Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Trustworthy Distributed Computations on Personal Data Using Trusted Execution Environments., , , and . TrustCom/BigDataSE, page 381-388. IEEE, (2019)Symbolic Models for Isolated Execution Environments., , and . EuroS&P, page 530-545. IEEE, (2017)Security Proof with Dishonest Keys., , and . POST, volume 7215 of Lecture Notes in Computer Science, page 149-168. Springer, (2012)Oracle Simulation: A Technique for Protocol Composition with Long Term Shared Secrets., , and . ACM Conference on Computer and Communications Security, page 1427-1444. ACM, (2020)Personal Database Security and Trusted Execution Environments: A Tutorial at the Crossroads., , , , and . Proc. VLDB Endow., 12 (12): 1994-1997 (2019)Secure Distributed Queries over Large Sets of Personal Home Boxes., , , and . Trans. Large Scale Data Knowl. Centered Syst., (2020)Consent-driven data use in crowdsensing platforms: When data reuse meets privacy-preservation., , , and . PerCom, page 1-10. IEEE, (2021)Tractable Inference Systems: An Extension with a Deducibility Predicate., , and . CADE, volume 7898 of Lecture Notes in Computer Science, page 91-108. Springer, (2013)Foundations of Hardware-Based Attested Computation and Application to SGX., , , and . EuroS&P, page 245-260. IEEE, (2016)A Manifest-Based Framework for Organizing the Management of Personal Data at the Edge of the Network., , , and . ISD, ISEN Yncréa Méditerranée / Association for Information Systems, (2019)