default search action
Mahesh Tripunitara
Person information
- affiliation: The University of Waterloo, Waterloo, ON, Canada
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c43]Artem Klashtorny, Mahesh Tripunitara, Hiren D. Patel:
A Compiler Phase to Optimally Split GPU Wavefronts for Safety-Critical Systems. DATE 2024: 1-6 - [c42]Julian Parkin, Mahesh Tripunitara:
Countering Subscription Concealed Identifier (SUCI)-Catchers in Cellular Communications. ICISS 2024: 107-126 - [i5]Mahesh Tripunitara:
Minimizing the Number of Roles in Bottom-Up Role-Mining using Maximal Biclique Enumeration. CoRR abs/2407.15278 (2024) - 2023
- [j21]Yi Fei Chen, Rahul Punchhi, Mahesh Tripunitara:
The poor usability of OpenLDAP Access Control Lists. IET Inf. Secur. 17(1): 89-101 (2023) - [j20]Puneet Gill, Werner Dietl, Mahesh Tripunitara:
Least-Privilege Calls to Amazon Web Services. IEEE Trans. Dependable Secur. Comput. 20(3): 2085-2096 (2023) - [j19]Zhiyuan Lin, Mahesh Tripunitara:
A Comparison of Four Notions of Isomorphism-Based Security for Graphs. IEEE Trans. Dependable Secur. Comput. 20(4): 3371-3377 (2023) - [c41]Xiaomeng Lei, Mahesh Tripunitara:
The Hardness of Learning Access Control Policies. SACMAT 2023: 133-144 - 2022
- [c40]Mohamed El Massad, Nahid Juma, Jonathan Shahen, Mariana Raykova, Siddharth Garg, Mahesh Tripunitara:
Locked Circuit Indistinguishability: A Notion of Security for Logic Locking. CSF 2022: 455-470 - [c39]Puneet Gill, Indrani Ray, Alireza Lotfi Takami, Mahesh Tripunitara:
Finding Unchecked Low-Level Calls with Zero False Positives and Negatives in Ethereum Smart Contracts. FPS 2022: 305-321 - [c38]Qiang Guo, Mahesh Tripunitara:
The Secrecy Resilience of Access Control Policies and Its Application to Role Mining. SACMAT 2022: 115-126 - 2021
- [j18]Jonathan Shahen, Jianwei Niu, Mahesh Tripunitara:
Cree: A Performant Tool for Safety Analysis of Administrative Temporal Role-Based Access Control (ATRBAC) Policies. IEEE Trans. Dependable Secur. Comput. 18(5): 2349-2364 (2021) - [c37]Boyun Zhang, Puneet Gill, Nelu Mihai, Mahesh Tripunitara:
Granularity and Usability in Authorization Policies. EISA 2021: 68-86 - 2020
- [j17]Mohamed El Massad, Siddharth Garg, Mahesh V. Tripunitara:
The SAT Attack on IC Camouflaging: Impact and Potential Countermeasures. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 39(8): 1577-1590 (2020) - [j16]Nahid Juma, Werner Dietl, Mahesh Tripunitara:
A computational complexity analysis of tunable type inference for Generic Universe Types. Theor. Comput. Sci. 814: 189-209 (2020) - [j15]Nahid Juma, Jonathan Shahen, Khalid Zaman Bijon, Mahesh Tripunitara:
The Overhead from Combating Side-Channels in Cloud Systems Using VM-Scheduling. IEEE Trans. Dependable Secur. Comput. 17(2): 422-435 (2020) - [c36]Nahid Juma, Xiaowei Huang, Mahesh Tripunitara:
Forensic Analysis in Access Control: Foundations and a Case-Study from Practice. CCS 2020: 1533-1550
2010 – 2019
- 2019
- [j14]Nima Mousavi, Mahesh Tripunitara:
