default search action
Simha Sethumadhavan
Person information
- affiliation: Columbia University, New York City, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j22]Adam Hastings, Ryan Piersma, Simha Sethumadhavan:
Architectural Security Regulation. IEEE Comput. Archit. Lett. 22(2): 173-176 (2023) - [j21]Evgeny Manzhosov, Adam Hastings, Meghna Pancholi, Ryan Piersma, Mohamed Tarek Ibn Ziad, Simha Sethumadhavan:
Revisiting Residue Codes for Modern Memories. IEEE Micro 43(4): 53-61 (2023) - [j20]Simha Sethumadhavan, Srini Devadas:
Guest Editorial: IEEE Transactions on Computer, Special Issue on Hardware Security. IEEE Trans. Computers 72(2): 305 (2023) - [c52]Adam Hastings, Lydia B. Chilton, Simha Sethumadhavan:
How Much is Performance Worth to Users? CF 2023: 154-163 - 2022
- [c51]Evgeny Manzhosov, Adam Hastings, Meghna Pancholi, Ryan Piersma, Mohamed Tarek Ibn Ziad, Simha Sethumadhavan:
Revisiting Residue Codes for Modern Memories. MICRO 2022: 73-90 - [i12]Adam Hastings, Ryan Piersma, Simha Sethumadhavan:
COMMAND: Certifiable Open Measurable Mandates. CoRR abs/2203.05015 (2022) - [i11]Meghna Pancholi, Andreas D. Kellas, Vasileios P. Kemerlis, Simha Sethumadhavan:
Timeloops: System Call Policy Learning for Containerized Microservices. CoRR abs/2204.06131 (2022) - [i10]Adam Hastings, Lydia B. Chilton, Simha Sethumadhavan:
How Much is Performance Worth to Users? A Quantitative Approach. CoRR abs/2204.13698 (2022) - 2021
- [c50]Luca Piccolboni, Giuseppe Di Guglielmo, Simha Sethumadhavan, Luca P. Carloni:
HARDROID: Transparent Integration of Crypto Accelerators in Android. HPEC 2021: 1-8 - [c49]Mohamed Tarek Ibn Ziad, Miguel A. Arroyo, Evgeny Manzhosov, Ryan Piersma, Simha Sethumadhavan:
No-FAT: Architectural Support for Low Overhead Memory Safety Checks. ISCA 2021: 916-929 - [c48]Mohamed Tarek Ibn Ziad, Miguel A. Arroyo, Evgeny Manzhosov, Simha Sethumadhavan:
ZeRØ: Zero-Overhead Resilient Operation Under Pointer Integrity Attacks. ISCA 2021: 999-1012 - [c47]Jason Lowdermilk, Simha Sethumadhavan:
Towards Zero Trust: An Experience Report. SecDev 2021: 79-85 - [c46]Mohamed Tarek Ibn Ziad, Miguel A. Arroyo, Evgeny Manzhosov, Vasileios P. Kemerlis, Simha Sethumadhavan:
EPI: Efficient Pointer Integrity For Securing Embedded Systems. SEED 2021: 163-175 - [c45]Luca Piccolboni, Giuseppe Di Guglielmo, Luca P. Carloni, Simha Sethumadhavan:
CRYLOGGER: Detecting Crypto Misuses Dynamically. SP 2021: 1972-1989 - [i9]Evgeny Manzhosov, Adam Hastings, Meghna Pancholi, Ryan Piersma, Mohamed Tarek Ibn Ziad, Simha Sethumadhavan:
MUSE: Multi-Use Error Correcting Codes. CoRR abs/2107.09245 (2021) - 2020
- [c44]Adam Hastings, Simha Sethumadhavan:
WaC: A New Doctrine for Hardware Security. ASHES@CCS 2020: 127-136 - [i8]Luca Piccolboni, Giuseppe Di Guglielmo, Luca P. Carloni, Simha Sethumadhavan:
CRYLOGGER: Detecting Crypto Misuses Dynamically. CoRR abs/2007.01061 (2020) - [i7]Adam Hastings, Simha Sethumadhavan:
A New Doctrine for Hardware Security. CoRR abs/2007.09537 (2020) - [i6]Mohamed Tarek Ibn Ziad, Miguel A. Arroyo, Simha Sethumadhavan:
SPAM: Stateless Permutation of Application Memory. CoRR abs/2007.13808 (2020)
2010 – 2019
- 2019
- [j19]Simha Sethumadhavan, Mohit Tiwari:
Secure Architectures. IEEE Micro 39(4): 6-7 (2019) - [c43]Insu Jang, Adrian Tang, Taehoon Kim, Simha Sethumadhavan, Jaehyuk Huh:
Heterogeneous Isolated Execution for Commodity GPUs. ASPLOS 2019: 455-468 - [c42]Hiroshi Sasaki, Miguel A. Arroyo, M. Tarek Ibn Ziad, Koustubha Bhat, Kanad Sinha, Simha Sethumadhavan:
Practical Byte-Granular Memory Blacklisting using Califorms. MICRO 2019: 558-571 - [i5]Hiroshi Sasaki, Miguel A. Arroyo, M. Tarek Ibn Ziad, Koustubha Bhat, Kanad Sinha, Simha Sethumadhavan:
Practical Byte-Granular Memory Blacklisting using Califorms. CoRR abs/1906.01838 (2019) - [i4]Mohamed Tarek Ibn Ziad, Miguel A. Arroyo, Evgeny Manzhosov, Vasileios P. Kemerlis, Simha Sethumadhavan:
PAIRS: Control Flow Protection using Phantom Addressed Instructions. CoRR abs/1911.02038 (2019) - 2018
- [j18]Ning Guo, Yipeng Huang, Tao Mai, Sharvil Patil, Chi Cao, Mingoo Seok, Simha Sethumadhavan, Yannis P. Tsividis:
Corrections to "Energy-Efficient Hybrid Analog/Digital Approximate Computation in Continuous Time". IEEE J. Solid State Circuits 53(6): 1870 (2018) - [j17]Adrian Tang, Simha Sethumadhavan, Salvatore J. Stolfo:
Motivating Security-Aware Energy Management. IEEE Micro 38(3): 98-106 (2018) - [c41]Yipeng Huang, Ning Guo, Simha Sethumadhavan, Mingoo Seok, Yannis P. Tsividis:
A Case Study in Analog Co-Processing for Solving Stochastic Differential Equations. DSP 2018: 1-5 - [c40]Kanad Sinha, Simha Sethumadhavan:
Practical Memory Safety with REST. ISCA 2018: 600-611 - [c39]Sheng Zhang, Adrian Tang, Zhewei Jiang, Simha Sethumadhavan, Mingoo Seok:
Blacklist Core: Machine-Learning Based Dynamic Operating-Performance-Point Blacklisting for Mitigating Power-Management Security Attacks. ISLPED 2018: 5:1-5:6 - 2017
- [j16]Hiroshi Sasaki, Fang-Hsiang Su, Teruo Tanimoto, Simha Sethumadhavan:
Heavy Tails in Program Structure. IEEE Comput. Archit. Lett. 16(1): 34-37 (2017) - [j15]Yipeng Huang, Ning Guo, Mingoo Seok, Yannis P. Tsividis, Simha Sethumadhavan:
Analog Computing in a Modern Context: A Linear Algebra Accelerator Case Study. IEEE Micro 37(3): 30-38 (2017) - [c38]Kanad Sinha, Vasileios P. Kemerlis, Simha Sethumadhavan:
Reviving instruction set randomization. HOST 2017: 21-28 - [c37]Hiroshi Sasaki, Fang-Hsiang Su, Teruo Tanimoto, Simha Sethumadhavan:
Why do programs have heavy tails? IISWC 2017: 135-145 - [c36]Yipeng Huang, Ning Guo, Mingoo Seok, Yannis P. Tsividis, Kyle T. Mandli, Simha Sethumadhavan:
Hybrid analog-digital solution of nonlinear partial differential equations. MICRO 2017: 665-678 - [c35]Adrian Tang, Simha Sethumadhavan, Salvatore J. Stolfo:
CLKSCREW: Exposing the Perils of Security-Oblivious Energy Management. USENIX Security Symposium 2017: 1057-1074 - [i3]Miguel A. Arroyo, Hidenori Kobayashi, Simha Sethumadhavan, Junfeng Yang:
FIRED: Frequent Inertial Resets with Diversification for Emerging Commodity Cyber-Physical Systems. CoRR abs/1702.06595 (2017) - 2016
