Name
Papers
Collaborators
TIMOTHY SHERWOOD
100
147
Citations 
PageRank 
Referers 
1921
123.28
3837
Referees 
References 
2643
1563
Search Limit
1001000
Title
Citations
PageRank
Year
PyLSE: A Pulse-Transfer Level Language for Superconductor Electronics00.342022
Technical perspective: A recipe for protecting against speculation attacks00.342021
In-sensor classification with boosted race trees00.342021
Trace Wringing for Program Trace Privacy00.342020
Agile Hardware Development and Instrumentation With PyRTL20.372020
Efficient Uncertainty Modeling for System Design via Mixed Integer Programming00.342019
PyRTL in Early Undergraduate Research00.342019
Neural Network Model Extraction Attacks in Edge Devices by Hearing Architectural Hints.10.352019
An Architecture for Analysis.00.342018
Quantitative Analysis of Timing Channel Security in Cryptographic Hardware Design.30.372018
Architectural Risk.00.342018
Information Leakage in Arbiter Protocols.00.342018
High-Throughput Pattern Matching With CMOL FPGA Circuits: Case for Logic-in-Memory Computing.00.342018
A 4-mm2 180-nm-CMOS 15-Giga-cell-updates-per-second DNA sequence alignment engine based on asynchronous race conditions.00.342017
Thermal-aware, heterogeneous materials for improved energy and reliability in 3D PCM architectures.00.342017
Hardware-Assisted Context Management for Accelerator Virtualization: A Case Study with RSA.00.342016
Energy efficient computation with asynchronous races.10.352016
Report on the NSF Workshop on Formal Methods for Security.30.382016
Quantifying Timing-Based Information Flow in Cryptographic Hardware40.452015
Leveraging Gate-Level Properties to Identify Hardware Timing Channels140.782014
Networks on Chip with Provable Security Properties130.932014
Sapper: a language for hardware-level security policy enforcement330.992014
Gate-Level Information Flow Tracking for Security Lattices50.452014
Race Logic: A hardware acceleration for dynamic programming algorithms190.852014
Memristors for neural branch prediction: a case study in strict latency and write endurance challenges100.542013
A practical testing framework for isolating hardware timing channels20.362013
Position paper: Sapper -- a language for provable hardware policy enforcement10.362013
SurfNoC: a low latency and provably non-interfering approach to secure networks-on-chip421.372013
Eliminating Timing Information Flows in a Mix-Trusted System-on-Chip30.412013
Opportunities and Challenges of Using Plasmonic Components in Nanophotonic Architectures50.522012
Analysis of performance versus security in hardware realizations of small elliptic curves for lightweight applications.30.382012
A qualitative security analysis of a new class of 3-d integrated crypto co-processors100.652012
On the Complexity of Generating Gate Level Information Flow Tracking Logic90.532012
Mobile vision-based sketch recognition with SPARK00.342012
Crafting a usable microkernel, processor, and I/O system with strict and provable information flow security511.712011
Caisson: a hardware description language for secure information flow381.092011
Information flow isolation in I2C and USB150.722011
Hybrid CMOS/nanodevice circuits for high throughput pattern matching applications140.872011
Preventing PCM banks from seizing too much power491.532011
Exploiting Data Similarity to Reduce Memory Footprints110.562011
Fighting fire with fire: modeling the datacenter-scale effects of targeted superlattice thermal management120.682011
Data analysis on interactive whiteboards through sketch-based interaction260.952011
Function flattening for lease-based, information-leak-free systems00.342010
Theoretical analysis of gate level information flow tracking120.742010
Secure information flow analysis for hardware design: using the right abstraction for the job40.422010
Hardware assistance for trustworthy systems through 3-D integration80.582010
Hardware trust implications of 3-D integration40.502010
Security Primitives for Reconfigurable Hardware-Based Systems60.502010
VrtProf: Vertical Profiling for System Virtualization30.482010
Gate-Level Information-Flow Tracking for Secure Architectures60.552010
  • 1
  • 2