Author of the publication

Towards a secure cloud usage for financial IT.

, , and . Open Identity Summit, volume P-251 of LNI, page 153-158. GI, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Petrlic, Ronald
add a person with the name Petrlic, Ronald
 

Other publications of authors with the same name

UnLinked: Private Proximity-based Off-line OSN Interaction., , and . WPES@CCS, page 121-131. ACM, (2015)Integrity Protection for Automated Teller Machines.. TrustCom, page 829-834. IEEE Computer Society, (2011)Wie sicher ist der Zugriff auf Websites im Internet?, and . Datenschutz und Datensicherheit, 41 (2): 88-92 (2017)Save Our Passwords., , and . TrustCom/BigDataSE/ISPA (1), page 797-800. IEEE, (2015)Proxy Re-encryption in a Privacy-Preserving Cloud Computing DRM Scheme.. CSS, volume 7672 of Lecture Notes in Computer Science, page 194-211. Springer, (2012)Privacy-Preserving DRM for Cloud Computing., and . AINA Workshops, page 1286-1291. IEEE Computer Society, (2012)A privacy-friendly architecture for future cloud computing., , and . IJGUC, 4 (4): 265-277 (2013)Privacy-enhanced architecture for smart metering., , , , , and . Int. J. Inf. Sec., 12 (2): 67-82 (2013)Privacy-Preserving Digital Rights Management in a Trusted Cloud Environment.. TrustCom, page 958-963. IEEE Computer Society, (2012)Privacy-preserving multiparty digital rights management.. University of Paderborn, (2014)