Author of the publication

Key Attestation from Trusted Execution Environments.

, , , , and . TRUST, volume 6101 of Lecture Notes in Computer Science, page 30-46. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

The Untapped Potential of Trusted Execution Environments on Mobile Devices., , and . IEEE Secur. Priv., 12 (4): 29-37 (2014)Identity Aging: Efficient Blockchain Consensus., and . CoRR, (2018)PRCash: Fast, Private and Regulated Transactions for Digital Currencies., , , and . Financial Cryptography, volume 11598 of Lecture Notes in Computer Science, page 158-178. Springer, (2019)ProtectIOn: Root-of-Trust for IO in Compromised Platforms., , , and . IACR Cryptology ePrint Archive, (2019)BITE: Bitcoin Lightweight Client Privacy using Trusted Execution., , , , , and . USENIX Security Symposium, page 783-800. USENIX Association, (2019)Towards User-Friendly Credential Transfer on Open Credential Platforms., , and . ACNS, volume 6715 of Lecture Notes in Computer Science, page 395-412. (2011)ACE: Asynchronous and Concurrent Execution of Complex Smart Contracts., , , , and . ACM Conference on Computer and Communications Security, page 587-600. ACM, (2020)Secure enrollment and practical migration for mobile trusted execution environments., , , , and . SPSM@CCS, page 93-98. ACM, (2013)Platypus: A Central Bank Digital Currency with Unlinkable Transactions and Privacy-Preserving Regulation., , , and . CCS, page 2947-2960. ACM, (2022)Hacking in the Blind: (Almost) Invisible Runtime UI Attacks on Safety-Critical Terminals., , , , and . CoRR, (2016)