Author of the publication

CHERI Macaroons: Efficient, host-based access control for cyber-physical systems.

, , , , and . EuroS&P Workshops, page 688-693. IEEE, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

CheriRTOS: A Capability Model for Embedded Devices., , , , , , , , , and 6 other author(s). ICCD, page 92-99. IEEE Computer Society, (2018)Categorizing Clinical Data to Make it Easier for Patients to Indicate Their Data Sharing Preferences., , , , , , and . AMIA, AMIA, (2016)Formal Mechanised Semantics of CHERI C: Capabilities, Undefined Behaviour, and Provenance., , , , , , , , , and 1 other author(s). ASPLOS (1), page 181-196. ACM, (2024)Architectural Contracts for Safe Speculation., , , , , , , , , and 3 other author(s). ICCD, page 578-586. IEEE, (2023)Exploring C semantics and pointer provenance., , , , , , and . Proc. ACM Program. Lang., 3 (POPL): 67:1-67:32 (2019)Complete spatial safety for C and C++ using CHERI capabilities.. University of Cambridge, UK, (2019)British Library, EThOS.CheriABI: Enforcing Valid Pointer Provenance and Minimizing Pointer Privilege in the POSIX C Run-time Environment., , , , , , , , , and 11 other author(s). ASPLOS, page 379-393. ACM, (2019)CHERI Macaroons: Efficient, host-based access control for cyber-physical systems., , , , and . EuroS&P Workshops, page 688-693. IEEE, (2020)Cornucopia: Temporal Safety for CHERI Heaps., , , , , , , , , and 14 other author(s). SP, page 608-625. IEEE, (2020)CHERIvoke: Characterising Pointer Revocation using CHERI Capabilities for Temporal Memory Safety., , , , , , , , , and 1 other author(s). MICRO, page 545-557. ACM, (2019)