Статті в журналах з теми "Trusted Execution Environment (TEE)"
Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями
Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Trusted Execution Environment (TEE)".
Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.
Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.
Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.
Kato, Fumiyuki, Yang Cao, and Mastoshi Yoshikawa. "PCT-TEE: Trajectory-based Private Contact Tracing System with Trusted Execution Environment." ACM Transactions on Spatial Algorithms and Systems 8, no. 2 (June 30, 2022): 1–35. http://dx.doi.org/10.1145/3490491.
Повний текст джерелаNg, Lucien K. L., Sherman S. M. Chow, Anna P. Y. Woo, Donald P. H. Wong, and Yongjun Zhao. "Goten: GPU-Outsourcing Trusted Execution of Neural Network Training." Proceedings of the AAAI Conference on Artificial Intelligence 35, no. 17 (May 18, 2021): 14876–83. http://dx.doi.org/10.1609/aaai.v35i17.17746.
Повний текст джерелаMeftah, Souhail, Shuhao Zhang, Bharadwaj Veeravalli, and Khin Mi Mi Aung. "Revisiting the Design of Parallel Stream Joins on Trusted Execution Environments." Algorithms 15, no. 6 (May 25, 2022): 183. http://dx.doi.org/10.3390/a15060183.
Повний текст джерелаKhurshid, Anum, Sileshi Demesie Yalew, Mudassar Aslam, and Shahid Raza. "TEE-Watchdog: Mitigating Unauthorized Activities within Trusted Execution Environments in ARM-Based Low-Power IoT Devices." Security and Communication Networks 2022 (May 25, 2022): 1–21. http://dx.doi.org/10.1155/2022/8033799.
Повний текст джерелаChen, Yuehai, Huarun Chen, Shaozhen Chen, Chao Han, Wujian Ye, Yijun Liu, and Huihui Zhou. "DITES: A Lightweight and Flexible Dual-Core Isolated Trusted Execution SoC Based on RISC-V." Sensors 22, no. 16 (August 10, 2022): 5981. http://dx.doi.org/10.3390/s22165981.
Повний текст джерелаSebastian, D. Jonathan, Utkarsh Agrawal, Ali Tamimi, and Adam Hahn. "DER-TEE: Secure Distributed Energy Resource Operations Through Trusted Execution Environments." IEEE Internet of Things Journal 6, no. 4 (August 2019): 6476–86. http://dx.doi.org/10.1109/jiot.2019.2909768.
Повний текст джерелаSong, Weiqiong, Shuai Guo, Jiwei Li, Heng Liu, Zaijun Wu, Xiaorong He, and Yunyang Hou. "Security Authentication Framework Design for Electric Internet of Things." Journal of Physics: Conference Series 2356, no. 1 (October 1, 2022): 012003. http://dx.doi.org/10.1088/1742-6596/2356/1/012003.
Повний текст джерелаWang, Zhihong, Yongbiao Li, Dingcheng Li, Ming Li, Bincheng Zhang, Shishi Huang, and Wen He. "Enabling Fairness-Aware and Privacy-Preserving for Quality Evaluation in Vehicular Crowdsensing: A Decentralized Approach." Security and Communication Networks 2021 (November 12, 2021): 1–11. http://dx.doi.org/10.1155/2021/9678409.
Повний текст джерелаNoh, Yoongdoo, and Chanik Park. "CrossPay: A TEE (Trusted Execution Environment)-based Offchain Protocol for Real-Time Cross Chain Asset Transfer." KIISE Transactions on Computing Practices 28, no. 3 (March 31, 2022): 160–74. http://dx.doi.org/10.5626/ktcp.2022.28.3.160.
Повний текст джерелаLi, Rujia, Qin Wang, Qi Wang, David Galindo, and Mark Ryan. "SoK: TEE-Assisted Confidential Smart Contract." Proceedings on Privacy Enhancing Technologies 2022, no. 3 (July 2022): 711–31. http://dx.doi.org/10.56553/popets-2022-0093.
Повний текст джерелаChoi, Joseph I., and Kevin R. B. Butler. "Secure Multiparty Computation and Trusted Hardware: Examining Adoption Challenges and Opportunities." Security and Communication Networks 2019 (April 2, 2019): 1–28. http://dx.doi.org/10.1155/2019/1368905.