- [j14]Matthew Maycock, Simha Sethumadhavan:
Hardware Enforced Statistical Privacy. IEEE Comput. Archit. Lett. 15(1): 21-24 (2016) - [j13]Lena E. Olson, Simha Sethumadhavan, Mark D. Hill:
Security Implications of Third-Party Accelerators. IEEE Comput. Archit. Lett. 15(1): 50-53 (2016) - [j12]Simha Sethumadhavan:
Hardware-Enforced Privacy. Computer 49(10): 10 (2016) - [j11]Ning Guo, Yipeng Huang, Tao Mai, Sharvil Patil, Chi Cao, Mingoo Seok, Simha Sethumadhavan, Yannis P. Tsividis:
Energy-Efficient Hybrid Analog/Digital Approximate Computation in Continuous Time. IEEE J. Solid State Circuits 51(7): 1514-1524 (2016) - [c34]Jonathan Weisz, Yipeng Huang, Florian Lier, Simha Sethumadhavan, Peter K. Allen:
RoboBench: Towards sustainable robotics system benchmarking. ICRA 2016: 3383-3389 - [c33]Yipeng Huang, Ning Guo, Mingoo Seok, Yannis P. Tsividis, Simha Sethumadhavan:
Evaluation of an Analog Accelerator for Linear Algebra. ISCA 2016: 570-582 - [c32]Fang-Hsiang Su, Jonathan Bell, Gail E. Kaiser, Simha Sethumadhavan:
Identifying functionally similar code in complex codebases. ICPC 2016: 1-10 - [c31]Fang-Hsiang Su, Jonathan Bell, Kenneth Harvey, Simha Sethumadhavan, Gail E. Kaiser, Tony Jebara:
Code relatives: detecting similarly behaving software. SIGSOFT FSE 2016: 702-714 - 2015
- [j10]Simha Sethumadhavan, Adam Waksman, Matthew Suozzo, Yipeng Huang, Julianna Eum:
Trustworthy hardware from untrusted components. Commun. ACM 58(9): 60-71 (2015) - [j9]Xinhao Yuan, David Williams-King, Junfeng Yang, Simha Sethumadhavan:
Making Lock-free Data Structures Verifiable with Artificial Transactions. ACM SIGOPS Oper. Syst. Rev. 49(2): 57-63 (2015) - [c30]Adrian Tang, Simha Sethumadhavan, Salvatore J. Stolfo:
Heisenbyte: Thwarting Memory Disclosure Attacks using Destructive Code Reads. CCS 2015: 256-267 - [c29]Yossef Oren, Vasileios P. Kemerlis, Simha Sethumadhavan, Angelos D. Keromytis:
The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications. CCS 2015: 1406-1418 - [c28]Ning Guo, Yipeng Huang, Tao Mai, Sharvil Patil, Chi Cao, Mingoo Seok, Simha Sethumadhavan, Yannis P. Tsividis:
Continuous-time hybrid computation with programmable nonlinearities. ESSCIRC 2015: 279-282 - [c27]Adrian Tang, John Demme, Simha Sethumadhavan, Salvatore J. Stolfo:
A silicon anti-virus engine. Hot Chips Symposium 2015: 1 - [c26]John Demme, Bipin Rajendran, Steven M. Nowick, Simha Sethumadhavan:
Increasing reconfigurability with memristive interconnects. ICCD 2015: 351-358 - [c25]Xinhao Yuan, David Williams-King, Junfeng Yang, Simha Sethumadhavan:
Making lock-free data structures verifiable with artificial transactions. PLOS@SOSP 2015: 39-45 - [i2]Yossef Oren, Vasileios P. Kemerlis, Simha Sethumadhavan, Angelos D. Keromytis:
The Spy in the Sandbox - Practical Cache Attacks in Javascript. CoRR abs/1502.07373 (2015) - 2014
- [j8]Augusto Vega, Simha Sethumadhavan, Subhasish Mitra:
Guest Editorial: Robust and energy-secure systems. IEEE J. Emerg. Sel. Topics Circuits Syst. 4(2): 165-168 (2014) - [c24]Adam Waksman, Jeyavijayan Rajendran, Matthew Suozzo, Simha Sethumadhavan:
