Journal articles on the topic 'Trusted Execution Environments (TEEs)'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Trusted Execution Environments (TEEs).'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Abhilash, Kayyidavazhiyil, and Kaipacheri Sheena. "Trusted Execution Environments for Internet of Things Devices." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 11, no. 6 (2022): 45–48. https://doi.org/10.35940/ijitee.F9885.0511622.
Full textSubramanyan, Bala. "Object Capability Model for Tee: A Cheri Based Compartmentalization Approach." International Journal of Security, Privacy and Trust Management 12, no. 3/4 (2023): 23–30. http://dx.doi.org/10.5121/ijsptm.2023.12402.
Full textWen, Sheng, Liam Xu, Liwei Tian, Suping Liu, and Yong Ding. "TeeDFuzzer: Fuzzing Trusted Execution Environment." Electronics 14, no. 8 (2025): 1674. https://doi.org/10.3390/electronics14081674.
Full textMusale, Pratik, and Adam Lee. "Trust TEE?: Exploring the Impact of Trusted Execution Environments on Smart Home Privacy Norms." Proceedings on Privacy Enhancing Technologies 2023, no. 3 (2023): 5–23. http://dx.doi.org/10.56553/popets-2023-0067.
Full textMeftah, Souhail, Shuhao Zhang, Bharadwaj Veeravalli, and Khin Mi Mi Aung. "Revisiting the Design of Parallel Stream Joins on Trusted Execution Environments." Algorithms 15, no. 6 (2022): 183. http://dx.doi.org/10.3390/a15060183.
Full textHan, Shumin, Kuixing Shen, Derong Shen, and Chuang Wang. "Enhanced Multi-Party Privacy-Preserving Record Linkage Using Trusted Execution Environments." Mathematics 12, no. 15 (2024): 2337. http://dx.doi.org/10.3390/math12152337.
Full textSingh, Jatinder, Jennifer Cobbe, Do Le Quoc, and Zahra Tarkhani. "Enclaves in the Clouds." Queue 18, no. 6 (2020): 78–114. http://dx.doi.org/10.1145/3442632.3448126.
Full textMaliszewski, Kajetan, Jorge-Arnulfo Quiané-Ruiz, Jonas Traub, and Volker Markl. "What is the price for joining securely?" Proceedings of the VLDB Endowment 15, no. 3 (2021): 659–72. http://dx.doi.org/10.14778/3494124.3494146.
Full textCrocetti, Luca, Pietro Nannipieri, Stefano Di Matteo, and Sergio Saponara. "Design Methodology and Metrics for Robust and Highly Qualified Security Modules in Trusted Environments." Electronics 12, no. 23 (2023): 4843. http://dx.doi.org/10.3390/electronics12234843.
Full textKhurshid, Anum, Sileshi Demesie Yalew, Mudassar Aslam, and Shahid Raza. "TEE-Watchdog: Mitigating Unauthorized Activities within Trusted Execution Environments in ARM-Based Low-Power IoT Devices." Security and Communication Networks 2022 (May 25, 2022): 1–21. http://dx.doi.org/10.1155/2022/8033799.
Full textNiu, Yue, Ramy E. Ali, and Salman Avestimehr. "3LegRace: Privacy-Preserving DNN Training over TEEs and GPUs." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (2022): 183–203. http://dx.doi.org/10.56553/popets-2022-0105.
Full textBocci, Alessandro, Stefano Forti, Roberto Guanciale, Gian-Luigi Ferrari, and Antonio Brogi. "Secure Partitioning of Cloud Applications, with Cost Look-Ahead." Future Internet 15, no. 7 (2023): 224. http://dx.doi.org/10.3390/fi15070224.
Full textLiu, Songran, Nan Guan, Zhishan Guo, and Wang Yi. "MiniTEE—A Lightweight TrustZone-Assisted TEE for Real-Time Systems." Electronics 9, no. 7 (2020): 1130. http://dx.doi.org/10.3390/electronics9071130.
Full textDr., Harish Joshi, Ashok Bawge Prof., Uzma Kausar Prof., et al. "SARA: Safe Remote Authorization for Android." Research and Applications: Emerging Technologies 7, no. 2 (2025): 28–38. https://doi.org/10.5281/zenodo.15590555.
Full textPereira, Sérgio, Tiago Gomes, Jorge Cabral, and Sandro Pinto. "TREE: Bridging the gap between reconfigurable computing and secure execution." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 3 (2025): 115–38. https://doi.org/10.46586/tches.v2025.i3.115-138.
Full textChoi, Joseph I., and Kevin R. B. Butler. "Secure Multiparty Computation and Trusted Hardware: Examining Adoption Challenges and Opportunities." Security and Communication Networks 2019 (April 2, 2019): 1–28. http://dx.doi.org/10.1155/2019/1368905.
Full textRitesh, Kumar. "Confidential Computing in Public Cloud: Architectures for Privacy-Preserving Workloads." INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY 11, no. 3 (2025): 1–11. https://doi.org/10.5281/zenodo.15437185.
