From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Grid-enabling orbital analysis and computationally intensive applications for a growing set of diversified users., , , , , , , , , и 4 other автор(ы). NOMS, стр. 615-629. IEEE, (2008)CHERI: A Hybrid Capability-System Architecture for Scalable Software Compartmentalization., , , , , , , , , и 5 other автор(ы). IEEE Symposium on Security and Privacy, стр. 20-37. IEEE Computer Society, (2015)Cornucopia: Temporal Safety for CHERI Heaps., , , , , , , , , и 14 other автор(ы). SP, стр. 608-625. IEEE, (2020)CHERI Concentrate: Practical Compressed Capabilities., , , , , , , , , и 4 other автор(ы). IEEE Trans. Computers, 68 (10): 1455-1469 (2019)Fast Protection-Domain Crossing in the CHERI Capability-System Architecture., , , , , , , , , и 9 other автор(ы). IEEE Micro, 36 (5): 38-49 (2016)Architectural Contracts for Safe Speculation., , , , , , , , , и 3 other автор(ы). ICCD, стр. 578-586. IEEE, (2023)The CHERI capability model: Revisiting RISC in an age of risk., , , , , , , , , и . ISCA, стр. 457-468. IEEE Computer Society, (2014)Managing Advanced Communication Services Using Active Network Overlays in Grid Environments., , , и . Active Middleware Services, стр. 11-18. IEEE Computer Society, (2002)Exploring C semantics and pointer provenance., , , , , , и . Proc. ACM Program. Lang., 3 (POPL): 67:1-67:32 (2019)CheriABI: Enforcing Valid Pointer Provenance and Minimizing Pointer Privilege in the POSIX C Run-time Environment., , , , , , , , , и 11 other автор(ы). ASPLOS, стр. 379-393. ACM, (2019)