InvestorsHub Logo
Followers 2
Posts 250
Boards Moderated 0
Alias Born 12/14/2004

Re: None

Wednesday, 07/13/2005 1:32:00 PM

Wednesday, July 13, 2005 1:32:00 PM

Post# of 249244
Folks- TC is most certainly gaining awarness. Below is a list of articles from IEEE pubs that I just ran (on "trusted computing"). I especially like #14 (and the most recent article).

The train is moving. It's up to Wave to make sure they're on board (if not driving the train.)
-R


Journals & Magazines
Conference Proceedings
Standards




Advanced
Author
CrossRef
Session History




Overview
Information About Content
Tools
For Librarians
For IEEE Members
For Authors




Technical Support
Frequently Asked Questions (FAQs)

Feedback
IEEE Xplore Demo
Accessibility




Home / Login / Logout / Access Information / Alerts / Sitemap / Help

Welcome IUPUI






Search Results


BROWSE SEARCH IEEE XPLORE GUIDE SUPPORT



Results for "((trusted computing)<in>metadata)"
Your search matched 53 of 1193303 documents.
A maximum of 100 results are displayed, 25 to a page, sorted by Relevance in Descending order.




Modify Search




Check to search only within this results set

Display Format: Citation Citation & Abstract



Select Article Information View: 1-25 / 26-50 / 51-53




1. How trustworthy is trusted computing?
Vaughan-Nichols, S.J.;
Computer
Volume 36, Issue 3, March 2003 Page(s):18 - 20

Summary: One of the biggest issues facing computer technology today is data security. The problem has gotten worse because users are working with sensitive information more often, while the number of threats is growing and hackers are developing new types of .....

AbstractPlus / Full Text: PDF(289 KB) IEEE JNL




2. The Trusted Computing Exemplar project
Irvine, C.E.; Levin, T.E.; Nguyen, T.D.; Dinolt, G.W.;
Information Assurance Workshop, 2004. Proceedings from the Fifth Annual IEEE SMC
10-11 June 2004 Page(s):109 - 115

Summary: We describe the Trusted Computing Exemplar project, which is producing an openly distributed worked example of how high assurance trusted computing components can be built. The TCX project encompasses four related activities: creation of a prototype .....

Abstract / Full Text: PDF(1155 KB) IEEE CNF




3. Does trusted computing remedy computer security problems?
Oppliger, R.; Rytz, R.;
Security & Privacy Magazine, IEEE
Volume 3, Issue 2, March-April 2005 Page(s):16 - 19

Summary: The authors examine whether trusted computing is likely to remedy the relevant security problems in PCs. They argue that although trusted computing has some merits, it neither provides a complete remedy nor is it likely to prevail in the PC mass mark.....

AbstractPlus / Full Text: PDF(176 KB) IEEE JNL




4. Privacy and trusted computing
Reid, J.; Nieto, J.M.G.; Dawson, E.; Okamoto, E.;
Database and Expert Systems Applications, 2003. Proceedings. 14th International Workshop on
1-5 Sept. 2003 Page(s):383 - 388

Summary: This paper examines a model of trusted computing wherein a computing platform is able to make assertions about its current software configuration that may be trusted by the user and remote third parties. The privacy implications of this approach are .....

Abstract / Full Text: PDF(254 KB) IEEE CNF




5. Protecting client privacy with trusted computing at the server
Iliev, A.; Smith, S.W.;
Security & Privacy Magazine, IEEE
Volume 3, Issue 2, March-April 2005 Page(s):20 - 28

Summary: Current trusted-computing initiatives usually involve large organizations putting physically secure hardware on user machines, potentially violating user privacy. Yet, it's possible to exploit robust server-side secure hardware to enhance user privac.....

AbstractPlus / Full Text: PDF(256 KB) IEEE JNL




6. The technical and legal dangers of code-based fair use enforcement
ERICKSON, J.S.; MULLIGAN, D.K.;
Proceedings of the IEEE
Volume 92, Issue 6, June 2004 Page(s):985 - 996

Summary: Digital rights management (DRM) mechanisms, built upon trusted computing platforms, promise to give content providers the ability to impose rules reliably and deterministically on end-user experiences with information resources ranging from literary .....