Full textRavindar, Reddy Gopireddy. "Confidential Computing: The Key to Secure Data Collaboration in the Cloud." Journal of Scientific and Engineering Research 10, no. 6 (2023): 271–76. https://doi.org/10.5281/zenodo.13348618.
Full textLi, Xiang, Fabing Li, and Mingyu Gao. "Flare: A Fast, Secure, and Memory-Efficient Distributed Analytics Framework." Proceedings of the VLDB Endowment 16, no. 6 (2023): 1439–52. http://dx.doi.org/10.14778/3583140.3583158.
Full textFei, Shufan, Zheng Yan, Wenxiu Ding, and Haomeng Xie. "Security Vulnerabilities of SGX and Countermeasures." ACM Computing Surveys 54, no. 6 (2021): 1–36. http://dx.doi.org/10.1145/3456631.
Full textJanak Bharat Bhalla. "Safeguarding sensitive data with confidential computing." World Journal of Advanced Engineering Technology and Sciences 15, no. 2 (2025): 421–27. https://doi.org/10.30574/wjaets.2025.15.2.0505.
Full textAshwini B N and Yashodha H R. "Optimizing data privacy and security in heterogeneous edge-to-cloud architectures: Leveraging confidential computing to enable secure distributed computations in decentralized environments." World Journal of Advanced Research and Reviews 6, no. 2 (2020): 275–80. https://doi.org/10.30574/wjarr.2020.6.2.0125.
Full textAliyu, Ahmed Abubakar, Mohammed Ibrahim, and Sa’adatu Abdulkadir. "A Blockchain‑Enhanced Deep Learning Approach for Intrusion Detection in Trusted Execution Environments." Digital Technologies Research and Applications 4, no. 1 (2025): 135–57. https://doi.org/10.54963/dtra.v4i1.962.
Full textReddy, Annapureddy Venkata Sai Kumar, and Gourinath Banda. "ElasticPay: Instant Peer-to-Peer Offline Extended Digital Payment System." Sensors 24, no. 24 (2024): 8034. https://doi.org/10.3390/s24248034.
Full textGao, Haotian, Cong Yue, Tien Tuan Anh Dinh, Zhiyong Huang, and Beng Chin Ooi. "Enabling Secure and Efficient Data Analytics Pipeline Evolution with Trusted Execution Environment." Proceedings of the VLDB Endowment 16, no. 10 (2023): 2485–98. http://dx.doi.org/10.14778/3603581.3603589.
Full textKoutroumpouchos, Nikolaos, Christoforos Ntantogian, and Christos Xenakis. "Building Trust for Smart Connected Devices: The Challenges and Pitfalls of TrustZone." Sensors 21, no. 2 (2021): 520. http://dx.doi.org/10.3390/s21020520.
Full textPeringanji, Deepika. "Unlocking the Future: Privacy-Preserving ML Experimentation." International Journal for Research in Applied Science and Engineering Technology 12, no. 5 (2024): 350–56. http://dx.doi.org/10.22214/ijraset.2024.60969.
Full textJones, Michael, Matthew Johnson, Mark Shervey, Joel T. Dudley, and Noah Zimmerman. "Privacy-Preserving Methods for Feature Engineering Using Blockchain: Review, Evaluation, and Proof of Concept." Journal of Medical Internet Research 21, no. 8 (2019): e13600. http://dx.doi.org/10.2196/13600.
Full textKUM BERTRAND KUM, Dr. Austin Oguejiofor Amaechi, and Prof Tonye Emmanuel. "Securing National Cloud and Edge Infrastructure: A Case Study Inspired by Camtel (Cameroon)." International Journal of Latest Technology in Engineering Management & Applied Science 14, no. 5 (2025): 514–27. https://doi.org/10.51583/ijltemas.2025.140500054.
Full textSamarth Shah and Neil Choksi. "Confidential computing for serverless workloads: Secure and scalable data processing in untrusted environments." World Journal of Advanced Engineering Technology and Sciences 14, no. 3 (2025): 086–104. https://doi.org/10.30574/wjaets.2025.14.3.0067.
Full textStavrakakis, Dimitrios, Dimitra Giantsidi, Maurice Bailleu, Philip Sändig, Shady Issa, and Pramod Bhatotia. "Anchor: A Library for Building Secure Persistent Memory Systems." Proceedings of the ACM on Management of Data 1, no. 4 (2023): 1–31. http://dx.doi.org/10.1145/3626718.
Full textKapsoulis, Nikolaos, Alexandros Psychas, Antonios Litke, and Theodora Varvarigou. "Reinforcing SLA Consensus on Blockchain." Computers 10, no. 12 (2021): 159. http://dx.doi.org/10.3390/computers10120159.
Full textSabbani, Goutham. "Confidential Computing in the Cloud: An Overview." International Journal of Computing and Engineering 6, no. 3 (2024): 43–48. http://dx.doi.org/10.47941/ijce.2179.