Constructing cascade bloom filters for efficient access enforcement. Comput. Secur. 81: 1-14 (2019) - [c35]Zhuanhao Wu, Hiren D. Patel, Manoj Sachdev, Mahesh V. Tripunitara:
Strengthening PUFs using Composition. ICCAD 2019: 1-8 - 2017
- [c34]Zhiyuan Lin, Mahesh Tripunitara:
Graph Automorphism-Based, Semantics-Preserving Security for the Resource Description Framework (RDF). CODASPY 2017: 337-348 - [c33]Mohamed El Massad, Frank Imeson, Siddharth Garg, Mahesh Tripunitara:
The Need for Declarative Properties in Digital IC Security. ACM Great Lakes Symposium on VLSI 2017: 333-338 - [c32]Mohamed El Massad, Siddharth Garg, Mahesh Tripunitara:
Reverse engineering camouflaged sequential circuits without scan access. ICCAD 2017: 33-40 - [i4]Mohamed El Massad, Jun Zhang, Siddharth Garg, Mahesh V. Tripunitara:
Logic Locking for Secure Outsourced Chip Fabrication: A New Attack and Provably Secure Defense Mechanism. CoRR abs/1703.10187 (2017) - [i3]Mohamed El Massad, Siddharth Garg, Mahesh Tripunitara:
Reverse Engineering Camouflaged Sequential Integrated Circuits Without Scan Access. CoRR abs/1710.10474 (2017) - 2016
- [c31]Frank Imeson, Saeed Nejati, Siddharth Garg, Mahesh V. Tripunitara:
Non-Deterministic Timers for Hardware Trojan Activation (or How a Little Randomness Can Go the Wrong Way). WOOT 2016 - 2015
- [c30]Kadhim Hayawi, Alireza Mortezaei, Mahesh V. Tripunitara:
The Limits of the Trade-Off Between Query-Anonymity and Communication-Cost in Wireless Sensor Networks. CODASPY 2015: 337-348 - [c29]Mohamed El Massad, Siddharth Garg, Mahesh V. Tripunitara:
Integrated Circuit (IC) Decamouflaging: Reverse Engineering Camouflaged ICs within Minutes. NDSS 2015 - [c28]Ryan Berryhill, Wojciech M. Golab, Mahesh Tripunitara:
Robust Shared Objects for Non-Volatile Main Memory. OPODIS 2015: 20:1-20:17 - [c27]Jonathan Shahen, Jianwei Niu, Mahesh V. Tripunitara:
Mohawk+T: Efficient Analysis of Administrative Temporal Role-Based Access Control (ATRBAC) Policies. SACMAT 2015: 15-26 - [c26]Nima Mousavi, Mahesh V. Tripunitara:
Hard Instances for Verification Problems in Access Control. SACMAT 2015: 161-164 - 2014
- [j13]Dan Wang, Aravindkumar Rajendiran, Sundaram Ananthanarayanan, Hiren D. Patel, Mahesh V. Tripunitara, Siddharth Garg:
Reliable Computing with Ultra-Reduced Instruction Set Coprocessors. IEEE Micro 34(6): 86-94 (2014) - [j12]Ahmad Saif Ur Rehman, Augusto Born de Oliveira, Mahesh V. Tripunitara, Sebastian Fischmeister:
The use of mTags for mandatory security: a case study. Softw. Pract. Exp. 44(12): 1511-1523 (2014) - [j11]Jeffrey Lok Tin Woo, Mahesh V. Tripunitara:
Composing Kerberos and Multimedia Internet KEYing (MIKEY) for AuthenticatedTransport of Group Keys. IEEE Trans. Parallel Distributed Syst. 25(4): 898-907 (2014) - [c25]Mark S. Dittmer, Mahesh V. Tripunitara:
The UNIX Process Identity Crisis: A Standards-Driven Approach to Setuid. CCS 2014: 1391-1402 - [e1]Sylvia L. Osborn, Mahesh V. Tripunitara, Ian M. Molloy:
