-
1
-
-
54249154991
-
-
Trusted Computing Group: Home
-
Trusted Computing Group: Homepage, http://www.trustedcomputinggroup.org
-
-
-
-
2
-
-
85013596514
-
Concepts of Trusted Computing
-
Mitchell, C, ed
-
Proudler, G.: Concepts of Trusted Computing. In: Mitchell, C. (ed.) Trusted Computing, IET, pp, 11-27 (2005)
-
(2005)
Trusted Computing, IET
, pp. 11-27
-
-
Proudler, G.1
-
3
-
-
34548165072
-
Pastures: Towards Usable Security Policy Engineering
-
Washington, DC, USA, pp, IEEE Computer Society, Los Alamitos
-
Bratus, S., Ferguson, A., McIlroy, D., Smith, S.: Pastures: Towards Usable Security Policy Engineering. In: ARES 2007: Proceedings of the The Second International Conference on Availability, Reliability and Security, Washington, DC, USA, pp. 1052-1059. IEEE Computer Society, Los Alamitos (2007)
-
(2007)
ARES 2007: Proceedings of the The Second International Conference on Availability, Reliability and Security
, pp. 1052-1059
-
-
Bratus, S.1
Ferguson, A.2
McIlroy, D.3
Smith, S.4
-
4
-
-
29244472125
-
Property-Based Attestation for Computing Platforms: Caring about Properties, not Mechanisms
-
Sadeghi, A.R., Stüble, C.: Property-Based Attestation for Computing Platforms: Caring about Properties, not Mechanisms. In: New Security Paradigms Workshop (2004)
-
(2004)
New Security Paradigms Workshop
-
-
Sadeghi, A.R.1
Stüble, C.2
-
5
-
-
3042542290
-
The Kernel Craze
-
Arce, I.: The Kernel Craze. IEEE Security and Privacy 2(3), 79-81 (2004)
-
(2004)
IEEE Security and Privacy
, vol.2
, Issue.3
, pp. 79-81
-
-
Arce, I.1
-
6
-
-
33646056390
-
-
Franklin, M., Mitcham, K., Smith, S.W., Stabiner, J., Wild, O.: CA-in-a-Box. In: Chadwick, D., Zhao, G. (eds.) EuroPKI 2005. LNCS, 3545, pp. 180-190, Springer, Heidelberg (2005)
-
Franklin, M., Mitcham, K., Smith, S.W., Stabiner, J., Wild, O.: CA-in-a-Box. In: Chadwick, D., Zhao, G. (eds.) EuroPKI 2005. LNCS, vol. 3545, pp. 180-190, Springer, Heidelberg (2005)
-
-
-
-
10
-
-
50949106225
-
-
Department of Computer Science. Swiss Federal Institute of Technology Zurich
-
Strasser, M.: Software-based TPM Emulator for Linux. Department of Computer Science. Swiss Federal Institute of Technology Zurich (2004)
-
(2004)
Software-based TPM Emulator for Linux
-
-
Strasser, M.1
-
11
-
-
84910156435
-
-
Berger, S., Caceres, R., Goldman, K., Perez, R., Sailer, R., van Doom, L.: vTPM - Virtualizing the Trusted Platform Module. In: 15th Usenix Security Symposium, pp. 305-320 (2006)
-
Berger, S., Caceres, R., Goldman, K., Perez, R., Sailer, R., van Doom, L.: vTPM - Virtualizing the Trusted Platform Module. In: 15th Usenix Security Symposium, pp. 305-320 (2006)
-
-
-
-
12
-
-
54249098553
-
Exploring the Integration of Memory Management and Trusted Computing
-
Technical Report TR 2007-594, Dartmouth College, Computer Science, Hanover, NH May
-
D'Cunha, N.: Exploring the Integration of Memory Management and Trusted Computing, Technical Report TR 2007-594, Dartmouth College, Computer Science, Hanover, NH (May 2007)
-
(2007)
-
-
D'Cunha, N.1
-
14
-
-
54249126817
-
-
Sadeghi, A.R, Selhorst, M, Stüble, C, Wachsmann, C, Winandy, M, TCG Inside, A Note on TPM Specification Compliance
-
Sadeghi, A.R., Selhorst, M., Stüble, C., Wachsmann, C., Winandy, M.: TCG Inside - A Note on TPM Specification Compliance.