A Red Team/Blue Team Assessment of Functional Analysis Methods for Malicious Circuit Identification. DAC 2014: 175:1-175:4 - [c23]Adrian Tang, Simha Sethumadhavan, Salvatore J. Stolfo:
Unsupervised Anomaly-Based Malware Detection Using Hardware Features. RAID 2014: 109-129 - [i1]Adrian Tang, Simha Sethumadhavan, Salvatore J. Stolfo:
Unsupervised Anomaly-based Malware Detection using Hardware Features. CoRR abs/1403.1631 (2014) - 2013
- [j7]Adam Waksman, Simha Sethumadhavan, Julianna Eum:
Practical, Lightweight Secure Inclusion of Third-Party Intellectual Property. IEEE Des. Test 30(2): 8-16 (2013) - [j6]John Demme, Robert Martin, Adam Waksman, Simha Sethumadhavan:
A Quantitative, Experimental Approach to Measuring Processor Side-Channel Security. IEEE Micro 33(3): 68-77 (2013) - [c22]Adam Waksman, Matthew Suozzo, Simha Sethumadhavan:
FANCI: identification of stealthy malicious logic using boolean functional analysis. CCS 2013: 697-708 - [c21]Joël Porquet, Simha Sethumadhavan:
WHISK: An uncore architecture for Dynamic Information Flow Tracking in heterogeneous embedded SoCs. CODES+ISSS 2013: 4:1-4:9 - [c20]John Demme, Matthew Maycock, Jared Schmitz, Adrian Tang, Adam Waksman, Simha Sethumadhavan, Salvatore J. Stolfo:
On the feasibility of online malware detection with performance counters. ISCA 2013: 559-570 - 2012
- [j5]Simha Sethumadhavan, Ryan Roberts, Yannis P. Tsividis:
A Case for Hybrid Discrete-Continuous Architectures. IEEE Comput. Archit. Lett. 11(1): 1-4 (2012) - [j4]John Demme, Simha Sethumadhavan:
Approximate graph clustering for program characterization. ACM Trans. Archit. Code Optim. 8(4): 21:1-21:21 (2012) - [c19]Ruby B. Lee, Simha Sethumadhavan, G. Edward Suh:
Hardware enhanced security. CCS 2012: 1052 - [c18]Junfeng Yang, Ang Cui, Salvatore J. Stolfo, Simha Sethumadhavan:
Concurrency Attacks. HotPar 2012 - [c17]Angelos D. Keromytis, Roxana Geambasu, Simha Sethumadhavan, Salvatore J. Stolfo, Junfeng Yang, Azzedine Benameur, Marc Dacier, Matthew C. Elder, Darrell M. Kienzle, Angelos Stavrou:
The MEERKATS Cloud Security Architecture. ICDCS Workshops 2012: 446-450 - [c16]John Demme, Robert Martin, Adam Waksman, Simha Sethumadhavan:
Side-channel vulnerability factor: A metric for measuring information leakage. ISCA 2012: 106-117 - [c15]Robert Martin, John Demme, Simha Sethumadhavan:
TimeWarp: Rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks. ISCA 2012: 118-129 - 2011
- [c14]Simha Sethumadhavan, Salvatore J. Stolfo, Angelos D. Keromytis, Junfeng Yang, David I. August:
The SPARCHS Project: Hardware Support for Software Security. SysSec@DIMVA 2011: 119-122 - [c13]John Demme, Simha Sethumadhavan:
Rapid identification of architectural bottlenecks via precise event counting. ISCA 2011: 353-364 - [c12]Adam Waksman, Simha Sethumadhavan:
Silencing Hardware Backdoors. IEEE Symposium on Security and Privacy 2011: 49-63 - [p2]Haimonti Dutta, Alex Kamil, Manoj Pooleery, Simha Sethumadhavan, John Demme:
Distributed Storage of Large-Scale Multidimensional Electroencephalogram Data Using Hadoop and HBase. Grid and Cloud Database Management 2011: 331-347 - 2010
