dblp.uni-trier.dewww.uni-trier.de

Dwaine E. Clarke

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2008
17EEBlaise Gassend, Marten van Dijk, Dwaine E. Clarke, Emina Torlak, Srinivas Devadas, Pim Tuyls: Controlled physical random functions and applications. ACM Trans. Inf. Syst. Secur. 10(4): (2008)
2006
16EEMarten van Dijk, Dwaine E. Clarke, Blaise Gassend, G. Edward Suh, Srinivas Devadas: Speeding up Exponentiation using an Untrusted Computational Resource. Des. Codes Cryptography 39(2): 253-273 (2006)
2005
15EEDwaine E. Clarke, G. Edward Suh, Blaise Gassend, Ajay Sudan, Marten van Dijk, Srinivas Devadas: Towards Constant Bandwidth Overhead Integrity Checking of Untrusted Data. IEEE Symposium on Security and Privacy 2005: 139-153
2004
14EEBlaise Gassend, Daihyun Lim, Dwaine E. Clarke, Marten van Dijk, Srinivas Devadas: Identification and authentication of integrated circuits. Concurrency - Practice and Experience 16(11): 1077-1098 (2004)
13EESanjay Raman, Dwaine E. Clarke, Matt Burnside, Srinivas Devadas, Ronald L. Rivest: Access-controlled resource discovery in pervasive networks. Concurrency - Practice and Experience 16(11): 1099-1120 (2004)
2003
12EEDwaine E. Clarke, Srinivas Devadas, Marten van Dijk, Blaise Gassend, G. Edward Suh: Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking. ASIACRYPT 2003: 188-207
11EEBlaise Gassend, G. Edward Suh, Dwaine E. Clarke, Marten van Dijk, Srinivas Devadas: Caches and Hash Trees for Efficient Memory Integrity. HPCA 2003: 295-306
10EEG. Edward Suh, Dwaine E. Clarke, Blaise Gassend, Marten van Dijk, Srinivas Devadas: AEGIS: architecture for tamper-evident and tamper-resistant processing. ICS 2003: 160-171
9EEG. Edward Suh, Dwaine E. Clarke, Blaise Gassend, Marten van Dijk, Srinivas Devadas: Efficient Memory Integrity Verification and Encryption for Secure Processors. MICRO 2003: 339-350
8 Blaise Gassend, Dwaine E. Clarke, Marten van Dijk, Srinivas Devadas: Delay-Based Circuit Authentication and Applications. SAC 2003: 294-301
7 Sanjay Raman, Dwaine E. Clarke, Matt Burnside, Srinivas Devadas, Ronald L. Rivest: Access-Controlled Resource Discovery for Pervasive Networks. SAC 2003: 338-345
2002
6EEBlaise Gassend, Dwaine E. Clarke, Marten van Dijk, Srinivas Devadas: Silicon physical random functions. ACM Conference on Computer and Communications Security 2002: 148-160
5EEBlaise Gassend, Dwaine E. Clarke, Marten van Dijk, Srinivas Devadas: Controlled Physical Random Functions. ACSAC 2002: 149-160
4EESameer Ajmani, Dwaine E. Clarke, Chuang-Hue Moh, Steven Richman: ConChord: Cooperative SDSI Certificate Storage and Name Resolution. IPTPS 2002: 141-154
3EEDwaine E. Clarke, Blaise Gassend, Thomas Kotwal, Matt Burnside, Marten van Dijk, Srinivas Devadas, Ronald L. Rivest: The Untrusted Computer Problem and Camera-Based Authentication. Pervasive 2002: 114-124
2EEMatt Burnside, Dwaine E. Clarke, Todd Mills, Andrew Maywah, Srinivas Devadas, Ronald L. Rivest: Proxy-based security protocols in networked mobile devices. SAC 2002: 265-272
2001
1 Dwaine E. Clarke, Jean-Emile Elien, Carl M. Ellison, Matt Fredette, Alexander Morcos, Ronald L. Rivest: Certificate Chain Discovery in SPKI/SDSI. Journal of Computer Security 9(4): 285-322 (2001)

Coauthor Index

1Sameer Ajmani [4]
2Matthew Burnside (Matt Burnside) [2] [3] [7] [13]
3Srinivas Devadas [2] [3] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] [17]
4Marten van Dijk [3] [5] [6] [8] [9] [10] [11] [12] [14] [15] [16] [17]
5Jean-Emile Elien [1]
6Carl M. Ellison [1]
7Matt Fredette [1]
8Blaise Gassend [3] [5] [6] [8] [9] [10] [11] [12] [14] [15] [16] [17]
9Thomas Kotwal [3]
10Daihyun Lim [14]
11Andrew Maywah [2]
12Todd Mills [2]
13Chuang-Hue Moh [4]
14Alexander Morcos [1]
15Sanjay Raman [7] [13]
16Steven Richman [4]
17Ronald L. Rivest [1] [2] [3] [7] [13]
18Ajay Sudan [15]
19G. Edward Suh [9] [10] [11] [12] [15] [16]
20Emina Torlak [17]
21Pim Tuyls [17]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)