19th ACM Symposium on Access Control Models and Technologies, SACMAT '14, London, ON, Canada - June 25 - 27, 2014. ACM 2014, ISBN 978-1-4503-2939-2 [contents] - 2013
- [j10]Mahesh V. Tripunitara, Ninghui Li:
The Foundational Work of Harrison-Ruzzo-Ullman Revisited. IEEE Trans. Dependable Secur. Comput. 10(1): 28-39 (2013) - [j9]Karthick Jayaraman, Mahesh V. Tripunitara, Vijay Ganesh, Martin C. Rinard, Steve J. Chapin:
Mohawk: Abstraction-Refinement and Bound-Estimation for Verifying Access Control Policies. ACM Trans. Inf. Syst. Secur. 15(4): 18:1-18:28 (2013) - [c24]Alireza Sharifi, Mahesh V. Tripunitara:
Least-restrictive enforcement of the Chinese wall security policy. SACMAT 2013: 61-72 - [c23]Ian M. Molloy, Mahesh V. Tripunitara, Volkmar Lotz, Martin Kuhlmann, Casey Schaufler, Vijay Atluri:
Panel on granularity in access control. SACMAT 2013: 85-86 - [c22]Alireza Sharifi, Paul Bottinelli, Mahesh V. Tripunitara:
Property-testing real-world authorization systems. SACMAT 2013: 225-236 - [c21]Frank Imeson, Ariq Emtenan, Siddharth Garg, Mahesh V. Tripunitara:
Securing Computer Hardware Using 3D Integrated Circuit (IC) Technology and Split Manufacturing for Obfuscation. USENIX Security Symposium 2013: 495-510 - 2012
- [j8]Bogdan Carbunar, Mahesh V. Tripunitara:
Payments for Outsourced Computations. IEEE Trans. Parallel Distributed Syst. 23(2): 313-320 (2012) - [c20]Aravindkumar Rajendiran, Sundaram Ananthanarayanan, Hiren D. Patel, Mahesh V. Tripunitara, Siddharth Garg:
Reliable computing with ultra-reduced instruction set co-processors. DAC 2012: 697-702 - [c19]Nima Mousavi, Mahesh V. Tripunitara:
Mitigating the Intractability of the User Authorization Query Problem in Role-Based Access Control (RBAC). NSS 2012: 516-529 - [c18]Vivek Krishnan, Mahesh V. Tripunitara, Kinson Chik, Tony Bergstrom:
Relating declarative semantics and usability in access control. SOUPS 2012: 14 - 2011
- [c17]Karthick Jayaraman, Vijay Ganesh, Mahesh V. Tripunitara, Martin C. Rinard, Steve J. Chapin:
Automatic error finding in access-control policies. CCS 2011: 163-174 - [c16]Marko Komlenovic, Mahesh V. Tripunitara, Toufik Zitouni:
An empirical assessment of approaches to distributed enforcement in role-based access control (RBAC). CODASPY 2011: 121-132 - [c15]Sitaram Chamarty, Hiren D. Patel, Mahesh V. Tripunitara:
An authorization scheme for version control systems. SACMAT 2011: 123-132 - [i2]Karthick Jayaraman, Vijay Ganesh, Mahesh V. Tripunitara, Martin C. Rinard, Steve J. Chapin:
ARBAC Policy for a Large Multi-National Bank. CoRR abs/1110.2849 (2011) - 2010
- [c14]Mahesh V. Tripunitara, Praerit Garg, Bob Bocchino, Fred Frye, Divya Sundaram:
Access control in practice: pain points. SACMAT 2010: 75-76 - [c13]Jeff Zarnett, Mahesh V. Tripunitara, Patrick Lam:
Role-based access control (RBAC) in Java via proxy objects using annotations. SACMAT 2010: 79-88 - [c12]Bogdan Carbunar, Mahesh V. Tripunitara:
Fair Payments for Outsourced Computations. SECON 2010: 529-537
2000 – 2009
- 2009
- [j7]Ninghui Li, Qihua Wang, Mahesh V. Tripunitara:
