Search
  • Leveraging Biology to Power Engineering Impact
    Get the report
  • NOMINATIONS OPEN! Engineering the Future of Distributed Manufacturing
    Learn More
  • Open Call | Submit your visioning theme idea
    Learn More
NSF Engineering Research
Visioning Alliance
Get involved

Profile

Paul England

Distinguished Engineer, Microsoft

About Paul England

Paul England has led or contributed to many of the computer industry’s hardware-based security innovations of the last 20 years.  Most notable is the field of Trusted Computing: a combination of novel cryptographic operations and hardware/software environments for secure computation.  Trusted Computing primitives are now a feature of most modern computer systems, and the field remains an area of active research. 

Paul works closely with industry and standards groups to deliver the necessary hardware building blocks.  Paul led the development of the most recent TPM security-processor specification and reference implementation, as well as advocating for and co-designing many of the silicon security features we use today (TrustZone, various kinds of secure and authenticated boot, secure enclave technologies, etc.) 

Paul is currently leading a government/industry initiative to improve the resilience and recoverability of computer systems in the face of cyber-attack.   He is also driving a new technology called DICE/RIoT that provides a very low-cost security foundation for tiny devices. Paul leads a team of security researchers and engineers in Microsoft Research. Paul has a Ph.D. in condensed matter physics and is a member of the National Academy of Engineering.

Stay up to date on ERVA's latest news
Subscribe
crossmenuchevron-down