Tilo Müller

Affiliations:
  • University of Erlangen-Nuremberg, Germany


According to our database1, Tilo Müller authored at least 70 papers between 2010 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Veto: Prohibit Outdated Edge System Software from Booting.
Proceedings of the 9th International Conference on Information Systems Security and Privacy, 2023

2022
A systematic approach to understanding MACB timestamps on Unix-like systems.
Digit. Investig., 2022

Trusted Monitor: TEE-Based System Monitoring.
Proceedings of the XII Brazilian Symposium on Computing Systems Engineering, 2022

VANDALIR: Vulnerability Analyses Based on Datalog and LLVM-IR.
Proceedings of the Detection of Intrusions and Malware, and Vulnerability Assessment, 2022

ReFuzz - Structure Aware Fuzzing of the Resilient File System (ReFS).
Proceedings of the ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022, 2022

Compiler-Aided Development of Trusted Enclaves with Rust.
Proceedings of the ARES 2022: The 17th International Conference on Availability, Reliability and Security, Vienna,Austria, August 23, 2022

2021
One key to rule them all: Recovering the master key from RAM to break Android's file-based encryption.
Digit. Investig., 2021

Selective Imaging of File System Data on Live Systems.
Digit. Investig., 2021

Advanced System Resiliency Based on Virtualization Techniques for IoT Devices.
Proceedings of the ACSAC '21: Annual Computer Security Applications Conference, Virtual Event, USA, December 6, 2021

2020
Technical Report: Selective Imaging of File System Data on Live Systems.
CoRR, 2020

Unearthing the TrustedCore: A Critical Review on Huawei's Trusted Execution Environment.
Proceedings of the 14th USENIX Workshop on Offensive Technologies, 2020

Urheberrecht ./. Sicherheitsanalyse.
Proceedings of the Sicherheit 2020, Sicherheit, 2020

On the Evolution of Security Issues in Android App Versions.
Proceedings of the Applied Cryptography and Network Security Workshops, 2020

Template-based Android inter process communication fuzzing.
Proceedings of the ARES 2020: The 15th International Conference on Availability, 2020

2019
Atlas: Application Confidentiality in Compromised Embedded Systems.
IEEE Trans. Dependable Secur. Comput., 2019

Evaluating Spread of 'Gasless Send' in Ethereum Smart Contracts.
Proceedings of the 10th IFIP International Conference on New Technologies, 2019

Investigating Characteristics of Attacks on Public Cloud Systems.
Proceedings of the 6th IEEE International Conference on Cyber Security and Cloud Computing, 2019

Analyzing Android's File-Based Encryption: Information Leakage through Unencrypted Metadata.
Proceedings of the 14th International Conference on Availability, Reliability and Security, 2019

2018
Hardware-Based Trusted Computing Architectures for Isolation and Attestation.
IEEE Trans. Computers, 2018

Advances in Forensic Data Acquisition.
IEEE Des. Test, 2018

Secure Remote Computation using Intel SGX.
Proceedings of the Sicherheit 2018, 2018

Lumus: Dynamically Uncovering Evasive Android Applications.
Proceedings of the Information Security - 21st International Conference, 2018

On App-based Matrix Code Authentication in Online Banking.
Proceedings of the 4th International Conference on Information Systems Security and Privacy, 2018

Honey, I Shrunk Your App Security: The State of Android App Hardening.
Proceedings of the Detection of Intrusions and Malware, and Vulnerability Assessment, 2018

Universal Trusted Execution Environments for Securing SDN/NFV Operations.
Proceedings of the 13th International Conference on Availability, Reliability and Security, 2018

Tackling Androids Native Library Malware with Robust, Efficient and Accurate Similarity Measures.
Proceedings of the 13th International Conference on Availability, Reliability and Security, 2018

2017
Sancus 2.0: A Low-Cost Security Architecture for IoT Devices.
ACM Trans. Priv. Secur., 2017

Rest in Protection - A Kernel-level Approach to Mitigate RIP Tampering.
Proceedings of the 3rd International Conference on Information Systems Security and Privacy, 2017

Cache Attacks on Intel SGX.
Proceedings of the 10th European Workshop on Systems Security, 2017

Protecting JavaScript Apps from Code Analysis.
Proceedings of the 4th Workshop on Security in Highly Connected IT Systems, 2017

Anti-ProGuard: Towards Automated Deobfuscation of Android Apps.
Proceedings of the 4th Workshop on Security in Highly Connected IT Systems, 2017

VMAttack: Deobfuscating Virtualization-Based Packed Binaries.
Proceedings of the 12th International Conference on Availability, Reliability and Security, Reggio Calabria, Italy, August 29, 2017

A Cloud-Based Compilation and Hardening Platform for Android Apps.
Proceedings of the 12th International Conference on Availability, Reliability and Security, Reggio Calabria, Italy, August 29, 2017

