{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,22]],"date-time":"2024-10-22T19:29:58Z","timestamp":1729625398450,"version":"3.28.0"},"reference-count":48,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2014,6]]},"DOI":"10.1109\/isca.2014.6853201","type":"proceedings-article","created":{"date-parts":[[2014,7,29]],"date-time":"2014-07-29T15:19:17Z","timestamp":1406647157000},"page":"457-468","source":"Crossref","is-referenced-by-count":115,"title":["The CHERI capability model: Revisiting RISC in an age of risk"],"prefix":"10.1109","author":[{"given":"Jonathan","family":"Woodruff","sequence":"first","affiliation":[]},{"given":"Robert N. M.","family":"Watson","sequence":"additional","affiliation":[]},{"given":"David","family":"Chisnall","sequence":"additional","affiliation":[]},{"given":"Simon W.","family":"Moore","sequence":"additional","affiliation":[]},{"given":"Jonathan","family":"Anderson","sequence":"additional","affiliation":[]},{"given":"Brooks","family":"Davis","sequence":"additional","affiliation":[]},{"given":"Ben","family":"Laurie","sequence":"additional","affiliation":[]},{"given":"Peter G.","family":"Neumann","sequence":"additional","affiliation":[]},{"given":"Robert","family":"Norton","sequence":"additional","affiliation":[]},{"given":"Michael","family":"Roe","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"doi-asserted-by":"publisher","key":"19","DOI":"10.1145\/1743546.1743574"},{"doi-asserted-by":"publisher","key":"35","DOI":"10.1109\/PROC.1975.9939"},{"year":"0","journal-title":"Introduction to Intel\ufffd Memory Protection Ex Tensions","key":"17"},{"doi-asserted-by":"publisher","key":"36","DOI":"10.1145\/361268.361275"},{"key":"18","first-page":"275","article-title":"Cyclone: A safe dialect of C","author":"jim","year":"2002","journal-title":"ATEC '02 Proceedings of the USENIX Annual Technical Conference"},{"doi-asserted-by":"publisher","key":"33","DOI":"10.1145\/1519065.1519090"},{"key":"15","first-page":"2011","article-title":"Introducing new ARM Cortex-R technology for safe and reliable systems","volume":"3","author":"frame","year":"0","journal-title":"A Technical Report"},{"doi-asserted-by":"publisher","key":"34","DOI":"10.1145\/201059.201065"},{"key":"16","article-title":"The Java language environment","volume":"2550","author":"gosling","year":"1995","journal-title":"Sun Microsystems Computer Company"},{"doi-asserted-by":"publisher","key":"39","DOI":"10.1145\/168619.168635"},{"year":"2006","author":"evans","journal-title":"BSDCan","article-title":"A scalable concurrent malloc(3) implementation for FreeBSD","key":"13"},{"doi-asserted-by":"publisher","key":"14","DOI":"10.1145\/366786.366800"},{"key":"37","first-page":"2012","article-title":"AddressSanitizer: A fast address sanity checker","volume":"12","author":"serebryany","year":"0","journal-title":"USENIX ATC"},{"doi-asserted-by":"publisher","key":"11","DOI":"10.1145\/365230.365252"},{"doi-asserted-by":"publisher","key":"38","DOI":"10.1147\/rd.502.0261"},{"key":"12","doi-asserted-by":"crossref","first-page":"103","DOI":"10.1145\/1353534.1346295","article-title":"Hardbound: Architectural support for spatial safety of the C programming language","volume":"36","author":"devietti","year":"2008","journal-title":"SIGARCH Comput Archit News"},{"key":"21","first-page":"388","article-title":"Checking array bound violation using segmentation hardware","author":"lam","year":"2005","journal-title":"Intl Conf Dependable Systems and Networks"},{"year":"2013","author":"kwon","journal-title":"20th ACM Conference on Computer and Communications Security","article-title":"Low-fat pointers: Compact encoding and efficient gate-level implementation of fat pointers for spatial safety and capability-based security","key":"20"},{"key":"43","doi-asserted-by":"crossref","first-page":"14","DOI":"10.1145\/1041454.1041455","article-title":"A penetration study of a burroughs large system","volume":"15","author":"wilkinson","year":"1981","journal-title":"ACM Operating Systems Review"},{"year":"1979","author":"wilkes","journal-title":"The Cambridge CAP Computer and Its Operating System","key":"42"},{"year":"0","author":"watson","journal-title":"Capability Hardware Enhanced RISC