Zobrazeno 1 - 10
of 7 570
pro vyhledávání: '"Sridhara A"'
Autor:
Vasudevan, Ekamresh, Sridhara, Shashank N., Pavez, Eduardo, Ortega, Antonio, Singh, Raghavendra, Kalluri, Srinath
We present a novel method to correct flying pixels within data captured by Time-of-flight (ToF) sensors. Flying pixel (FP) artifacts occur when signals from foreground and background objects reach the same sensor pixel, leading to a confident yet inc
Externí odkaz:
http://arxiv.org/abs/2410.08084
A graph $G = (V,E)$ is said to be monopolar if its vertex set admits a partition $V = (C \uplus{} I)$ where $G[C]$ is a cluster graph and $I$ is an independent set in $G$. Monopolar graphs generalize both bipartite graphs and split graphs, and they h
Externí odkaz:
http://arxiv.org/abs/2410.06337
Autor:
Sridhara, Shashank N., Pavez, Eduardo, Jayawant, Ajinkya, Ortega, Antonio, Watanabe, Ryosuke, Nonaka, Keisuke
3D Point clouds (PCs) are commonly used to represent 3D scenes. They can have millions of points, making subsequent downstream tasks such as compression and streaming computationally expensive. PC sampling (selecting a subset of points) can be used t
Externí odkaz:
http://arxiv.org/abs/2410.01027
This paper presents our findings on the automatic summarization of Java methods within Ericsson, a global telecommunications company. We evaluate the performance of an approach called Automatic Semantic Augmentation of Prompts (ASAP), which uses a La
Externí odkaz:
http://arxiv.org/abs/2408.09735
Autor:
Bertschi, Andrin, Sridhara, Supraja, Groschupp, Friederike, Kuhne, Mark, Schlüter, Benedict, Thorens, Clément, Dutly, Nicolas, Capkun, Srdjan, Shinde, Shweta
Arm Confidential Computing Architecture (CCA) executes sensitive computation in an abstraction called realm VMs and protects it from the hypervisor, host OS, and other co-resident VMs. However, CCA does not allow integrated devices on the platform to
Externí odkaz:
http://arxiv.org/abs/2408.05835
Autor:
Kuhne, Mark, Sridhara, Supraja, Bertschi, Andrin, Dutly, Nicolas, Capkun, Srdjan, Shinde, Shweta
The Android ecosystem relies on either TrustZone (e.g., OP-TEE, QTEE, Trusty) or trusted hypervisors (pKVM, Gunyah) to isolate security-sensitive services from malicious apps and Android bugs. TrustZone allows any secure world code to access the norm
Externí odkaz:
http://arxiv.org/abs/2407.16694
Autor:
Watanabe, Ryosuke, Sridhara, Shashank N., Hong, Haoran, Pavez, Eduardo, Nonaka, Keisuke, Kobayashi, Tatsuya, Ortega, Antonio
Point clouds are a general format for representing realistic 3D objects in diverse 3D applications. Since point clouds have large data sizes, developing efficient point cloud compression methods is crucial. However, excessive compression leads to var
Externí odkaz:
http://arxiv.org/abs/2406.10520
User programs recover from hardware exceptions and respond to signals by executing custom handlers that they register specifically for such events. We present SIGY attack, which abuses this programming model on Intel SGX to break the confidentiality
Externí odkaz:
http://arxiv.org/abs/2404.13998
AMD SEV-SNP offers VM-level trusted execution environments (TEEs) to protect the confidentiality and integrity for sensitive cloud workloads from untrusted hypervisor controlled by the cloud provider. AMD introduced a new exception, #VC, to facilitat
Externí odkaz:
http://arxiv.org/abs/2404.03526
Hardware-based Trusted execution environments (TEEs) offer an isolation granularity of virtual machine abstraction. They provide confidential VMs (CVMs) that host security-sensitive code and data. AMD SEV-SNP and Intel TDX enable CVMs and are now ava
Externí odkaz:
http://arxiv.org/abs/2404.03387