovery of Microarchitectural Side Channels. CoRR abs/2106.03470 (2021) - [i4]Nicholas Mosier, Hanna Lachnitt, Hamed Nemati, Caroline Trippel:
Relational Models of Microarchitectures for Formal Security Analyses. CoRR abs/2112.10511 (2021) - 2020
- [c13]Hamed Nemati, Pablo Buiras, Andreas Lindner, Roberto Guanciale, Swen Jacobs:
Validation of Abstract Side-Channel Models for Computer Architectures. CAV (1) 2020: 225-248 - [c12]Robert Künnemann, Hamed Nemati:
MAC-in-the-Box: Verifying a Minimalistic Hardware Design for MAC Computation. ESORICS (2) 2020: 525-545 - [c11]Hojat Khosrowjerdi, Hamed Nemati, Karl Meinke:
Spatio-Temporal Model-Checking of Cyber-Physical Systems Using Graph Queries. TAP@STAF 2020: 59-79 - [i3]Hamed Nemati:
Secure System Virtualization: End-to-End Verification of Memory Isolation. CoRR abs/2005.02605 (2020) - [i2]Hamed Nemati, Pablo Buiras, Andreas Lindner, Roberto Guanciale, Swen Jacobs:
Validation of Abstract Side-Channel Models for Computer Architectures. CoRR abs/2005.05254 (2020) - [i1]Hamed Nemati, Roberto Guanciale, Pablo Buiras, Andreas Lindner:
Speculative Leakage in ARM Cortex-A53. CoRR abs/2007.06865 (2020)
2010 – 2019
- 2019
- [c10]Ajay Brahmakshatriya, Piyus Kedia, Derrick Paul McKee, Deepak Garg, Akash Lal, Aseem Rastogi, Hamed Nemati, Anmol Panda, Pratik Bhatu:
ConfLLVM: A Compiler for Enforcing Data Confidentiality in Low-Level Code. EuroSys 2019: 4:1-4:15 - 2018
- [c9]Hamed Nemati, Christoph Baumann, Roberto Guanciale, Mads Dam:
Formal Verification of Integrity-Preserving Countermeasures Against Cache Storage Side-Channels. POST 2018: 109-133 - 2017
- [b1]Hamed Nemati:
Secure System Virtualization: End-to-End Verification of Memory Isolation. Royal Institute of Technology, Stockholm, Sweden, 2017 - 2016
- [j2]Roberto Guanciale, Hamed Nemati, Mads Dam, Christoph Baumann:
Provably secure memory isolation for Linux on ARM. J. Comput. Secur. 24(6): 793-837 (2016) - [c8]Roberto Guanciale, Hamed Nemati, Christoph Baumann, Mads Dam:
Cache Storage Channels: Alias-Driven Attacks and Verified Countermeasures. IEEE Symposium on Security and Privacy 2016: 38-55 - 2015
- [c7]Hind Chfouka, Hamed Nemati, Roberto Guanciale, Mads Dam, Patrik Ekdahl:
Trustworthy Prevention of Code Injection in Linux on Embedded Devices. ESORICS (1) 2015: 90-107 - [c6]Hamed Nemati, Roberto Guanciale, Mads Dam:
Trustworthy Virtualization of the ARMv7 Memory Subsystem. SOFSEM 2015: 578-589 - [c5]Hamed Nemati, Mads Dam, Roberto Guanciale, Viktor Do, Arash Vahidi:
Trustworthy Memory Isolation of Linux on Embedded Devices. TRUST 2015: 125-142 - 2013
- [c4]Mads Dam, Roberto Guanciale, Hamed Nemati:
Machine code verification of a tiny ARM hypervisor. TrustED@CCS 2013: 3-12 - [c3]Mads Dam, Roberto Guanciale, Narges Khakpour, Hamed Nemati, Oliver Schwarz:
Formal verification of information flow security for a simple arm-based separation kernel. CCS 2013: 223-234 - 2012
- [j1]Hammad Afzali, Hamed Nemati, Reza Azmi:
Private Key based query on encrypted data. ISC Int. J. Inf. Secur. 4(1): 41-50 (2012) - 2011
- [c2]Elahe Borghei, Reza Azmi, Alireza Ghahremanian, Hamed Nemati:
Virtual machine based security architecture. WorldCIS 2011: 210-215 - 2010
- [c1]Masoud Rezaei, Nafise Sadat Moosavi, Hamed Nemati, Reza Azmi:
TCvisor: A hypervisor level secure storage. ICITST 2010: 1-9
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-23 00:31 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint