Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Dedicated Security Chips in the Age of Secure Enclaves., , and . IEEE Secur. Priv., 18 (5): 38-46 (2020)Increasing Anonymity in Bitcoin., , and . Financial Cryptography Workshops, volume 8438 of Lecture Notes in Computer Science, page 122-139. Springer, (2014)Composite Enclaves: Towards Disaggregated Trusted Execution., , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022 (1): 630-656 (2022)Snappy: Fast On-chain Payments with Practical Collaterals., , , , and . NDSS, The Internet Society, (2020)Connecting, scaling and securing RS code and TD based KPDs in WSNs: deterministic merging., , and . MobiHoc, page 301-304. ACM, (2013)CoverUp: Privacy Through "Forced" Participation in Anonymous Communication Networks., , , , , and . AsiaCCS, page 3. ACM, (2017)ROTE: Rollback Protection for Trusted Execution., , , , , , , and . USENIX Security Symposium, page 1289-1306. USENIX Association, (2017)Ascend-CC: Confidential Computing on Heterogeneous NPU for Emerging Generative AI Workloads., , , and . CoRR, (2024)IntegriScreen: Visually Supervising Remote User Interactions on Compromised Clients., , , , , and . CoRR, (2020)Building Trust in Modern Computing Platforms.. ETH Zurich, Zürich, Switzerland, (2021)base-search.net (ftethz:oai:www.research-collection.ethz.ch:20.500.11850/487786).