Sciweavers

987 search results - page 4 / 198
» Implementing an untrusted operating system on trusted hardwa...
Sort
View
ACSAC
2003
IEEE
14 years 24 days ago
Isolated Program Execution: An Application Transparent Approach for Executing Untrusted Programs
In this paper, we present a new approach for safe execution of untrusted programs by isolating their effects from the rest of the system. Isolation is achieved by intercepting fi...
Zhenkai Liang, V. N. Venkatakrishnan, R. Sekar
HOTOS
2003
IEEE
14 years 24 days ago
Secure Data Replication over Untrusted Hosts
Data replication is a widely used technique for achieving fault tolerance and improved performance. With the advent of content delivery networks, it is becoming more and more freq...
Bogdan C. Popescu, Bruno Crispo, Andrew S. Tanenba...
ECOOP
2005
Springer
14 years 1 months ago
Interprocedural Analysis for Privileged Code Placement and Tainted Variable Detection
In Java 2 and Microsoft .NET Common Language Runtime (CLR), trusted code has often been programmed to perform accessrestricted operations not explicitly requested by its untrusted ...
Marco Pistoia, Robert J. Flynn, Larry Koved, Vugra...
OSDI
2002
ACM
14 years 7 months ago
FARSITE: Federated, Available, and Reliable Storage for an Incompletely Trusted Environment
Farsite is a secure, scalable file system that logically functions as a centralized file server but is physically distributed among a set of untrusted computers. Farsite provides ...
Atul Adya, William J. Bolosky, Miguel Castro, Gera...
ICDE
2006
IEEE
104views Database» more  ICDE 2006»
14 years 1 months ago
Trusted CVS
The CVS (Concurrent Versions System) software is a popular method for recording modifications to data objects, in addition to concurrent access to data in a multi-user environmen...
Muthuramakrishnan Venkitasubramaniam, Ashwin Macha...