Follow
Ramya Jayaram Masti
Ramya Jayaram Masti
Ampere Computing
Verified email at amperecomputing.com
Title
Cited by
Cited by
Year
Thermal covert channels on multi-core platforms
RJ Masti, D Rai, A Ranganathan, C Müller, L Thiele, S Capkun
24th USENIX security symposium (USENIX security 15), 865-880, 2015
1952015
Enabling secure VM-vTPM migration in private clouds
B Danev, RJ Masti, GO Karame, S Capkun
Proceedings of the 27th Annual Computer Security Applications Conference …, 2011
1362011
Towards practical identification of HF RFID devices
B Danev, S Capkun, R Jayaram Masti, TS Benjamin
ACM transactions on Information and System Security (TISSEC) 15 (2), 1-24, 2012
462012
Personalized security indicators to detect application phishing attacks in mobile platforms
C Marforio, RJ Masti, C Soriente, K Kostiainen, S Capkun
arXiv preprint arXiv:1502.06824, 2015
442015
Evaluation of personalized security indicators as an anti-phishing mechanism for smartphone applications
C Marforio, R Jayaram Masti, C Soriente, K Kostiainen, S Čapkun
Proceedings of the 2016 CHI Conference on Human Factors in Computing Systems …, 2016
392016
Cryptographic computing using encrypted base addresses and used in multi-tenant environments
DM Durham, M LeMay, RJ MASTI, G Neiger, JW Brandt
US Patent 11,403,234, 2022
342022
Cryptographic computing using encrypted base addresses and used in multi-tenant environments
DM Durham, M LeMay, RJ MASTI, G Neiger, JW Brandt
US Patent 11,416,624, 2022
322022
Sok: Hardware-supported trusted execution environments
M Schneider, RJ Masti, S Shinde, S Capkun, R Perez
arXiv preprint arXiv:2205.12742, 2022
302022
An architecture for concurrent execution of secure environments in clouds
R Jayaram Masti, C Marforio, S Capkun
Proceedings of the 2013 ACM workshop on Cloud computing security workshop, 11-22, 2013
262013
Hardened setup of personalized security indicators to counter phishing attacks in mobile banking
C Marforio, RJ Masti, C Soriente, K Kostiainen, S Capkun
Proceedings of the 6th Workshop on Security and Privacy in Smartphones and …, 2016
252016
Enabling Trusted Scheduling in Embedded Systems
RJ Masti, C Marforio, A Ranganathan, A Francillon, S Capkun
Annual Computer Security Applications Conference, 61-70, 2012
192012
Formal verification of security critical hardware-firmware interactions in commercial SoCs
S Ray, N Ghosh, RJ Masti, A Kanuparthi, JM Fung
Proceedings of the 56th Annual Design Automation Conference 2019, 1-4, 2019
152019
SALVE: server authentication with location verification
DY Yu, A Ranganathan, RJ Masti, C Soriente, S Capkun
Proceedings of the 22nd Annual International Conference on Mobile Computing …, 2016
102016
Isolated execution on many-core architectures
RJ Masti, D Rai, C Marforio, S Capkun
Cryptology ePrint Archive, 2014
102014
Cryptographic computing using encrypted base addresses and used in multi-tenant environments
DM Durham, M LeMay, RJ MASTI, G Neiger, JW Brandt
US Patent App. 17/878,322, 2022
92022
Method and apparatus for multi-key total memory encryption based on dynamic key derivation
HM Khosravi, S Chhabra, V Von Bokern, BE Huntley, V Shanbhogue, ...
US Patent App. 16/728,712, 2021
72021
On the security of virtual machine migration and related topics
R Jayaram Masti
Eidgenössische Technische Hochschule Zürich, Department of Computer Sciences, 2010
72010
Split-control of page attributes between virtual machines and a virtual machine monitor
G Neiger, G Strongin, RJ MASTI
US Patent 10,768,968, 2020
32020
Logical partitions on many-core platforms
RJ Masti, C Marforio, K Kostiainen, C Soriente, S Capkun
Proceedings of the 31st Annual Computer Security Applications Conference …, 2015
32015
Enabling Isolation on Modern Computing Platforms
RJ Masti
ETH Zurich, 2015
22015
The system can't perform the operation now. Try again later.
Articles 1–20