Academic literature on the topic 'Trusted Execution Environment (TEE)'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Trusted Execution Environment (TEE).'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Trusted Execution Environment (TEE)"
Wen, Sheng, Liam Xu, Liwei Tian, Suping Liu, and Yong Ding. "TeeDFuzzer: Fuzzing Trusted Execution Environment." Electronics 14, no. 8 (2025): 1674. https://doi.org/10.3390/electronics14081674.
Full textLiu, Yanling, and Yun Li. "The Current Situation and Trends of Trusted Execution Environment Applications." Proceedings of Business and Economic Studies 8, no. 2 (2025): 121–26. https://doi.org/10.26689/pbes.v8i2.10296.
Full textSubramanyan, Bala. "Object Capability Model for Tee: A Cheri Based Compartmentalization Approach." International Journal of Security, Privacy and Trust Management 12, no. 3/4 (2023): 23–30. http://dx.doi.org/10.5121/ijsptm.2023.12402.
Full textAbhilash, Kayyidavazhiyil, and Kaipacheri Sheena. "Trusted Execution Environments for Internet of Things Devices." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 11, no. 6 (2022): 45–48. https://doi.org/10.35940/ijitee.F9885.0511622.
Full textLiao, Jia, Baihui Jiang, Peng Zhao, Lei Ning, and Liming Chen. "Unmanned Aerial Vehicle-Assisted Federated Learning Method Based on a Trusted Execution Environment." Electronics 12, no. 18 (2023): 3938. http://dx.doi.org/10.3390/electronics12183938.
Full textZhu, Hongyu, Yubo Song, Yang Li, et al. "Mitigating Randomness Leakage in SM2 White-Box Implementations via Trusted Execution Environments." Electronics 14, no. 2 (2025): 301. https://doi.org/10.3390/electronics14020301.
Full textLiu, Xiaoqing, Yingxu Lai, Jing Liu, and Shiyao Luo. "TZEAMM: An Efficient and Secure Active Measurement Method Based on TrustZone." Security and Communication Networks 2023 (January 31, 2023): 1–18. http://dx.doi.org/10.1155/2023/6921960.
Full textKato, Fumiyuki, Yang Cao, and Masatoshi Yoshikawa. "Olive: Oblivious Federated Learning on Trusted Execution Environment against the Risk of Sparsification." Proceedings of the VLDB Endowment 16, no. 10 (2023): 2404–17. http://dx.doi.org/10.14778/3603581.3603583.
Full textPereira, Sérgio, Tiago Gomes, Jorge Cabral, and Sandro Pinto. "TREE: Bridging the gap between reconfigurable computing and secure execution." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 3 (2025): 115–38. https://doi.org/10.46586/tches.v2025.i3.115-138.
Full textKieu-Do-Nguyen, Binh, Khai-Duy Nguyen, Tuan-Kiet Dang, et al. "A Trusted Execution Environment RISC-V System-on-Chip Compatible with Transport Layer Security 1.3." Electronics 13, no. 13 (2024): 2508. http://dx.doi.org/10.3390/electronics13132508.
Full textDissertations / Theses on the topic "Trusted Execution Environment (TEE)"
Da, Silva Mathieu. "Securing a trusted hardware environment (Trusted Execution Environment)." Thesis, Montpellier, 2018. http://www.theses.fr/2018MONTS053/document.
Full textCole, Nigel. "Arguing Assurance in Trusted Execution Environments using Goal Structuring Notation." Thesis, Linköpings universitet, Programvara och system, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-177923.
Full textSundblad, Anton, and Gustaf Brunberg. "Secure hypervisor versus trusted execution environment : Security analysis for mobile fingerprint identification applications." Thesis, Linköpings universitet, Databas och informationsteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-139227.
Full textDhar, Siddharth. "Optimizing TEE Protection by Automatically Augmenting Requirements Specifications." Thesis, Virginia Tech, 2020. http://hdl.handle.net/10919/98730.
Full textLim, Steven. "Recommending TEE-based Functions Using a Deep Learning Model." Thesis, Virginia Tech, 2021. http://hdl.handle.net/10919/104999.
Full textMoghimi, Ahmad. "Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/399.
Full textArfaoui, Ghada. "Conception de protocoles cryptographiques préservant la vie privée pour les services mobiles sans contact." Thesis, Orléans, 2015. http://www.theses.fr/2015ORLE2013/document.
Full textLi, Jiatong. "TLS Library for Isolated Enclaves : Optimizing the performance of TLS libraries for SGX." Thesis, KTH, Kommunikationssystem, CoS, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-241245.
Full textZhang, Ning. "Attack and Defense with Hardware-Aided Security." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/72855.
Full textElbashir, Khalid. "Trusted Execution Environments for Open vSwitch : A security enabler for the 5G mobile network." Thesis, KTH, Radio Systems Laboratory (RS Lab), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-218070.
Full textBooks on the topic "Trusted Execution Environment (TEE)"
Groscurth, Chris R. Future-Ready Leadership. ABC-CLIO, LLC, 2018. http://dx.doi.org/10.5040/9798400655357.
Full textBook chapters on the topic "Trusted Execution Environment (TEE)"
Yu, Geunyeol, Seunghyun Chae, Kyungmin Bae, and Sungkun Moon. "Formal Specification of Trusted Execution Environment APIs." In Fundamental Approaches to Software Engineering. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-57259-3_5.
Full textNagy, Roland, Márton Bak, Dorottya Papp, and Levente Buttyán. "T-RAID: TEE-based Remote Attestation for IoT Devices." In Communications in Computer and Information Science. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-09357-9_7.
Full textVo, Viet. "Memory-Efficient Encrypted Search Using Trusted Execution Environment." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-91424-0_20.