-
-
-
-
15
-
-
54249156323
-
-
Kauer, B.: OSLO: Improving the security of Trusted Computing. Technical report, Technische Universitat Dresden, Department of Computer Science (A later version appeared at USENIX Security 2007) (2007)
-
Kauer, B.: OSLO: Improving the security of Trusted Computing. Technical report, Technische Universitat Dresden, Department of Computer Science (A later version appeared at USENIX Security 2007) (2007)
-
-
-
-
16
-
-
54249138072
-
-
Sparks, E.: TPM Reset Attack, http://www.cs.dartmouth.edu/~pkilab/sparks/
-
Sparks, E.: TPM Reset Attack, http://www.cs.dartmouth.edu/~pkilab/sparks/
-
-
-
-
18
-
-
43649103310
-
A Security Assessment of Trusted Platform Modules
-
Technical Report TR2007-587, Dartmouth College, Computer Science, Hanover, NH June
-
Sparks, E.: A Security Assessment of Trusted Platform Modules. Technical Report TR2007-587, Dartmouth College, Computer Science, Hanover, NH (June 2007)
-
(2007)
-
-
Sparks, E.1
-
20
-
-
85084162270
-
Design and Implementation of a TCG-based Integrity Measurement Architecture
-
Sailer, R., Zhang, X., Jaeger, T., van Doorn, L.: Design and Implementation of a TCG-based Integrity Measurement Architecture. In: USENIX Security Symposium, pp. 223-238 (2004)
-
(2004)
USENIX Security Symposium
, pp. 223-238
-
-
Sailer, R.1
Zhang, X.2
Jaeger, T.3
van Doorn, L.4
-
21
-
-
21644454794
-
-
Marchesini, J., Smith, S.W., Wild, O., Stabiner, J., Barsamian, A.: Open-Source Applications of TCPA Hardware. In: Yew, P.-C., Xue, J. (eds.) ACSAC 2004, LNCS, 3189, pp. 294-303. Springer, Heidelberg (2004)
-
Marchesini, J., Smith, S.W., Wild, O., Stabiner, J., Barsamian, A.: Open-Source Applications of TCPA Hardware. In: Yew, P.-C., Xue, J. (eds.) ACSAC 2004, LNCS, vol. 3189, pp. 294-303. Springer, Heidelberg (2004)
-
-
-
-
22
-
-
21644470487
-
Experimenting with TCPA/TCG Hardware, Or: How I Learned to Stop Worrying and Love The Bear
-
Technical Report TR2003-476, Dartmouth College, Computer Science, Hanover, NH December
-
Marchesini, J., Smith, S.W., Wild, O., MacDonald, R.: Experimenting with TCPA/TCG Hardware, Or: How I Learned to Stop Worrying and Love The Bear. Technical Report TR2003-476, Dartmouth College, Computer Science, Hanover, NH (December 2003)
-
(2003)
-
-
Marchesini, J.1
Smith, S.W.2
Wild, O.3
MacDonald, R.4
-
24
-
-
85084162914
-
Copilot - a Coprocessor-based Kernel Runtime Integrity Monitor
-
Petrom Jr., N.L., Fraser, T., Molina, J., Arbaugh, W.A.: Copilot - a Coprocessor-based Kernel Runtime Integrity Monitor. In: 13th USENIX Security Symposium, pp. 179-194 (2004)
-
(2004)
13th USENIX Security Symposium
, pp. 179-194
-
-
Petrom Jr., N.L.1
Fraser, T.2
Molina, J.3
Arbaugh, W.A.4
-
25
-
-
27544477855
-
-
Shi, E., Perrig, A., van Doom, L.: BIND: A Fine-Grained Attestation Service for Secure Distributed Systems. In: IEEE Symposium on Security and Privacy, pp. 154-168 (2005)
-
Shi, E., Perrig, A., van Doom, L.: BIND: A Fine-Grained Attestation Service for Secure Distributed Systems. In: IEEE Symposium on Security and Privacy, pp. 154-168 (2005)
-
-
-
-
26
-
-
77957810674
-
Overshadow: A virtualization-based approach to retrofitting protection in commodity operating systems
-
ACM, New York
-
Chen, X., Garfinkel, T., Lewis, E.C. Subrahmanyam, P., Waldspurger, C.A., Boneh, D., Dwoskin, J., Ports, D.R.: Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems. In: Proceedings of the 13th international conference on Architectural support for programming languages and operating systems, pp. 2-13, ACM, New York (2008)
-
(2008)
Proceedings of the 13th international conference on Architectural support for programming languages and operating systems
, pp. 2-13
-
-
Chen, X.1
Garfinkel, T.2
Lewis, E.C.3
Subrahmanyam, P.4
Waldspurger, C.A.5
Boneh, D.6
Dwoskin, J.7
Ports, D.R.8
-
27
-
-
41149103393
-
SecVisor: A tiny hypervisor to provide lifetime kernel code integrity for commodity OSes
-
ACM, New York
-
Seshadri, A., Luk, M., Qu, N., Perrig, A.: SecVisor: a tiny hypervisor to provide lifetime kernel code integrity for commodity OSes. In: SOSP 2007: Proceedings of twenty-first ACM SIGOPS symposium on Operating systems principles, pp. 335-350, ACM, New York (2007)
-
(2007)
SOSP 2007: Proceedings of twenty-first ACM SIGOPS symposium on Operating systems principles
, pp. 335-350
-
-
Seshadri, A.1
Luk, M.2
Qu, N.3
Perrig, A.4
-
28
-
-
54249161304
-
A Dynamic Trust Management Solution for Platform Security Using Integrity Measurements
-
Technical report, Hewlett-Packard Laboratories April
-
Cabuk, S., Plaquin, D., Dalton, C.I.: A Dynamic Trust Management Solution for Platform Security Using Integrity Measurements. Technical report, Hewlett-Packard Laboratories (April 2007)
-
(2007)
-
-
Cabuk, S.1
Plaquin, D.2
Dalton, C.I.3
|