Sciweavers

1229 search results - page 166 / 246
» Trusted Computing
Sort
View
DSN
2009
IEEE
14 years 3 months ago
Remote attestation to dynamic system properties: Towards providing complete system integrity evidence
Remote attestation of system integrity is an essential part of trusted computing. However, current remote attestation techniques only provide integrity proofs of static properties...
Chongkyung Kil, Emre Can Sezer, Ahmed M. Azab, Pen...
ACMICEC
2007
ACM
163views ECommerce» more  ACMICEC 2007»
14 years 1 months ago
Digital rights management using a mobile phone
This paper focuses on the problem of preventing illegal copying of digital assets without jeopardising the right of legitimate licence holders to transfer content between their ow...
Imad M. Abbadi, Chris J. Mitchell
HUC
2005
Springer
14 years 2 months ago
Living for the Global City: Mobile Kits, Urban Interfaces, and Ubicomp
Using ethnographic methods, 28 young professionals across the global cities of London, Los Angeles, and Tokyo were studied to understand in some detail what items they carried with...
Scott D. Mainwaring, Ken Anderson, Michele F. Chan...
EUROSYS
2008
ACM
14 years 6 months ago
Flicker: an execution infrastructure for tcb minimization
We present Flicker, an infrastructure for executing securitysensitive code in complete isolation while trusting as few as 250 lines of additional code. Flicker can also provide me...
Jonathan M. McCune, Bryan Parno, Adrian Perrig, Mi...
SP
2005
IEEE
188views Security Privacy» more  SP 2005»
14 years 2 months ago
BIND: A Fine-Grained Attestation Service for Secure Distributed Systems
In this paper, we propose BIND (Binding Instructions aNd Data),1 a fine-grained attestation service for securing distributed systems. Code attestation has recently received consi...
Elaine Shi, Adrian Perrig, Leendert van Doorn