Simha Sethumadhavan

PROFESSOR OF COMPUTER SCIENCE

450 Computer Science Building
Mail Code: MC 0401

Tel(212) 853-8434
Fax(212) 666-0140

Simha Sethumadhavan’s research is focused on finding practical solutions to problems in area of cybersecurity.  Sethumadhavan is best known for his "hardware-up" principle for designing secure systems. This principle guides design of computer and cyber-physical systems when security is a first order design requirement; it teaches how foundations for security and trust can be built into hardware. 

Research Interests

Computer and Cyber Physical System Security, Computer Architecture

For decades, cybersecurity has been layered on insecure hardware and software foundations with unreasonable trust assumptions.  Sethumadhavan has a taken a long-term solution to this problem.  His his work has shown how to protect from hardware “backdoors” and faults, and create security services rooted in the hardware that enable development of lean security software. His hardware-up approach is a new way to engineer secure systems with full emphasis on the use of hardware to not only make security faster and more efficient, but also to improve the effectiveness of security solutions by improving security and trust of both hardware and software.  Sethumadhavan has also made contributions towards improving the energy-efficiency of computer systems, and the time required to create new computer systems.

Sethumadhavan received a PhD in Computer Science from The University of Texas at Austin in 2007, and a BE from University of Madras (with distinction) in 2000. He is a recipient of an Alfred P. Sloan Research Fellowship, the NSF CAREER award, a IBM co-operative research award, and best paper awards in computer security and computer architecture. His work has had substantial impact in a short amount of time; notably, his teams work on identifying new security vulnerabilities resulted in fixes to major products such as mobile phone processors and web browsers used by millions of users, and his ground-breaking work on hardware security is actively considered by standards organizations. He has served on the Federal Communications Commission Downloadable Security Technical Advisory Committee. He is the founder of Chip Scan Inc. a company that specializes in technology for producing trustworthy hardware.

HONORS AND AWARDS

  • NSF CAREER Award (Trustworthy Hardware from Untrustworthy Components) (2011)
  • Alfred P. Sloan Foundation Research Fellowship (2013 - 2017)
  • IEEE Micro “Top Picks in Computer Architecture” (2017)
  • IEEE Micro “Top Picks in Computer Architecture” (2013)
  • IEEE Micro “Top Picks in Computer Architecture” (2004)
  • Best Student Paper Award at ACM Computer Communications Security Conference (2013)
  • Best Poster Award at Hot Chips (2015)
  • Distinguished Paper Award at Intl. Conference on Program Comprehension (2016)
  • Best of CAL paper award for short paper on Hardware Support for Privacy (2016)
  • IBM Open Collaborative Research Faculty Award (2014)
  • Department of Computer Sciences at UT-Austin, Teaching Assistant Excellence Award (2006) Citation reads “For Dedication and Outstanding Service”
  • Department of Computer Sciences J.C. Browne Fellowship (2005) Awarded to “Outstanding Graduate Students in Computer Sciences”

GRANT SUPPORT

  • Current: ONR
  • Past: DARPA, NSF
  • Industrial Gifts: Bloomberg, IBM and Microsoft

SELECTED PUBLICATIONS

  • Adam Waksman and Simha Sethumadhavan. 2011. Silencing Hardware Backdoors. In Proceedings of the 2011 IEEE Symposium on Security and Privacy (SP '11). IEEE Computer Society, Washington, DC, USA, 49-63.
  • John Demme, Robert Martin, Adam Waksman, and Simha Sethumadhavan. 2012. Side-channel vulnerability factor: a metric for measuring information leakage. In Proceedings of the 39th Annual International Symposium on Computer Architecture (ISCA '12). IEEE Computer Society, Washington, DC, USA, 106-117.
  • Adam Waksman, Matthew Suozzo, and Simha Sethumadhavan. 2013. FANCI: identification of stealthy malicious logic using boolean functional analysis. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security (CCS '13). ACM, New York, NY, USA, 697-708. DOI: http://dx.doi.org/10.1145/2508859.2516654
  • John Demme, Matthew Maycock, Jared Schmitz, Adrian Tang, Adam Waksman, Simha Sethumadhavan, and Salvatore Stolfo. 2013. On the feasibility of online malware detection with performance counters. In Proceedings of the 40th Annual International Symposium on Computer Architecture (ISCA '13). ACM, New York, NY, USA, 559-570. 
  • Tang A., Sethumadhavan S., Stolfo S.J. (2014) Unsupervised Anomaly-Based Malware Detection Using Hardware Features. In: Stavrou A., Bos H., Portokalidis G. (eds) Research in Attacks, Intrusions and Defenses. RAID 2014. Lecture Notes in Computer Science, vol 8688. Springer, Cham
  • Yipeng Huang, Ning Guo, Mingoo Seok, Yannis Tsividis and Simha Sethumadhavan, "Evaluation of an Analog Accelerator for Linear Algebra," 2016 ACM/IEEE 43rd Annual International Symposium on Computer Architecture (ISCA), Seoul, 2016, pp. 570-582.
  • Yossef Oren, Vasileios P. Kemerlis, Simha Sethumadhavan, and Angelos D. Keromytis. 2015. The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS '15). ACM, New York, NY, USA, 1406-1418.
  • Joël Porquet and Simha Sethumadhavan. 2013. WHISK: an uncore architecture for dynamic information flow tracking in heterogeneous embedded SoCs. In Proceedings of the Ninth IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis (CODES+ISSS '13). IEEE Press, Piscataway, NJ, USA
  • Fang-Hsiang Su, Jonathan Bell, Kenneth Harvey, Simha Sethumadhavan, Gail Kaiser and Tony Jebara. Code Relatives: Detecting Similarly Behaving Software,  ACM SIGSOFT International Symposium on the Foundations of Software Engineering, Seattle, WA, 2016
  • Kanad Sinha, Vasileios P. Kemerlis    and Simha Sethumadhavan. Reviving Instruction Set Randomization, IEEE International Symposium on Hardware Oriented Security and Trust, Washington, VA, 2017