Повний текст джерелаLiu, Songran, Nan Guan, Zhishan Guo, and Wang Yi. "MiniTEE—A Lightweight TrustZone-Assisted TEE for Real-Time Systems." Electronics 9, no. 7 (July 11, 2020): 1130. http://dx.doi.org/10.3390/electronics9071130.
Повний текст джерелаKoutroumpouchos, Nikolaos, Christoforos Ntantogian, and Christos Xenakis. "Building Trust for Smart Connected Devices: The Challenges and Pitfalls of TrustZone." Sensors 21, no. 2 (January 13, 2021): 520. http://dx.doi.org/10.3390/s21020520.
Повний текст джерелаLe, Duc V., Lizzy Tengana Hurtado, Adil Ahmad, Mohsen Minaei, Byoungyoung Lee, and Aniket Kate. "A Tale of Two Trees: One Writes, and Other Reads." Proceedings on Privacy Enhancing Technologies 2020, no. 2 (April 1, 2020): 519–36. http://dx.doi.org/10.2478/popets-2020-0039.
Повний текст джерелаNiu, Yue, Ramy E. Ali, and Salman Avestimehr. "3LegRace: Privacy-Preserving DNN Training over TEEs and GPUs." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (October 2022): 183–203. http://dx.doi.org/10.56553/popets-2022-0105.
Повний текст джерелаZhang, Meiyu, Qianying Zhang, Shijun Zhao, Zhiping Shi, and Yong Guan. "SoftME: A Software-Based Memory Protection Approach for TEE System to Resist Physical Attacks." Security and Communication Networks 2019 (March 4, 2019): 1–12. http://dx.doi.org/10.1155/2019/8690853.
Повний текст джерелаLi, Xinyao, and Akhilesh Tyagi. "Cross-World Covert Channel on ARM Trustzone through PMU." Sensors 22, no. 19 (September 28, 2022): 7354. http://dx.doi.org/10.3390/s22197354.
Повний текст джерелаMo, Fan, Hamed Haddadi, Kleomenis Katevas, Eduard Marin, Diego Perino, and Nicolas Kourtellis. "PPFL." GetMobile: Mobile Computing and Communications 25, no. 4 (March 30, 2022): 35–38. http://dx.doi.org/10.1145/3529706.3529715.
Повний текст джерелаYuan, Munan, Xiaofeng Li, Xiru Li, Haibo Tan, and Jinlin Xu. "Trust Hardware Based Secured Privacy Preserving Computation System for Three-Dimensional Data." Electronics 10, no. 13 (June 25, 2021): 1546. http://dx.doi.org/10.3390/electronics10131546.
Повний текст джерелаJones, Michael, Matthew Johnson, Mark Shervey, Joel T. Dudley, and Noah Zimmerman. "Privacy-Preserving Methods for Feature Engineering Using Blockchain: Review, Evaluation, and Proof of Concept." Journal of Medical Internet Research 21, no. 8 (August 14, 2019): e13600. http://dx.doi.org/10.2196/13600.
Повний текст джерелаZhang, Yang, Weijing You, Shijie Jia, Limin Liu, Ziyi Li, and Wenfei Qian. "EnclavePoSt: A Practical Proof of Storage-Time in Cloud via Intel SGX." Security and Communication Networks 2022 (May 4, 2022): 1–16. http://dx.doi.org/10.1155/2022/7868502.
Повний текст джерелаKim, Seongmin. "An Optimization Methodology for Adapting Legacy SGX Applications to Use Switchless Calls." Applied Sciences 11, no. 18 (September 9, 2021): 8379. http://dx.doi.org/10.3390/app11188379.
Повний текст джерелаMaliszewski, Kajetan, Jorge-Arnulfo Quiané-Ruiz, Jonas Traub, and Volker Markl. "What is the price for joining securely?" Proceedings of the VLDB Endowment 15, no. 3 (November 2021): 659–72. http://dx.doi.org/10.14778/3494124.3494146.
Повний текст джерелаWang, Sheng, Yiran Li, Huorong Li, Feifei Li, Chengjin Tian, Le Su, Yanshan Zhang, et al. "Operon." Proceedings of the VLDB Endowment 15, no. 12 (August 2022): 3332–45. http://dx.doi.org/10.14778/3554821.3554826.
