Follow
Ramya Jayaram Masti
Ramya Jayaram Masti
Ampere Computing
Verified email at amperecomputing.com
Title
Cited by
Cited by
Year
Thermal covert channels on multi-core platforms
RJ Masti, D Rai, A Ranganathan, C Müller, L Thiele, S Capkun
24th USENIX security symposium (USENIX security 15), 865-880, 2015
1902015
Enabling secure VM-vTPM migration in private clouds
B Danev, RJ Masti, GO Karame, S Capkun
Proceedings of the 27th Annual Computer Security Applications Conference …, 2011
1362011
Towards practical identification of HF RFID devices
B Danev, S Capkun, R Jayaram Masti, TS Benjamin
ACM transactions on Information and System Security (TISSEC) 15 (2), 1-24, 2012
442012
Personalized security indicators to detect application phishing attacks in mobile platforms
C Marforio, RJ Masti, C Soriente, K Kostiainen, S Capkun
arXiv preprint arXiv:1502.06824, 2015
412015
Evaluation of personalized security indicators as an anti-phishing mechanism for smartphone applications
C Marforio, R Jayaram Masti, C Soriente, K Kostiainen, S Čapkun
Proceedings of the 2016 CHI Conference on Human Factors in Computing Systems …, 2016
372016
Pointer based data encryption
DM Durham, M LeMay, RJ MASTI
US Patent 11,829,488, 2023
342023
Cryptographic computing using encrypted base addresses and used in multi-tenant environments
DM Durham, M LeMay, RJ MASTI, G Neiger, JW Brandt
US Patent 11,403,234, 2022
272022
An architecture for concurrent execution of secure environments in clouds
R Jayaram Masti, C Marforio, S Capkun
Proceedings of the 2013 ACM workshop on Cloud computing security workshop, 11-22, 2013
262013
Cryptographic computing using encrypted base addresses and used in multi-tenant environments
DM Durham, M LeMay, RJ MASTI, G Neiger, JW Brandt
US Patent 11,416,624, 2022
252022
Hardened setup of personalized security indicators to counter phishing attacks in mobile banking
C Marforio, RJ Masti, C Soriente, K Kostiainen, S Capkun
Proceedings of the 6th Workshop on Security and Privacy in Smartphones and …, 2016
242016
Sok: Hardware-supported trusted execution environments
M Schneider, RJ Masti, S Shinde, S Capkun, R Perez
arXiv preprint arXiv:2205.12742, 2022
232022
Enabling Trusted Scheduling in Embedded Systems
RJ Masti, C Marforio, A Ranganathan, A Francillon, S Capkun
Annual Computer Security Applications Conference, 61-70, 2012
182012
Formal verification of security critical hardware-firmware interactions in commercial SoCs
S Ray, N Ghosh, RJ Masti, A Kanuparthi, JM Fung
Proceedings of the 56th Annual Design Automation Conference 2019, 1-4, 2019
142019
Isolated execution on many-core architectures
RJ Masti, D Rai, C Marforio, S Capkun
Cryptology ePrint Archive, 2014
112014
SALVE: server authentication with location verification
DY Yu, A Ranganathan, RJ Masti, C Soriente, S Capkun
Proceedings of the 22nd Annual International Conference on Mobile Computing …, 2016
102016
On the security of virtual machine migration and related topics
R Jayaram Masti
Eidgenössische Technische Hochschule Zürich, Department of Computer Sciences, 2010
72010
Method and apparatus for multi-key total memory encryption based on dynamic key derivation
HM Khosravi, S Chhabra, V Von Bokern, BE Huntley, V Shanbhogue, ...
US Patent App. 16/728,712, 2021
62021
Cryptographic computing using encrypted base addresses and used in multi-tenant environments
DM Durham, M LeMay, RJ MASTI, G Neiger, JW Brandt
US Patent App. 17/878,322, 2022
42022
Logical partitions on many-core platforms
RJ Masti, C Marforio, K Kostiainen, C Soriente, S Capkun
Proceedings of the 31st Annual Computer Security Applications Conference …, 2015
32015
Enabling Isolation on Modern Computing Platforms
RJ Masti
ETH Zurich, 2015
22015
The system can't perform the operation now. Try again later.
Articles 1–20