Abstract / Full Text: PDF(344 KB) / Full Text: HTML IEEE JNL




7. Understanding trusted computing: will its benefits outweigh its drawbacks?
Felten, E.W.;
Security & Privacy Magazine, IEEE
Volume 1, Issue 3, May-June 2003 Page(s):60 - 62

Summary: The Trusted Computing Platform Architecture (TCPA) and the Microsoft's Palladium have similar (though not identical) architectures and similar goals. Both systems are part of a more general approach called trusted computing (TC). In this article the .....

AbstractPlus / Full Text: PDF(238 KB) IEEE JNL




8. Retrofitting and developing applications for a trusted computing base
Gambel, D.; Walter, S.;
Aerospace Computer Security Applications Conference, 1988., Fourth
12-16 Dec. 1988 Page(s):212 - 215

Summary: The authors discuss the concept of a software analysis procedure to aid in the conversion of existing applications and in the development of applications for use with a trusted computing base (TCB). In this procedure, the system processes are broken .....

Abstract / Full Text: PDF(292 KB) IEEE CNF




9. Protecting mobile Web-commerce agents with smartcards
Funfrocken, S.;
Agent Systems and Applications, 1999 and Third International Symposium on Mobile Agents. Proceedings. First International Symposium on
3-6 Oct. 1999 Page(s):90 - 102

Summary: Mobile agents add a new communication paradigm to traditional network communication mechanisms. So far, the pervasiveness of publicly available mobile agent platforms is not given. Offering a seamless integration of mobile agents into the widespread .....

Abstract / Full Text: PDF(104 KB) IEEE CNF




10. Design of LDV: a multilevel secure relational database management system
Stachour, P.D.; Thuraisingham, B.;
Knowledge and Data Engineering, IEEE Transactions on
Volume 2, Issue 2, June 1990 Page(s):190 - 209

Summary: The authors describe the design of a secure database system,LDV (Lock Data Views), that builds upon the classical security policies for operating systems. LDV is hosted on the LOgical Coprocessing Kernel (LOCK) Trusted Computing Base (TCB). LDVs secu.....

Abstract / Full Text: PDF(1968 KB) IEEE JNL




11. The long march to interoperable digital rights management
KOENEN, R.H.; LACY, J.; MACKAY, M.; MITCHELL, S.;
Proceedings of the IEEE
Volume 92, Issue 6, June 2004 Page(s):883 - 897

Summary: This paper discusses interoperability of digital rights management (DRM) systems. We start by describing a basic reference model for DRM. The cause of interoperability is served by understanding and circumscribing what DRM is "in the whole." Then we .....

Abstract / Full Text: PDF(376 KB) / Full Text: HTML IEEE JNL




12. Improving the TCPA specification
Arbaugh, B.;
Computer
Volume 35, Issue 8, Aug. 2002 Page(s):77 - 79

Summary: The Trusted Computing Platform Alliance (TCPA) specification is a new computing platform for the next century that will provide for improved trust in the PC platform. Improving information security is an important and timely goal, but not at the cost.....

AbstractPlus / Full Text: PDF(234 KB) IEEE JNL




13. Conditional access in mobile systems: securing the application
Gallery, E.; Tomlinson, A.;
Distributed Frameworks for Multimedia Applications, 2005. DFMA '05. First International Conference on
6-9 Feb. 2005 Page(s):190 - 197

Summary: This paper describes two protocols for the secure download of content protection software to mobile devices. The protocols apply concepts from trusted computing to demonstrate that a platform is in a sufficiently trustworthy state before any applicat.....