Повний текст джерелаMainetti, Luca, Matteo Aprile, Emanuele Mele, and Roberto Vergallo. "A Sustainable Approach to Delivering Programmable Peer-to-Peer Offline Payments." Sensors 23, no. 3 (January 25, 2023): 1336. http://dx.doi.org/10.3390/s23031336.
Повний текст джерелаSun, Yuanyuan, Sheng Wang, Huorong Li, and Feifei Li. "Building enclave-native storage engines for practical encrypted databases." Proceedings of the VLDB Endowment 14, no. 6 (February 2021): 1019–32. http://dx.doi.org/10.14778/3447689.3447705.
Повний текст джерелаWang, Lianhai, Lingyun Meng, Fengkai Liu, Wei Shao, Kunlun Fu, Shujiang Xu, and Shuhui Zhang. "A User-Centered Medical Data Sharing Scheme for Privacy-Preserving Machine Learning." Security and Communication Networks 2022 (September 30, 2022): 1–16. http://dx.doi.org/10.1155/2022/3670107.
Повний текст джерелаOstrak, Andre, Jaak Randmets, Ville Sokk, Sven Laur, and Liina Kamm. "Implementing Privacy-Preserving Genotype Analysis with Consideration for Population Stratification." Cryptography 5, no. 3 (August 20, 2021): 21. http://dx.doi.org/10.3390/cryptography5030021.
Повний текст джерелаHuang, Anbu, Yang Liu, Tianjian Chen, Yongkai Zhou, Quan Sun, Hongfeng Chai, and Qiang Yang. "StarFL: Hybrid Federated Learning Architecture for Smart Urban Computing." ACM Transactions on Intelligent Systems and Technology 12, no. 4 (August 2021): 1–23. http://dx.doi.org/10.1145/3467956.
Повний текст джерелаAlam, A. K. M. Mubashwir, Sagar Sharma, and Keke Chen. "SGX-MR: Regulating Dataflows for Protecting Access Patterns of Data-Intensive SGX Applications." Proceedings on Privacy Enhancing Technologies 2021, no. 1 (January 1, 2021): 5–20. http://dx.doi.org/10.2478/popets-2021-0002.
Повний текст джерелаKumarathunga, Malni, Rodrigo N. Calheiros, and Athula Ginige. "Smart Agricultural Futures Market: Blockchain Technology as a Trust Enabler between Smallholder Farmers and Buyers." Sustainability 14, no. 5 (March 2, 2022): 2916. http://dx.doi.org/10.3390/su14052916.
Повний текст джерелаPhilip, Jithu, and Merin Raju. "Security Impact of Trusted Execution Environment in Rich Execution Environment Based Systems." Indian Journal of Computer Science 5, no. 4&5 (October 1, 2020): 26. http://dx.doi.org/10.17010/ijcs/2020/v5/i4-5/154785.
Повний текст джерелаS, Prabhav, Madhav V. Deshpande, Rakshak R. Kamath, Rohan N, and Latha NR. "Trusted Execution Environment and Linux A Survey." International Journal of Computer Trends and Technology 45, no. 1 (March 25, 2017): 28–32. http://dx.doi.org/10.14445/22312803/ijctt-v45p105.
Повний текст джерелаZhang, Denghui, Lijing Ren, and Zhaoquan Gu. "Enhancing the Privacy of Network Services through Trusted Computing." Applied Sciences 12, no. 18 (September 14, 2022): 9191. http://dx.doi.org/10.3390/app12189191.
Повний текст джерелаLi, Mingyu, Yubin Xia, and Haibo Chen. "Memory Optimization System for SGXv2 Trusted Execution Environment." International Journal of Software and Informatics 12, no. 3 (2022): 285–307. http://dx.doi.org/10.21655/ijsi.1673-7288.00287.
Повний текст джерелаZou, Deqing, Weide Zheng, Jinjiu Long, Hai Jin, and Xueguang Chen. "Constructing trusted virtual execution environment in P2P grids." Future Generation Computer Systems 26, no. 5 (May 2010): 769–75. http://dx.doi.org/10.1016/j.future.2009.05.020.
Повний текст джерелаDrozdovskyi, Taras, and Oleksandr Moliavko. "mTower: Trusted Execution Environment for MCU-based devices." Journal of Open Source Software 4, no. 40 (August 27, 2019): 1494. http://dx.doi.org/10.21105/joss.01494.