Resiliency Policies in Access Control. ACM Trans. Inf. Syst. Secur. 12(4): 20:1-20:34 (2009) - [c11]Ali Saidi, Mahesh V. Tripunitara, Mojdeh Mohtashemi:
Social Learning Applications in Resource Constrained Networks. CSE (4) 2009: 256-262 - [c10]Jeff Zarnett, Patrick Lam, Mahesh V. Tripunitara:
Method-Specific Java Access Control via RMI Proxy Objects Using Annotations. ICISS 2009: 301-309 - [c9]Mahesh V. Tripunitara, Bogdan Carbunar:
Efficient access enforcement in distributed role-based access control (RBAC) deployments. SACMAT 2009: 155-164 - 2008
- [j6]Somesh Jha, Ninghui Li, Mahesh V. Tripunitara, Qihua Wang, William H. Winsborough:
Towards Formal Verification of Role-Based Access Control Policies. IEEE Trans. Dependable Secur. Comput. 5(4): 242-255 (2008) - [c8]Bogdan Carbunar, Mahesh V. Tripunitara:
Conditional Payments for Computing Markets. CANS 2008: 317-331 - [c7]Doug Kuhlman, Ryan Moriarty, Tony Braskich, Steve Emeott, Mahesh V. Tripunitara:
A Correctness Proof of a Mesh Security Architecture. CSF 2008: 315-330 - 2007
- [j5]Mahesh V. Tripunitara, Thomas S. Messerges:
Resolving the Micropayment Problem. Computer 40(2): 104-106 (2007) - [j4]Mahesh V. Tripunitara, Ninghui Li:
A theory for comparing the expressive power of access control models. J. Comput. Secur. 15(2): 231-272 (2007) - [j3]Ninghui Li, Mahesh V. Tripunitara, Ziad Bizri:
On mutually exclusive roles and separation-of-duty. ACM Trans. Inf. Syst. Secur. 10(2): 5 (2007) - [i1]Doug Kuhlman, Ryan Moriarty, Tony Braskich, Steve Emeott, Mahesh V. Tripunitara:
A Proof of Security of a Mesh Security Architecture. IACR Cryptol. ePrint Arch. 2007: 364 (2007) - 2006
- [j2]Ninghui Li, Mahesh V. Tripunitara:
Security analysis in role-based access control. ACM Trans. Inf. Syst. Secur. 9(4): 391-420 (2006) - [c6]Ninghui Li, Mahesh V. Tripunitara, Qihua Wang:
Resiliency policies in access control. CCS 2006: 113-123 - 2005
- [b1]Mahesh V. Tripunitara:
A theory based on security analysis for comparing the expressive power of access control models. Purdue University, USA, 2005 - [c5]Ninghui Li, Mahesh V. Tripunitara:
On Safety in Discretionary Access Control. S&P 2005: 96-109 - 2004
- [c4]Ninghui Li, Ziad Bizri, Mahesh V. Tripunitara:
On mutually-exclusive roles and separation of duty. CCS 2004: 42-51 - [c3]Mahesh V. Tripunitara, Ninghui Li:
Comparing the expressive power of access control models. CCS 2004: 62-71 - [c2]Ninghui Li, Mahesh V. Tripunitara:
Security analysis in role-based access control. SACMAT 2004: 126-135 - 2001
- [j1]Mahesh V. Tripunitara, Eugene H. Spafford:
Connectivity provisioning with security attributes. Softw. Focus 2(3): 112-116 (2001)
1990 – 1999
- 1999
- [c1]Mahesh V. Tripunitara, Partha Dutta:
A Middleware Approach to Asynchronous and Backward Compatible Detection and Prevention of ARP Cache Poisoning. ACSAC 1999: 303-309
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-20 23:02 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint