default search action
Tamara Rezk
Person information
- affiliation: INRIA, Sophia Antipolis, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i10]Davide Davoli, Martin Avanzini, Tamara Rezk:
On Kernel's Safety in the Spectre Era (Extended Version). CoRR abs/2406.07278 (2024) - 2023
- [j10]Lesly-Ann Daniel, Sébastien Bardin, Tamara Rezk:
Binsec/Rel: Symbolic Binary Analyzer for Security with Applications to Constant-Time and Secret-Erasure. ACM Trans. Priv. Secur. 26(2): 11:1-11:42 (2023) - [c43]Lesly-Ann Daniel, Marton Bognar, Job Noorman, Sébastien Bardin, Tamara Rezk, Frank Piessens:
ProSpeCT: Provably Secure Speculation for the Constant-Time Policy. USENIX Security Symposium 2023: 7161-7178 - [c42]Ignacio Tiraboschi, Tamara Rezk, Xavier Rival:
Sound Symbolic Execution via Abstract Interpretation and Its Application to Security. VMCAI 2023: 267-295 - [i9]Ignacio Tiraboschi, Tamara Rezk, Xavier Rival:
Sound Symbolic Execution via Abstract Interpretation and its Application to Security. CoRR abs/2301.07783 (2023) - [i8]Lesly-Ann Daniel, Marton Bognar, Job Noorman, Sébastien Bardin, Tamara Rezk, Frank Piessens:
ProSpeCT: Provably Secure Speculation for the Constant-Time Policy (Extended version). CoRR abs/2302.12108 (2023) - 2022
- [j9]Héloïse Maurel, Santiago A. Vidal, Tamara Rezk:
Statically identifying XSS using deep learning. Sci. Comput. Program. 219: 102810 (2022) - [c41]Héloïse Maurel, Santiago A. Vidal, Tamara Rezk:
Comparing the Detection of XSS Vulnerabilities in Node.js and a Multi-tier JavaScript-based Language via Deep Learning. ICISSP 2022: 189-201 - [i7]Lesly-Ann Daniel, Sébastien Bardin, Tamara Rezk:
Binsec/Rel: Symbolic Binary Analyzer for Security with Applications to Constant-Time and Secret-Erasure. CoRR abs/2209.01129 (2022) - 2021
- [c40]Lesly-Ann Daniel, Sébastien Bardin, Tamara Rezk:
Hunting the Haunter - Efficient Relational Symbolic Execution for Spectre with Haunted RelSE. NDSS 2021 - [c39]Yoonseok Ko, Tamara Rezk, Manuel Serrano:
SecureJS compiler: portable memory isolation in JavaScript. SAC 2021: 1265-1274 - [c38]Héloïse Maurel, Santiago A. Vidal, Tamara Rezk:
Statically Identifying XSS using Deep Learning. SECRYPT 2021: 99-110 - [c37]Gilles Barthe, Sunjay Cauligi, Benjamin Grégoire, Adrien Koutsos, Kevin Liao, Tiago Oliveira, Swarn Priya, Tamara Rezk, Peter Schwabe:
High-Assurance Cryptography in the Spectre Era. SP 2021: 1884-1901 - 2020
- [c36]Iulia Bastys, Musard Balliu, Tamara Rezk, Andrei Sabelfeld:
Clockwork: Tracking Remote Timing Attacks. CSF 2020: 350-365 - [c35]Mohamad El Laz, Benjamin Grégoire, Tamara Rezk:
Security Analysis of ElGamal Implementations. ICETE (2) 2020: 310-321 - [c34]Minh Ngo, David A. Naumann, Tamara Rezk:
Type-Based Declassification for Free. ICFEM 2020: 181-197 - [c33]Sunjay Cauligi, Craig Disselkoen, Klaus von Gleissenthall, Dean M. Tullsen, Deian Stefan, Tamara Rezk, Gilles Barthe:
Constant-time foundations for the new spectre era. PLDI 2020: 913-926 - [c32]Lesly-Ann Daniel, Sébastien Bardin, Tamara Rezk:
Binsec/Rel: Efficient Relational Symbolic Execution for Constant-Time at Binary-Level. SP 2020: 1021-1038 - [c31]Dolière Francis Somé, Tamara Rezk:
Strenghtening Content Security Policy via Monitoring and URL Parameters Filtering. WPES@CCS 2020: 1-13 - [i6]Gilles Barthe, Sunjay Cauligi, Benjamin Grégoire, Adrien Koutsos, Kevin Liao, Tiago Oliveira, Swarn Priya, Tamara Rezk, Peter Schwabe:
High-Assurance Cryptography Software in the Spectre Era. IACR Cryptol. ePrint Arch. 2020: 1104 (2020)
2010 – 2019
- 2019
- [i5]Minh Ngo, David A. Naumann, Tamara Rezk:
Typed-based Relaxed Noninterference for Free. CoRR abs/1905.00922 (2019) - [i4]Sunjay Cauligi, Craig Disselkoen, Klaus von Gleissenthall, Deian Stefan, Tamara Rezk, Gilles Barthe:
Towards Constant-Time Foundations for the New Spectre Era. CoRR abs/1910.01755 (2019) - [i3]Lesly-Ann Daniel, Sébastien Bardin, Tamara Rezk:
Binsec/Rel: Efficient Relational Symbolic Execution for Constant-Time at Binary-Level. CoRR abs/1912.08788 (2019) - 2018
- [b1]Tamara Rezk:
Secure Programming. University of Nice Sophia Antipolis, France, 2018 - [c30]Minh Ngo, Frank Piessens, Tamara Rezk:
Impossibility of Precise and Sound Termination-Sensitive Security Enforcements. IEEE Symposium on Security and Privacy 2018: 496-513 - [c29]Minh Ngo, Nataliia Bielova, Cormac Flanagan, Tamara Rezk, Alejandro Russo, Thomas Schmitz:
A Better Facet of Dynamic Information Flow Control. WWW (Companion Volume) 2018: 731-739 - 2017
- [j8]Raimil Cruz, Tamara Rezk, Bernard P. Serpette, Éric Tanter:
Type Abstraction for Relaxed Noninterference (Artifact). Dagstuhl Artifacts Ser. 3(2): 09:1-09:2 (2017) - [c28]Raimil Cruz, Tamara Rezk, Bernard P. Serpette, Éric Tanter:
Type Abstraction for Relaxed Noninterference. ECOOP 2017: 7:1-7:27 - [c27]Dolière Francis Somé, Nataliia Bielova, Tamara Rezk:
Control What You Include! - Server-Side Protection Against Third Party Web Tracking. ESSoS 2017: 115-132 - [c26]Dolière Francis Somé, Nataliia Bielova, Tamara Rezk:
On the Content Security Policy Violations due to the Same-Origin Policy. WWW 2017: 877-886 - [i2]Dolière Francis Somé, Nataliia Bielova, Tamara Rezk:
Control What You Include! Server-Side Protection against Third Party Web Tracking. CoRR abs/1703.07578 (2017) - 2016
- [j7]Zhengqin Luo, José Fragoso Santos, Ana Almeida Matos, Tamara Rezk:
Mashic compiler: Mashup sandboxing based on inter-frame communication. J. Comput. Secur. 24(1): 91-136 (2016) - [c25]Vineet Rajani, Deepak Garg, Tamara Rezk:
On Access Control, Capabilities, Their Equivalence, and Confused Deputy Attacks. CSF 2016: 150-163 - [c24]Nataliia Bielova, Tamara Rezk:
Spot the Difference: Secure Multi-execution and Multiple Facets. ESORICS (1) 2016: 501-519 - [c23]Nataliia Bielova, Tamara Rezk:
A Taxonomy of Information Flow Monitors. POST 2016: 46-67 - [i1]Dolière Francis Somé, Nataliia Bielova, Tamara Rezk:
On the Content Security Policy Violations due to the Same-Origin Policy. CoRR abs/1611.02875 (2016) - 2015
- [c22]José Fragoso Santos, Tamara Rezk, Ana Almeida Matos:
Modular Monitor Extensions for Information Flow Security in JavaScript. TGC 2015: 47-62 - [c21]José Fragoso Santos, Thomas P. Jensen, Tamara Rezk, Alan Schmitt:
Hybrid Typing of Secure Information Flow in a JavaScript-Like Language. TGC 2015: 63-78 - 2014
- [c20]Mathy Vanhoef, Willem De Groef, Dominique Devriese, Frank Piessens, Tamara Rezk:
Stateful Declassification Policies for Event-Driven Programs. CSF 2014: 293-307 - [c19]José Fragoso Santos, Tamara Rezk:
An Information Flow Monitor-Inlining Compiler for Securing a Core of JavaScript. SEC 2014: 278-292 - [c18]Ana Gualdina Almeida Matos, José Fragoso Santos, Tamara Rezk:
An Information Flow Monitor for a Core of DOM - Introducing References and Live Primitives. TGC 2014: 1-16 - 2013
- [j6]Gilles Barthe, David Pichardie, Tamara Rezk:
A certified lightweight non-interference Java bytecode verifier. Math. Struct. Comput. Sci. 23(5): 1032-1081 (2013) - 2012
