Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

"proof-of-work" proves not to work, and . In Proceedings of the The Workshop on Economics and Information Security, (May 2004)Minx: a simple and efficient anonymous packet format., and . WPES, page 59-65. ACM, (2004)Private Yet Abuse Resistant Open Publishing., and . Security Protocols Workshop, volume 5964 of Lecture Notes in Computer Science, page 222-243. Springer, (2007)The CHERI capability model: Revisiting RISC in an age of risk., , , , , , , , , and . ISCA, page 457-468. IEEE Computer Society, (2014)Sample Efficient Adaptive Text-to-Speech., , , , , , , , , and 4 other author(s). ICLR (Poster), OpenReview.net, (2019)Large-Scale Visual Speech Recognition., , , , , , , , , and 6 other author(s). INTERSPEECH, page 4135-4139. ISCA, (2019)Apache: The Definitive Guide, , and . O'Reilly & Associates, Sebastopol, California, 2nd edition, (February 1999)Policy Transparency: Authorization Logic Meets General Transparency to Prove Software Supply Chain Integrity., , , and . SCORED@CCS, page 3-13. ACM, (2022)CHERI: A Hybrid Capability-System Architecture for Scalable Software Compartmentalization., , , , , , , , , and 5 other author(s). IEEE Symposium on Security and Privacy, page 20-37. IEEE Computer Society, (2015)Choose the red pill and the blue pill: a position paper., and . NSPW, page 127-133. ACM, (2008)