2016
Providing security on demand using invasive computing.
it Inf. Technol., 2016

Auf dem Weg verTAN: Über die Sicherheit App-basierter TAN-Verfahren.
Proceedings of the Sicherheit 2016: Sicherheit, 2016

Comparative evaluation of machine learning-based malware detection on Android.
Proceedings of the Sicherheit 2016: Sicherheit, 2016

Isolating Operating System Components with Intel SGX.
Proceedings of the 1st Workshop on System Software for Trusted Execution, 2016

RamCrypt: Kernel-based Address Space Encryption for User-mode Processes.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

Exzess: Hardware-Based RAM Encryption Against Physical Memory Disclosure.
Proceedings of the Architecture of Computing Systems - ARCS 2016, 2016

HyperCrypt: Hypervisor-Based Encryption of Kernel and User Space.
Proceedings of the 11th International Conference on Availability, Reliability and Security, 2016

ARTIST: The Android Runtime Instrumentation Toolkit.
Proceedings of the 11th International Conference on Availability, Reliability and Security, 2016

2015
A Systematic Assessment of the Security of Full Disk Encryption.
IEEE Trans. Dependable Secur. Comput., 2015

Separated Control and Data Stacks to Mitigate Buffer Overflow Exploits.
EAI Endorsed Trans. Security Safety, 2015

Secure garbage collection: Preventing malicious data harvesting from deallocated Java objects inside the Dalvik VM.
J. Inf. Secur. Appl., 2015

A game of Droid and Mouse: The threat of split-personality malware on Android.
Comput. Secur., 2015

Protecting Android Apps Against Reverse Engineering by the Use of the Native Code.
Proceedings of the Trust, Privacy and Security in Digital Business, 2015

CloudIDEA: A Malware Defense Architecture for Cloud Data Centers.
Proceedings of the On the Move to Meaningful Internet Systems: OTM 2015 Conferences, 2015

A Bytecode Interpreter for Secure Program Execution in Untrusted Main Memory.
Proceedings of the Computer Security - ESORICS 2015, 2015

Soteria: Offline Software Protection within Low-cost Embedded Devices.
Proceedings of the 31st Annual Computer Security Applications Conference, 2015

Dynamic Self-Protection and Tamperproofing for Android Apps Using Native Code.
Proceedings of the 10th International Conference on Availability, Reliability and Security, 2015

Physically Secure Code and Data Storage in Autonomously Booting Systems.
Proceedings of the 10th International Conference on Availability, Reliability and Security, 2015

2014
Mutual Authentication and Trust Bootstrapping towards Secure Disk Encryption.
ACM Trans. Inf. Syst. Secur., 2014

Analysing Android's Full Disk Encryption Feature.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2014

Android Malware Detection Based on Software Complexity Metrics.
Proceedings of the Trust, Privacy, and Security in Digital Business, 2014

Verwendung von Festplattenvollverschlüsselung im geschäftlichen und privaten Umfeld.
Proceedings of the Sicherheit 2014: Sicherheit, 2014

SCADS - Separated Control- and Data-Stacks.
Proceedings of the International Conference on Security and Privacy in Communication Networks, 2014

Post-Mortem Memory Analysis of Cold-Booted Android Devices.
Proceedings of the Eighth International Conference on IT Security Incident Management & IT Forensics, 2014

An(other) Exercise in Measuring the Strength of Source Code Obfuscation.
Proceedings of the 25th International Workshop on Database and Expert Systems Applications, 2014

Divide-and-Conquer: Why Android Malware Cannot Be Stopped.
Proceedings of the Ninth International Conference on Availability, 2014

2013
On the security off full disk encryption = Zur Sicherheit von Festplattenvollverschüsslungen.
PhD thesis, 2013

PANDORA applies non-deterministic obfuscation randomly to Android.
Proceedings of the 8th International Conference on Malicious and Unwanted Software: "The Americas", 2013

Stark - Tamperproof Authentication to Resist Keylogging.
Proceedings of the Financial Cryptography and Data Security, 2013

PRIME: private RSA infrastructure for memory-less encryption.
Proceedings of the Annual Computer Security Applications Conference, 2013

FROST - Forensic Recovery of Scrambled Telephones.
Proceedings of the Applied Cryptography and Network Security, 2013

On the Practicability of Cold Boot Attacks.
Proceedings of the 2013 International Conference on Availability, Reliability and Security, 2013

ARMORED: CPU-Bound Encryption for Android-Driven ARM Devices.
Proceedings of the 2013 International Conference on Availability, Reliability and Security, 2013

2012
TreVisor - OS-Independent Software-Based Full Disk Encryption Secure against Main Memory Attacks.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
TRESOR Runs Encryption Securely Outside RAM.
Proceedings of the 20th USENIX Security Symposium, 2011


2010
AESSE: a cold-boot resistant implementation of AES.
Proceedings of the Third European Workshop on System Security, 2010


  Loading...