Author of the publication

CHERI: a RISC capability machine for practical memory safety.

. University of Cambridge, UK, (2014)British Library, EThOS.

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

CHERI: a RISC capability machine for practical memory safety.. University of Cambridge, UK, (2014)British Library, EThOS.CheriABI: Enforcing Valid Pointer Provenance and Minimizing Pointer Privilege in the POSIX C Run-time Environment., , , , , , , , , and 11 other author(s). ASPLOS, page 379-393. ACM, (2019)CHERI JNI: Sinking the Java Security Model into the C., , , , , , , , , and 5 other author(s). ASPLOS, page 569-583. ACM, (2017)A 64-bit MIPS processor running freebsd on a portable FPGA tablet., , and . FPL, page 1. IEEE, (2013)CheriRTOS: A Capability Model for Embedded Devices., , , , , , , , , and 6 other author(s). ICCD, page 92-99. IEEE Computer Society, (2018)Lane Change and Merge Maneuvers for Connected and Automated Vehicles: A Survey., , , , , , , , , and 2 other author(s). IEEE Trans. Intelligent Vehicles, 1 (1): 105-120 (2016)Beyond the PDP-11: Architectural Support for a Memory-Safe C Abstract Machine., , , , , , , , and . ASPLOS, page 117-130. ACM, (2015)Investigating the Use of a Dynamic Physical Bar Chart for Data Exploration and Presentation., , , , , and . IEEE Trans. Vis. Comput. Graph., 23 (1): 451-460 (2017)CHERI: A Hybrid Capability-System Architecture for Scalable Software Compartmentalization., , , , , , , , , and 5 other author(s). IEEE Symposium on Security and Privacy, page 20-37. IEEE Computer Society, (2015)Efficient Tagged Memory., , , , , , , , , and 8 other author(s). ICCD, page 641-648. IEEE Computer Society, (2017)