- [c11]Adam Waksman, Simha Sethumadhavan:
Tamper Evident Microprocessors. IEEE Symposium on Security and Privacy 2010: 173-188
2000 – 2009
- 2009
- [c10]Simha Sethumadhavan, Nipun Arora, Ravindra Babu Ganapathi, John Demme, Gail E. Kaiser:
COMPASS: A Community-driven Parallelization Advisor for Sequential Software. IWMSE@ICSE 2009: 41-48 - [p1]Doug Burger, Stephen W. Keckler, Simha Sethumadhavan:
Composable Multicore Chips. Multicore Processors and Systems 2009: 73-109 - 2008
- [j3]Divya Gulati, Changkyu Kim, Simha Sethumadhavan, Stephen W. Keckler, Doug Burger:
Multitasking workload scheduling on flexible core chip multiprocessors. SIGARCH Comput. Archit. News 36(2): 46-55 (2008) - [c9]Divya Gulati, Changkyu Kim, Simha Sethumadhavan, Stephen W. Keckler, Doug Burger:
Multitasking workload scheduling on flexible-core chip multiprocessors. PACT 2008: 187-196 - 2007
- [c8]Simha Sethumadhavan, Franziska Roesner, Joel S. Emer, Doug Burger, Stephen W. Keckler:
Late-binding: enabling unordered load-store queues. ISCA 2007: 347-357 - [c7]Changkyu Kim, Simha Sethumadhavan, M. S. Govindan, Nitya Ranganathan, Divya Gulati, Doug Burger, Stephen W. Keckler:
Composable Lightweight Processors. MICRO 2007: 381-394 - 2006
- [c6]Simha Sethumadhavan, Robert G. McDonald, Rajagopalan Desikan, Doug Burger, Stephen W. Keckler:
Design and Implementation of the TRIPS Primary Memory System. ICCD 2006: 470-476 - [c5]Karthikeyan Sankaralingam, Ramadass Nagarajan, Robert G. McDonald, Rajagopalan Desikan, Saurabh Drolia, M. S. Govindan, Paul Gratz, Divya Gulati, Heather Hanson, Changkyu Kim, Haiming Liu, Nitya Ranganathan, Simha Sethumadhavan, Sadia Sharif, Premkishore Shivakumar, Stephen W. Keckler, Doug Burger:
Distributed Microarchitectural Protocols in the TRIPS Prototype Processor. MICRO 2006: 480-491 - 2004
- [j2]Simha Sethumadhavan, Rajagopalan Desikan, Doug Burger, Charles R. Moore, Stephen W. Keckler:
Scalable Hardware Memory Disambiguation for High-ILP Processors. IEEE Micro 24(6): 118-127 (2004) - [c4]Rajagopalan Desikan, Simha Sethumadhavan, Doug Burger, Stephen W. Keckler:
Scalable selective re-execution for EDGE architectures. ASPLOS 2004: 120-132 - 2003
- [j1]Karthikeyan Sankaralingam, Madhulika Yalamanchi, Simha Sethumadhavan, James C. Browne:
Pagerank Computation and Keyword Search on Distributed Systems and P2P Networks. J. Grid Comput. 1(3): 291-307 (2003) - [c3]Karthikeyan Sankaralingam, Simha Sethumadhavan, James C. Browne:
Distributed Pagerank for P2P Systems. HPDC 2003: 58-69 - [c2]Gregory S. Johnson, Simha Sethumadhavan:
Compiler Directed Parallelization of Loops in Scale for Shared-Memory Multiprocessors. International Conference on Computational Science 2003: 946-955 - [c1]Simha Sethumadhavan, Rajagopalan Desikan, Doug Burger, Charles R. Moore, Stephen W. Keckler:
Scalable Hardware Memory Disambiguation for High ILP Processors. MICRO 2003: 399-410
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-03 19:59 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint