Author of the publication

Automated Policy Combination for Secure Data Sharing in Cross-Organizational Collaborations.

, , , , , , , , and . IEEE Access, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

PThammer: Cross-User-Kernel-Boundary Rowhammer through Implicit Accesses., , , , , and . CoRR, (2020)Hardware Security Device Facilitated Trusted Energy Services., , , , and . Mob. Networks Appl., 17 (4): 564-577 (2012)Privacy Preserving Face Recognition Utilizing Differential Privacy., , , , and . Comput. Secur., (2020)Privacy Preserving Location-Aware Personalized Web Service Recommendations., , , , , , and . IEEE Trans. Serv. Comput., 14 (3): 791-804 (2021)A Trustworthy Privacy Preserving Framework for Machine Learning in Industrial IoT Systems., , , , , and . IEEE Trans. Ind. Informatics, 16 (9): 6092-6102 (2020)Short Lattice-Based One-out-of-Many Proofs and Applications to Ring Signatures., , , , and . ACNS, volume 11464 of Lecture Notes in Computer Science, page 67-88. Springer, (2019)A Method to Obtain Signatures from Honeypots Data., , and . NPC, volume 3222 of Lecture Notes in Computer Science, page 435-442. Springer, (2004)A Reliable and Practical Approach to Kernel Attack Surface Reduction of Commodity OS., , , , , and . CoRR, (2018)Design and Evaluation of an Integrated Collaboration Platform for Secure Information Sharing., , , , and . CDVE, volume 9929 of Lecture Notes in Computer Science, page 185-193. (2016)Automated Policy Combination for Secure Data Sharing in Cross-Organizational Collaborations., , , , , , , , and . IEEE Access, (2016)