- [j5]Gérard Boudol, Zhengqin Luo, Tamara Rezk, Manuel Serrano:
Reasoning about Web Applications: An Operational Semantics for HOP. ACM Trans. Program. Lang. Syst. 34(2): 10:1-10:40 (2012) - [c17]Zhengqin Luo, Tamara Rezk:
Mashic Compiler: Mashup Sandboxing Based on Inter-frame Communication. CSF 2012: 157-170 - [e1]Sergio Maffeis, Tamara Rezk:
Proceedings of the 2012 Workshop on Programming Languages and Analysis for Security, PLAS 2012, Beijing, China, 15 June, 2012. ACM 2012, ISBN 978-1-4503-1441-1 [contents] - 2011
- [j4]Gilles Barthe, Pedro R. D'Argenio, Tamara Rezk:
Secure information flow by self-composition. Math. Struct. Comput. Sci. 21(6): 1207-1252 (2011) - [c16]Cédric Fournet, Jérémy Planul, Tamara Rezk:
Information-flow types for homomorphic encryptions. CCS 2011: 351-360 - [c15]Zhengqin Luo, Tamara Rezk, Manuel Serrano:
Automated Code Injection Prevention for Web Applications. TOSCA 2011: 186-204 - 2010
- [j3]Gilles Barthe, Tamara Rezk, Alejandro Russo, Andrei Sabelfeld:
Security of multithreaded programs by compilation. ACM Trans. Inf. Syst. Secur. 13(3): 21:1-21:32 (2010) - [c14]Sara Capecchi, Ilaria Castellani, Mariangiola Dezani-Ciancaglini, Tamara Rezk:
Session Types for Access and Information Flow Control. CONCUR 2010: 237-252 - [c13]Gilles Barthe, Alejandro Hevia, Zhengqin Luo, Tamara Rezk, Bogdan Warinschi:
Robustness Guarantees for Anonymity. CSF 2010: 91-106
2000 – 2009
- 2009
- [j2]Gilles Barthe, Benjamin Grégoire, César Kunz, Tamara Rezk:
Certificate translation for optimizing compilers. ACM Trans. Program. Lang. Syst. 31(5): 18:1-18:45 (2009) - [c12]Cédric Fournet, Gurvan Le Guernic, Tamara Rezk:
A security-preserving compiler for distributed programs: from information-flow policies to cryptographic mechanisms. CCS 2009: 432-441 - 2008
- [c11]Gilles Barthe, Salvador Cavadini, Tamara Rezk:
Tractable Enforcement of Declassification Policies. CSF 2008: 83-97 - [c10]Cédric Fournet, Tamara Rezk:
Cryptographically sound implementations for typed information-flow security. POPL 2008: 323-335 - 2007
- [j1]Gilles Barthe, Tamara Rezk, Amitabh Basu:
Security types preserving compilation. Comput. Lang. Syst. Struct. 33(2): 35-59 (2007) - [c9]Gilles Barthe, David Pichardie, Tamara Rezk:
A Certified Lightweight Non-interference Java Bytecode Verifier. ESOP 2007: 125-140 - [c8]Gilles Barthe, Tamara Rezk, Alejandro Russo, Andrei Sabelfeld:
Security of Multithreaded Programs by Compilation. ESORICS 2007: 2-18 - 2006
- [c7]Gilles Barthe, Benjamin Grégoire, César Kunz, Tamara Rezk:
Certificate Translation for Optimizing Compilers. SAS 2006: 301-317 - [c6]Gilles Barthe, Tamara Rezk, David A. Naumann:
Deriving an Information Flow Checker and Certifying Compiler for Java. S&P 2006: 230-242 - 2005
- [c5]Gilles Barthe, Tamara Rezk, Ando Saabas:
Proof Obligations Preserving Compilation. Formal Aspects in Security and Trust 2005: 112-126 - [c4]Gilles Barthe, Tamara Rezk:
Non-interference for a JVM-like language. TLDI 2005: 103-112 - [c3]Gilles Barthe, Tamara Rezk, Martijn Warnier:
Preventing Timing Leaks Through Transactional Branching Instructions. QAPL 2005: 33-55 - 2004
- [c2]Gilles Barthe, Pedro R. D'Argenio, Tamara Rezk:
Secure Information Flow by Self-Composition. CSFW 2004: 100-114 - [c1]Gilles Barthe, Amitabh Basu, Tamara Rezk:
Security Types Preserving Compilation: (Extended Abstract). VMCAI 2004: 2-15
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:21 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint