Skip to content

Commit

Permalink
Make publications reverse chronological order.
Browse files Browse the repository at this point in the history
  • Loading branch information
davidchisnall committed Oct 17, 2023
1 parent 4d80c57 commit ab7b3c4
Showing 1 changed file with 11 additions and 11 deletions.
22 changes: 11 additions & 11 deletions _bibliography/publications.bib
Original file line number Diff line number Diff line change
@@ -1,14 +1,3 @@
@techreport{amar2023cheriot,
author = {Amar, Saar and Chen, Tony and Chisnall, David and Domke, Felix and Filardo, Nathaniel and Liu, Kunyan and Norton-Wright, Robert and Tao, Yucong and N. M. Watson, Robert and Xia, Hongyan},
title = {CHERIoT: Rethinking security for low-cost embedded systems},
institution = {Microsoft},
year = {2023},
month = {February},
abstract = {Small embedded cores have little area to spare for security features and yet must often run code written in unsafe languages and, increasingly, are exposed to the hostile Internet. CHERIoT  (Capability Hardware Extension to RISC-V for Internet of Things) builds on top of CHERI and RISC-V to provide an ISA and software model that lets software depend on object-granularity spatial memory safety, deterministic use-after-free protection, and lightweight compartmentalization exposed directly to the C/C++ language model. This can run existing embedded software components on a clean-slate RTOS that scales up to large numbers of isolated (yet securely communicating) compartments, even on systems with under 256 KiB of SRAM.},
url = {https://www.microsoft.com/en-us/research/uploads/prod/2023/02/cheriot-63e11a4f1e629.pdf},
number = {MSR-TR-2023-6},
}

@inproceedings{cheriotmicro2023,
author = {Amar, Saar and Chisnall, David and Chen, Tony and Wesley, Nathaniel Filardo and Laurie, Ben and Liu, Kunyan and Norton, Robert and Moore, Simon W. and Tao, Yucong and Watson, Robert N. M. and Xia, Hongyan},
title = {{CHERIoT}: Complete Memory Safety for Embedded Devices},
Expand All @@ -24,3 +13,14 @@ @inproceedings{cheriotmicro2023
pdf = {papers/2023-micro-cheriot-uarch.pdf},
poster = {papers/2023-11-31-MIRCRO-CHERIoT-Poster.pdf}
}

@techreport{amar2023cheriot,
author = {Amar, Saar and Chen, Tony and Chisnall, David and Domke, Felix and Filardo, Nathaniel and Liu, Kunyan and Norton-Wright, Robert and Tao, Yucong and N. M. Watson, Robert and Xia, Hongyan},
title = {CHERIoT: Rethinking security for low-cost embedded systems},
institution = {Microsoft},
year = {2023},
month = {February},
abstract = {Small embedded cores have little area to spare for security features and yet must often run code written in unsafe languages and, increasingly, are exposed to the hostile Internet. CHERIoT  (Capability Hardware Extension to RISC-V for Internet of Things) builds on top of CHERI and RISC-V to provide an ISA and software model that lets software depend on object-granularity spatial memory safety, deterministic use-after-free protection, and lightweight compartmentalization exposed directly to the C/C++ language model. This can run existing embedded software components on a clean-slate RTOS that scales up to large numbers of isolated (yet securely communicating) compartments, even on systems with under 256 KiB of SRAM.},
url = {https://www.microsoft.com/en-us/research/uploads/prod/2023/02/cheriot-63e11a4f1e629.pdf},
number = {MSR-TR-2023-6},
}

0 comments on commit ab7b3c4

Please sign in to comment.