최소 단어 이상 선택하여야 합니다.
최대 10 단어까지만 선택 가능합니다.
다음과 같은 기능을 한번의 로그인으로 사용 할 수 있습니다.
NTIS 바로가기International journal of innovative technology and exploring engineering, v.11 no.6, 2022년, pp.45 - 48
Kayyidavazhiyil, Abhilash , Kaipacheri, , Sheena
A trusted execution Environment (TEE) could be a comfy place of a computer’s essential processor that's designed to shield the most touchy information and operations. TEEs are utilized in an expansion of applications, which incorporates cell gadgets, price processing, and statistics safety. Th...
A. Gabbai, Kevin Ashton Describes the Internet of Things, Jan. 2015, [online] Available: https://bit.ly/2PvshSn.
K. Ashton, That 'Internet of Things' Thing, Jan. 2009, [online] Available: https://www.rfidjournal.com/articles/view?4986.
10.1016/j.future.2015.09.016 M. Henze, L. Hermerschmidt, D. Kerpen, R. Häußling, B. Rumpe and K. Wehrle, "A comprehensive approach to privacy in the cloud-based Internet of Things", Future Gener. Comput. Syst., vol. 56, pp. 701-718, Mar. 2016.
10.1109/MIC.2009.143 G. Kortuem, F. Kawsar, V. Sundramoorthy and D. Fitton, "Smart objects as building blocks for the Internet of Things", IEEE Internet Comput., vol. 14, no. 1, pp. 44-51, Jan. 2010.
S. Weagle, The Rise of IoT Botnet Threats and DDoS Attacks, Jan. 2019, [online] Available: https://bit.ly/2Qs4bIL.
R. van der Meulen, Gartner Says 8.4 Billion Connected 'Things' Will Be in Use in 2017 Up 31 Percent From 2016, Jan. 2019, [online] Available: https://gtnr.it/3snbJL9.
TruztZone-ARM Developer, Jan. 2021, [online] Available: https://developer.arm.com/technologies/trustzone.
Intel Software Guard Extensions (Intel SGX), Jan. 2021, [online] Available: https://software.intel.com/en-us/sgx.
10.1109/TCAD.2017.2750067 J. Wang, Z. Hong, Y. Zhang and Y. Jin, "Enabling security-enhanced attestation with intel SGX for remote terminal and IoT", IEEE Trans. Comput.-Aided Design Integr. Circuits Syst., vol. 37, no. 1, pp. 88-96, Jan. 2018.
10.1007/BF03391582 L. Zhang, D. Zhu, Z. Yang, L. Sun and M. Yang, "A survey of privacy protection techniques for mobile devices", J. Commun. Inf. Netw., vol. 1, no. 4, pp. 86-92, Dec. 2016.
In Proceedings of the 7th Conference on Data and Application Security and Privacy CODASPY 17 page 261-268 Scottsdale AZ USA Weiser 2017 10.1145/3029806.3029822 SGXIO: Generic trusted I/O path for Intel SGX Weiser, S. and Werner, M. (2017). SGXIO: Generic trusted I/O path for Intel SGX. In Proceedings of the 7th Conference on Data and Application Security and Privacy, CODASPY '17, page 261-268, Scottsdale, AZ, USA. ACM.
In Proceedings of the European Symposium on Research in Computer Security pages 440-457 Heraklion Greece Weichbrodt 2016 10.1007/978-3-319-45744-4_22 AsyncShock: Exploiting synchronisation bugs in Intel SGX enclaves Weichbrodt, N., Kurmus, A., Pietzuch, P., and Kapitza, R. (2016). AsyncShock: Exploiting synchronisation bugs in Intel SGX enclaves. In Proceedings of the European Symposium on Research in Computer Security, pages 440-457, Heraklion, Greece. Springer.
In Proceedings of the 2nd Workshop on System Software for Trusted Execution New York NY USA Beekman 2017 10.1145/3152701.3152710 Challenges for scaling applications across enclaves Beekman, J. G. and Porter, D. E. (2017). Challenges for scaling applications across enclaves. In Proceedings of the 2nd Workshop on System Software for Trusted Execution, New York, NY, USA. ACM.
해당 논문의 주제분야에서 활용도가 높은 상위 5개 콘텐츠를 보여줍니다.
더보기 버튼을 클릭하시면 더 많은 관련자료를 살펴볼 수 있습니다.
*원문 PDF 파일 및 링크정보가 존재하지 않을 경우 KISTI DDS 시스템에서 제공하는 원문복사서비스를 사용할 수 있습니다.
오픈액세스 학술지에 출판된 논문
※ AI-Helper는 부적절한 답변을 할 수 있습니다.