A. Theodore Markettos

According to our database1, A. Theodore Markettos authored at least 23 papers between 2005 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
How Flexible Is CXL's Memory Protection?
Commun. ACM, December, 2023

How Flexible is CXL's Memory Protection?: Replacing a sledgehammer with a scalpel.
ACM Queue, 2023

2021
General hardware multicasting for fine-grained message-passing architectures.
Proceedings of the 29th Euromicro International Conference on Parallel, 2021

2020

Position Paper: Defending Direct Memory Access with CHERI Capabilities.
Proceedings of the HASP@MICRO 2020: Hardware and Architectural Support for Security and Privacy, 2020

Termination detection for fine-grained message-passing architectures.
Proceedings of the 31st IEEE International Conference on Application-specific Systems, 2020

2019
CHERI Concentrate: Practical Compressed Capabilities.
IEEE Trans. Computers, 2019

Through computer architecture, darkly.
Commun. ACM, 2019

Thunderclap: Exploring Vulnerabilities in Operating System IOMMU Protection via DMA from Untrustworthy Peripherals.
Proceedings of the 26th Annual Network and Distributed System Security Symposium, 2019

CheriABI: Enforcing Valid Pointer Provenance and Minimizing Pointer Privilege in the POSIX C Run-time Environment.
Proceedings of the Twenty-Fourth International Conference on Architectural Support for Programming Languages and Operating Systems, 2019

2017

CHERI JNI: Sinking the Java Security Model into the C.
Proceedings of the Twenty-Second International Conference on Architectural Support for Programming Languages and Operating Systems, 2017

2016
Fast Protection-Domain Crossing in the CHERI Capability-System Architecture.
IEEE Micro, 2016

Conquering the complexity mountain: Full-stack computer architecture teaching with FPGAs.
Proceedings of the 11th European Workshop on Microelectronics Education, 2016

2014
Reliably prototyping large SoCs using FPGA clusters.
Proceedings of the 9th International Symposium on Reconfigurable and Communication-Centric Systems-on-Chip, 2014

Interconnect for commodity FPGA clusters: Standardized or customized?
Proceedings of the 24th International Conference on Field Programmable Logic and Applications, 2014

2013
A 64-bit MIPS processor running freebsd on a portable FPGA tablet.
Proceedings of the 23rd International Conference on Field programmable Logic and Applications, 2013

Managing the FPGA memory wall: Custom computing or vector processing?
Proceedings of the 23rd International Conference on Field programmable Logic and Applications, 2013

A spiking neural network on a portable FPGA tablet.
Proceedings of the 23rd International Conference on Field programmable Logic and Applications, 2013

2012
Bluehive - A Field-Programable Custom Computing Machine for Extreme-Scale Real-Time Neural Network Simulation.
Proceedings of the 2012 IEEE 20th Annual International Symposium on Field-Programmable Custom Computing Machines, 2012

2011
Active electromagnetic attacks on secure hardware.
PhD thesis, 2011

2009
The Frequency Injection Attack on Ring-Oscillator-Based True Random Number Generators.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

2005
Security evaluation against electromagnetic analysis at design time.
Proceedings of the Tenth IEEE International High-Level Design Validation and Test Workshop 2005, Napa Valley, CA, USA, November 30, 2005


  Loading...