Повний текст джерелаXu, Peng, Ruijie Sun, Wei Wang, Tianyang Chen, Yubo Zheng, and Hai Jin. "SDD: A trusted display of FIDO2 transaction confirmation without trusted execution environment." Future Generation Computer Systems 125 (December 2021): 32–40. http://dx.doi.org/10.1016/j.future.2021.06.034.
Повний текст джерелаSUZAKI, Kuniyasu. "Implementation of Trusted Execution Environment and Its Supporting Technologies." IEICE ESS Fundamentals Review 14, no. 2 (October 1, 2020): 107–17. http://dx.doi.org/10.1587/essfr.14.2_107.
Повний текст джерелаLee, Unsung, and Chanik Park. "SofTEE: Software-Based Trusted Execution Environment for User Applications." IEEE Access 8 (2020): 121874–88. http://dx.doi.org/10.1109/access.2020.3006703.
Повний текст джерелаJang, Jinsoo, and Brent Byunghoon Kang. "Securing a communication channel for the trusted execution environment." Computers & Security 83 (June 2019): 79–92. http://dx.doi.org/10.1016/j.cose.2019.01.012.
Повний текст джерелаHoang, Trong-Thuc, Ckristian Duran, Duc-Thinh Nguyen-Hoang, Duc-Hung Le, Akira Tsukamoto, Kuniyasu Suzaki, and Cong-Kha Pham. "Quick Boot of Trusted Execution Environment With Hardware Accelerators." IEEE Access 8 (2020): 74015–23. http://dx.doi.org/10.1109/access.2020.2987617.
Повний текст джерелаFan, Yongkai, Shengle Liu, Gang Tan, and Fei Qiao. "Fine-grained access control based on Trusted Execution Environment." Future Generation Computer Systems 109 (August 2020): 551–61. http://dx.doi.org/10.1016/j.future.2018.05.062.
Повний текст джерелаOh, Hyunyoung, Kevin Nam, Seongil Jeon, Yeongpil Cho, and Yunheung Paek. "MeetGo: A Trusted Execution Environment for Remote Applications on FPGA." IEEE Access 9 (2021): 51313–24. http://dx.doi.org/10.1109/access.2021.3069223.
Повний текст джерелаLiang, Yihuai, Yan Li, and Byeong-Seok Shin. "FairCs—Blockchain-Based Fair Crowdsensing Scheme using Trusted Execution Environment." Sensors 20, no. 11 (June 3, 2020): 3172. http://dx.doi.org/10.3390/s20113172.
Повний текст джерелаSun, Haiyong, and Hang Lei. "A Design and Verification Methodology for a TrustZone Trusted Execution Environment." IEEE Access 8 (2020): 33870–83. http://dx.doi.org/10.1109/access.2020.2974487.
Повний текст джерелаPinto, Sandro, Tiago Gomes, Jorge Pereira, Jorge Cabral, and Adriano Tavares. "IIoTEED: An Enhanced, Trusted Execution Environment for Industrial IoT Edge Devices." IEEE Internet Computing 21, no. 1 (January 2017): 40–47. http://dx.doi.org/10.1109/mic.2017.17.
Повний текст джерелаDai, Weiqi, Hai Jin, Deqing Zou, Shouhuai Xu, Weide Zheng, Lei Shi, and Laurence Tianruo Yang. "TEE: A virtual DRTM based execution environment for secure cloud-end computing." Future Generation Computer Systems 49 (August 2015): 47–57. http://dx.doi.org/10.1016/j.future.2014.08.005.
Повний текст джерелаWang, Hai, Lu Cai, Xuan Hao, Jie Ren, and Yuhui Ma. "ETS-TEE: An Energy-Efficient Task Scheduling Strategy in a Mobile Trusted Computing Environment." Tsinghua Science and Technology 28, no. 1 (February 2023): 105–16. http://dx.doi.org/10.26599/tst.2021.9010088.
Повний текст джерелаHuang, Qi-Xian, Min-Yi Chiu, Chi-Shen Yeh, and Hung-Min Sun. "STBEAT: Software Update on Trusted Environment Based on ARM TrustZone." Sustainability 14, no. 20 (October 21, 2022): 13660. http://dx.doi.org/10.3390/su142013660.
Повний текст джерела