Full textLiu, Bingyu, Shangyu Xie, and Yuan Hong. "Efficient and Private Divisible Double Auction in Trusted Execution Environment." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-80851-8_6.
Full textKeerup, Kalmer, Dan Bogdanov, Baldur Kubo, and Per Gunnar Auran. "Privacy-Preserving Analytics, Processing and Data Management." In Big Data in Bioeconomy. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-71069-9_12.
Full textYao, Jiewen, and Vincent Zimmer. "Trusted Execution Environment." In Building Secure Firmware. Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6106-4_17.
Full textSommerhalder, Maria. "Trusted Execution Environment." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_18.
Full textThiem, Xaver, Holger Rudolph, Robert Krahn, Steffen Ihlenfeldt, Christof Fetzer, and Jens Müller. "Adaptive Thermal Model for Structure Model Based Correction." In Lecture Notes in Production Engineering. Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-34486-2_6.
Full textUmar, Assad, and Keith Mayes. "Trusted Execution Environment and Host Card Emulation." In Smart Cards, Tokens, Security and Applications. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-50500-8_18.
Full textGoretti, Valerio, Davide Basile, Luca Barbaro, and Claudio Di Ciccio. "Trusted Execution Environment for Decentralized Process Mining." In Advanced Information Systems Engineering. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-61057-8_30.
Full textConference papers on the topic "Trusted Execution Environment (TEE)"
Kuang, Ruixue, Lianhai Wang, Shuhui Zhang, Shujiang Xu, Wei Shao, and Qizheng Wang. "Detection method of trusted blockchain link flood attack based on trusted execution environment." In 2023 11th International Conference on Information Technology: IoT and Smart City (ITIoTSC). IEEE, 2023. http://dx.doi.org/10.1109/itiotsc60379.2023.00034.
Full textKieu-Do-Nguyen, Binh, Khai-Duy Nguyen, Tuan-Kiet Dang, Cong-Kha Pham, and Trong-Thuc Hoang. "A Trusted Execution Environment RISC-V System on Chip." In 2024 IEEE Hot Chips 36 Symposium (HCS). IEEE, 2024. http://dx.doi.org/10.1109/hcs61935.2024.10664993.
Full textGoes, Cristiano, Janislley Sousa, João Bezerra Neto, and Ewerton Andrade. "Key-Encapsulation Mechanisms Embedded in Trusted Execution Environment: An Evaluation." In 2025 IEEE International Conference on Consumer Electronics (ICCE). IEEE, 2025. https://doi.org/10.1109/icce63647.2025.10929991.
Full textJAYET, Quentin, Christine HENNEBERT, Yann KIEFFER, and Vincent BEROULLE. "Embedded Elapsed Time Techniques in Trusted Execution Environment for Lightweight Blockchain." In 2024 IEEE International Conference on Blockchain (Blockchain). IEEE, 2024. http://dx.doi.org/10.1109/blockchain62396.2024.00020.
Full textPun, Tsz Ho, Yi Jun He, and Chung Dak Shum. "Strengthening Fault Tolerance of Private/Consortium Blockchain with Trusted Execution Environment." In 2024 International Conference on Sustainable Technology and Engineering (i-COSTE). IEEE, 2024. https://doi.org/10.1109/i-coste63786.2024.11024869.
Full textZhao, Ziming, Md Armanuzzaman, Xi Tan, and Zheyuan Ma. "Trusted Execution Environments in Embedded and IoT Systems: A CactiLab Perspective." In 2024 International Symposium on Secure and Private Execution Environment Design (SEED). IEEE, 2024. http://dx.doi.org/10.1109/seed61283.2024.00020.
Full textLiu, Tong, Zhen Huang, Jiaao Li, Jianyu Niu, Guoxing Chen, and Yinqian Zhang. "SoK: Opportunities for Accelerating Multi - Party Computation via Trusted Hardware." In 2024 International Symposium on Secure and Private Execution Environment Design (SEED). IEEE, 2024. http://dx.doi.org/10.1109/seed61283.2024.00024.
Full textWang, Qian, Brian Lee, and Yuansong Qiao. "Support Remote Attestation for Decentralized Robot Operating System (ROS) using Trusted Execution Environment." In 2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). IEEE, 2024. http://dx.doi.org/10.1109/icbc59979.2024.10634382.
Full textKline, Jonathan. "HIGH PERFORMANCE TRUSTED EXECUTION ENVIRONMENT." In 2024 NDIA Michigan Chapter Ground Vehicle Systems Engineering and Technology Symposium. National Defense Industrial Association, 2024. http://dx.doi.org/10.4271/2024-01-3766.
Full textMcGillion, Brian, Tanel Dettenborn, Thomas Nyman, and N. Asokan. "Open-TEE -- An Open Virtual Trusted Execution Environment." In 2015 IEEE Trustcom/BigDataSE/ISPA. IEEE, 2015. http://dx.doi.org/10.1109/trustcom.2015.400.
Full textReports on the topic "Trusted Execution Environment (TEE)"
Pei, M., H. Tschofenig, D. Thaler, and D. Wheeler. Trusted Execution Environment Provisioning (TEEP) Architecture. RFC Editor, 2023. http://dx.doi.org/10.17487/rfc9397.
Full textAmbiel, Suzanne. The Case for Confidential Computing: Delivering Business Value Through Protected, Confidential Data Processing. The Linux Foundation, 2024. https://doi.org/10.70828/iynl6589.
Full textAlonso, Pablo, Basil Kavalsky, Jose Ignacio Sembler, et al. How is the IDB Serving Higher-Middle-Income Countries?: Borrowers' Perspective. Inter-American Development Bank, 2013. http://dx.doi.org/10.18235/0010547.
Full text