Sciweavers

987 search results - page 7 / 198
» Implementing an untrusted operating system on trusted hardwa...
Sort
View
TODAES
2008
158views more  TODAES 2008»
13 years 7 months ago
Designing secure systems on reconfigurable hardware
The extremely high cost of custom ASIC fabrication makes FPGAs an attractive alternative for deployment of custom hardware. Embedded systems based on reconfigurable hardware integ...
Ted Huffmire, Brett Brotherton, Nick Callegari, Jo...
FC
2007
Springer
117views Cryptology» more  FC 2007»
14 years 1 months ago
Using a Personal Device to Strengthen Password Authentication from an Untrusted Computer
Keylogging and phishing attacks can extract user identity and sensitive account information for unauthorized access to users’ financial accounts. Most existing or proposed solut...
Mohammad Mannan, Paul C. van Oorschot
RTSS
2007
IEEE
14 years 1 months ago
Implementing Hybrid Operating Systems with Two-Level Hardware Interrupts
In this paper, we propose to implement hybrid operating systems based on two-level hardware interrupts. To separate real-time and non-real-time hardware interrupts by hardware, we...
Miao Liu, Zili Shao, Meng Wang, Hongxing Wei, Tian...
CARDIS
2008
Springer
113views Hardware» more  CARDIS 2008»
13 years 9 months ago
The Trusted Execution Module: Commodity General-Purpose Trusted Computing
This paper introduces the Trusted Execution Module (TEM); a high-level specification for a commodity chip that can execute usersupplied procedures in a trusted environment. The TEM...
Victor Costan, Luis F. G. Sarmenta, Marten van Dij...
ACSAC
2004
IEEE
13 years 11 months ago
Securing a Remote Terminal Application with a Mobile Trusted Device
Many real-world applications use credentials such as passwords as means of user authentication. When accessed from untrusted public terminals, such applications are vulnerable to ...
Alina Oprea, Dirk Balfanz, Glenn Durfee, Diana K. ...