Full textKato, Fumiyuki, Yang Cao, and Masatoshi Yoshikawa. "Olive: Oblivious Federated Learning on Trusted Execution Environment against the Risk of Sparsification." Proceedings of the VLDB Endowment 16, no. 10 (2023): 2404–17. http://dx.doi.org/10.14778/3603581.3603583.
Full textCabrera-Gutiérrez, Antonio J., Encarnación Castillo, Antonio Escobar-Molero, Juan Cruz-Cozar, Diego P. Morales, and Luis Parrilla. "Secure Sensor Prototype Using Hardware Security Modules and Trusted Execution Environments in a Blockchain Application: Wine Logistic Use Case." Electronics 12, no. 13 (2023): 2987. http://dx.doi.org/10.3390/electronics12132987.
Full textGaud, Prof V. Y. "SeGShare: Secure Group File Sharing in the Cloud using Enclaves." International Journal for Research in Applied Science and Engineering Technology 13, no. 5 (2025): 1047–52. https://doi.org/10.22214/ijraset.2025.70327.
Full textMalkoochi, Ramchander. "Confidential Computing for Privacy-Preserving Fraud Analytics." European Journal of Computer Science and Information Technology 13, no. 24 (2025): 115–228. https://doi.org/10.37745/ejcsit.2013/vol13n24115228.
Full textMahbub, Khaled, Antonio Nehme, Mohammad Patwary, Marc Lacoste, and Sylvain Allio. "FIVADMI: A Framework for In-Vehicle Anomaly Detection by Monitoring and Isolation." Future Internet 16, no. 8 (2024): 288. http://dx.doi.org/10.3390/fi16080288.
Full textQiu, Lina, Georgios Kellaris, Nikos Mamoulis, Kobbi Nissim, and George Kollios. "Doquet: Differentially Oblivious Range and Join Queries with Private Data Structures." Proceedings of the VLDB Endowment 16, no. 13 (2023): 4160–73. http://dx.doi.org/10.14778/3625054.3625055.
Full textWilke, Luca, Jan Wichelmann, Anja Rabich, and Thomas Eisenbarth. "SEV-Step A Single-Stepping Framework for AMD-SEV." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 1 (2023): 180–206. http://dx.doi.org/10.46586/tches.v2024.i1.180-206.
Full textMuñoz, Antonio. "Cracking the Core: Hardware Vulnerabilities in Android Devices Unveiled." Electronics 13, no. 21 (2024): 4269. http://dx.doi.org/10.3390/electronics13214269.
Full textWang, Yanping, Xiaosong Zhang, Xiaofen Wang, Teng Hu, Peng Lu, and Mingyong Yin. "Security Enhancements for Data-Driven Systems: A Blockchain-Based Trustworthy Data Sharing Scheme." Security and Communication Networks 2022 (October 11, 2022): 1–11. http://dx.doi.org/10.1155/2022/1317626.
Full textKöhler, Jens, and Henry Förster. "Trusted Execution Environments im Fahrzeug." ATZelektronik 11, no. 5 (2016): 38–43. http://dx.doi.org/10.1007/s35658-016-0080-0.
Full textKöhler, Jens, and Henry Förster. "Trusted Execution Environments in Vehicles." ATZelektronik worldwide 11, no. 5 (2016): 36–41. http://dx.doi.org/10.1007/s38314-016-0074-y.
Full textKohlbrenner, David, Shweta Shinde, Dayeol Lee, Krste Asanovic, and Dawn Song. "Building Open Trusted Execution Environments." IEEE Security & Privacy 18, no. 5 (2020): 47–56. http://dx.doi.org/10.1109/msec.2020.2990649.
Full textAnciaux, Nicolas, Luc Bouganim, Philippe Pucheral, lulian Sandu Popa, and Guillaume Scerri. "Personal database security and trusted execution environments." Proceedings of the VLDB Endowment 12, no. 12 (2019): 1994–97. http://dx.doi.org/10.14778/3352063.3352118.
Full textJauernig, Patrick, Ahmad-Reza Sadeghi, and Emmanuel Stapf. "Trusted Execution Environments: Properties, Applications, and Challenges." IEEE Security & Privacy 18, no. 2 (2020): 56–60. http://dx.doi.org/10.1109/msec.2019.2947124.
Full textWitharana, Hasini, Hansika Weerasena, and Prabhat Mishra. "Formal Verification of Virtualization-Based Trusted Execution Environments." IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 43, no. 11 (2024): 4262–73. http://dx.doi.org/10.1109/tcad.2024.3443008.
Full textZeng, Fanlang, Rui Chang, and Hongjian Liu. "Freesia: Verifying Correctness of TEE Communication with Concurrent Separation Logic." Proceedings of the ACM on Software Engineering 2, ISSTA (2025): 2045–67. https://doi.org/10.1145/3728967.
Full textSasy, Sajin, and Ian Goldberg. "ConsenSGX: Scaling Anonymous Communications Networks with Trusted Execution Environments." Proceedings on Privacy Enhancing Technologies 2019, no. 3 (2019): 331–49. http://dx.doi.org/10.2478/popets-2019-0050.
Full text