Instructions CHERI Instruction-S et Architecture","key":"41"},{"year":"2010","author":"watson","journal-title":"Proceedings of the 19th USENIX Security Symposium","article-title":"Capsicum: Practical capabilities for unix","key":"40"},{"doi-asserted-by":"publisher","key":"48","DOI":"10.1109\/SP.2009.25"},{"doi-asserted-by":"publisher","key":"45","DOI":"10.1145\/605426.605429"},{"key":"44","first-page":"114","article-title":"An object-based memory architecture","author":"williams","year":"1990","journal-title":"In The Fourth International Workshop on Persistent Object Systems"},{"doi-asserted-by":"publisher","key":"47","DOI":"10.1016\/j.scico.2006.02.007"},{"doi-asserted-by":"publisher","key":"46","DOI":"10.1145\/1095810.1095814"},{"doi-asserted-by":"publisher","key":"22","DOI":"10.1109\/CGO.2004.1281665"},{"year":"1984","author":"levy","journal-title":"Capability-Based Computer Systems","key":"23"},{"doi-asserted-by":"publisher","key":"24","DOI":"10.1145\/2043556.2043568"},{"doi-asserted-by":"publisher","key":"25","DOI":"10.1145\/641542.641543"},{"year":"2004","author":"mckusick","journal-title":"The Design And Implementation Of The FreeBSD Operating System","key":"26"},{"doi-asserted-by":"publisher","key":"27","DOI":"10.1145\/1060289.1060299"},{"key":"28","doi-asserted-by":"crossref","first-page":"128","DOI":"10.1145\/565816.503286","article-title":"CCured: Type-safe retrofitting of legacy code","volume":"37","author":"necula","year":"2002","journal-title":"ACM SIGPLAN Notices"},{"key":"29","first-page":"443","article-title":"RISC i : A reduced instruction set VLSI computer","author":"patterson","year":"1981","journal-title":"Proceedings of the 8th Annual Symposium on Computer Architecture"},{"key":"3","first-page":"335","article-title":"Dune: Safe user-level access to privileged CPU features","author":"belay","year":"2012","journal-title":"Proceedings of the 10th USENIX Coriference on Operating Systems Design and Implementation Ser OSDI' 12"},{"doi-asserted-by":"publisher","key":"2","DOI":"10.1145\/178243.178446"},{"doi-asserted-by":"publisher","key":"10","DOI":"10.1145\/356571.356573"},{"key":"1","article-title":"ARM TrustZone: Integrated hardware and software security","volume":"3","author":"alves","year":"2004","journal-title":"Information Quarterly"},{"doi-asserted-by":"publisher","key":"30","DOI":"10.1145\/964750.801835"},{"key":"7","doi-asserted-by":"crossref","first-page":"363","DOI":"10.1109\/PROC.1984.12867","article-title":"a processor family for personal computers","volume":"72","author":"childs","year":"1984","journal-title":"Proceedings of the IEEE"},{"doi-asserted-by":"publisher","key":"6","DOI":"10.1109\/SECPRI.2002.1004369"},{"doi-asserted-by":"publisher","key":"32","DOI":"10.1145\/363095.363138"},{"doi-asserted-by":"publisher","key":"5","DOI":"10.1145\/195470.195579"},{"key":"31","doi-asserted-by":"crossref","first-page":"325","DOI":"10.1007\/3-540-45937-5_23","article-title":"A comprehensive approach to array bounds check elimination for Java","author":"qian","year":"2002","journal-title":"Compiler Construction"},{"year":"2004","journal-title":"Bluespec SystemVerilog Version 3 8 Reference Guide","key":"4"},{"doi-asserted-by":"publisher","key":"9","DOI":"10.1109\/DISCEX.2000.821514"},{"key":"8","article-title":"X86-64 technology white paper","volume":"2","author":"cleveland","year":"2002","journal-title":"Advanced Micro Devices Tech Rep 47414"}],"event":{"name":"2014 ACM\/IEEE 41st International Symposium on Computer Architecture (ISCA)","start":{"date-parts":[[2014,6,14]]},"location":"Minneapolis, MN, USA","end":{"date-parts":[[2014,6,18]]}},"container-title":["2014 ACM\/IEEE 41st International Symposium on Computer Architecture (ISCA)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/6847316\/6853187\/06853201.pdf?arnumber=6853201","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,13]],"date-time":"2019-08-13T05:19:22Z","timestamp":1565673562000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/6853201\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,6]]},"references-count":48,"URL":"https:\/\/doi.org\/10.1109\/isca.2014.6853201","relation":{},"subject":[],"published":{"date-parts":[[2014,6]]}}}