Please use this identifier to cite or link to this item: https://doi.org/10.21256/zhaw-25581
Full metadata record
DC FieldValueLanguage
dc.contributor.authorGeppert, Tim-
dc.contributor.authorDeml, Stefan-
dc.contributor.authorSturzenegger, David-
dc.contributor.authorEbert, Nico-
dc.date.accessioned2022-09-08T09:27:22Z-
dc.date.available2022-09-08T09:27:22Z-
dc.date.issued2022-
dc.identifier.issn2624-9898de_CH
dc.identifier.urihttps://digitalcollection.zhaw.ch/handle/11475/25581-
dc.description.abstractA lack of trust in the providers is still a major barrier to cloud computing adoption – especially when sensitive data is involved. While current privacy-enhancing technologies, such as homomorphic encryption, can increase security, they come with a considerable performance overhead. As an alternative Trusted Executing Environment (TEE) provides trust guarantees for code execution in the cloud similar to transport layer security for data transport or advanced encryption standard algorithms for data storage. Cloud infrastructure providers like Amazon, Google, and Microsoft introduced TEEs as part of their infrastructure offerings. This review will shed light on the different technological options of TEEs, as well as give insight into organizational issues regarding their usage.de_CH
dc.language.isoende_CH
dc.publisherFrontiers Research Foundationde_CH
dc.relation.ispartofFrontiers in Computer Sciencede_CH
dc.rightshttp://creativecommons.org/licenses/by/4.0/de_CH
dc.subjectCloud computingde_CH
dc.subjectConfidential computingde_CH
dc.subjectSGXde_CH
dc.subjectTrusted execution environmentde_CH
dc.subject.ddc005: Computerprogrammierung, Programme und Datende_CH
dc.titleTrusted execution environments : applications and organizational challengesde_CH
dc.typeBeitrag in wissenschaftlicher Zeitschriftde_CH
dcterms.typeTextde_CH
zhaw.departementSchool of Management and Lawde_CH
zhaw.organisationalunitInstitut für Wirtschaftsinformatik (IWI)de_CH
dc.identifier.doi10.3389/fcomp.2022.930741de_CH
dc.identifier.doi10.21256/zhaw-25581-
zhaw.funding.euNode_CH
zhaw.issue930741de_CH
zhaw.originated.zhawYesde_CH
zhaw.publication.statuspublishedVersionde_CH
zhaw.volume4de_CH
zhaw.publication.reviewPeer review (Publikation)de_CH
zhaw.author.additionalNode_CH
zhaw.display.portraitYesde_CH
zhaw.monitoring.costperiod2022de_CH
Appears in collections:Publikationen School of Management and Law

Files in This Item:
File Description SizeFormat 
2022_Geppert-etal_Trusted-execution-environments-applications-challenges_fcomp.pdf620.23 kBAdobe PDFThumbnail
View/Open
Show simple item record
Geppert, T., Deml, S., Sturzenegger, D., & Ebert, N. (2022). Trusted execution environments : applications and organizational challenges. Frontiers in Computer Science, 4(930741). https://doi.org/10.3389/fcomp.2022.930741
Geppert, T. et al. (2022) ‘Trusted execution environments : applications and organizational challenges’, Frontiers in Computer Science, 4(930741). Available at: https://doi.org/10.3389/fcomp.2022.930741.
T. Geppert, S. Deml, D. Sturzenegger, and N. Ebert, “Trusted execution environments : applications and organizational challenges,” Frontiers in Computer Science, vol. 4, no. 930741, 2022, doi: 10.3389/fcomp.2022.930741.
GEPPERT, Tim, Stefan DEML, David STURZENEGGER und Nico EBERT, 2022. Trusted execution environments : applications and organizational challenges. Frontiers in Computer Science. 2022. Bd. 4, Nr. 930741. DOI 10.3389/fcomp.2022.930741
Geppert, Tim, Stefan Deml, David Sturzenegger, and Nico Ebert. 2022. “Trusted Execution Environments : Applications and Organizational Challenges.” Frontiers in Computer Science 4 (930741). https://doi.org/10.3389/fcomp.2022.930741.
Geppert, Tim, et al. “Trusted Execution Environments : Applications and Organizational Challenges.” Frontiers in Computer Science, vol. 4, no. 930741, 2022, https://doi.org/10.3389/fcomp.2022.930741.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.