Abstract / Full Text: PDF(208 KB) IEEE CNF




14. How Trusted Computers can Enhance for Privacy Preserving Mobile Applications
Pearson, S.;
World of Wireless Mobile and Multimedia Networks, 2005. WoWMoM 2005. Sixth IEEE International Symposium on a
13-16 June 2005 Page(s):609 - 613

Summary: Trusted computing is designed to be a cheap, exportable and ubiquitous way of improving the security of personal, corporate and government data. This paper gives an introduction to how trusted computing can be relevant to mobile and pervasive computi.....

Abstract / Full Text: PDF(120 KB) IEEE CNF




15. Grey level modification steganography for secret communication
Potdar, V.M.; Chang, E.;
Industrial Informatics, 2004. INDIN '04. 2004 2nd IEEE International Conference on
24-26 June 2004 Page(s):223 - 228

Summary: Security, privacy, anti-virus, trusted computing, intrusion detection and information protection are major concerns in today's industrial informatics. They are regarded as critical components for industrial based IT solutions (Zincheng, N et al.,2003.....

Abstract / Full Text: PDF(639 KB) IEEE CNF




16. ASDViews [relational databases]
Garvey, C.; Wu, A.;
Security and Privacy, 1988. Proceedings., 1988 IEEE Symposium on
18-21 April 1988 Page(s):85 - 95

Summary: A description is given of ASDViews, an implementation of views as the security object in a multilevel secure relational database management system (DBMS) that results in a small trusted computing base (TCB) as required to meet the criteria for evalua.....

Abstract / Full Text: PDF(708 KB) IEEE CNF




17. A near-term design for the SeaView multilevel database system
Lunt, T.F.; Schell, R.R.; Shockley, W.R.; Heckman, M.; Warren, D.;
Security and Privacy, 1988. Proceedings., 1988 IEEE Symposium on
18-21 April 1988 Page(s):234 - 244

Summary: The SeaView formal security policy model admits a range of designs for a multilevel secure relational database system. The requirement for a near-term implementation suggests that the design should utilize existing technology to the extent possible. .....

Abstract / Full Text: PDF(944 KB) IEEE CNF




18. A multi-level secure message switch with minimal TCB: architectural outline and security analysis
Lipper, E.H.; Melamed, B.; Morris, R.J.T.; Zave, P.;
Aerospace Computer Security Applications Conference, 1988., Fourth
12-16 Dec. 1988 Page(s):242 - 249

Summary: The authors describe an architectural outline for a generic secure message switch. They highlight key security issues germane to the structure and functionality of a switch for routing messages of multiple sensitivity levels over communication media .....

Abstract / Full Text: PDF(624 KB) IEEE CNF




19. Structuring trust in a large general purpose operating system
Parker, T.A.;
Aerospace Computer Security Applications Conference, 1988., Fourth
12-16 Dec. 1988 Page(s):152 - 158

Summary: A description is given of the approach taken by ICL to ameliorate the problem of evaluating the security of a large operating system in which the number of TCB (trusted computing base) and trusted process code procedures is large enough to make exhau.....

Abstract / Full Text: PDF(552 KB) IEEE CNF




20. TCB subsets: the next step
Vetter, L.; Smith, G.; Lunt, T.F.;
Computer Security Applications Conference, 1989., Fifth Annual
4-8 Dec. 1989 Page(s):216 - 221

Summary: The advantages of TCB (trusted computing base) subsetting for building multilevel database systems are discussed, and the architectural impact on the database system when the TCB subsetting approach is used in a real implementation is described. Part.....

Abstract / Full Text: PDF(356 KB) IEEE CNF




21. TCB subset architecture
Vetter, L.L.;
Computer Security Applications Conference, 1989., Fifth Annual
4-8 Dec. 1989 Page(s):107

Summary: The advantages of using TCB (trusted computing base) subset architecture in designing secure RDBMS (relational database management system) products are described. These advantages include ease of evaluation, portability, full operating system feature.....

Abstract / Full Text: PDF(52 KB) IEEE CNF




22. Considerations on TCB subsetting
Winkler-Parenty, H.B.;
Computer Security Applications Conference, 1989., Fifth Annual
4-8 Dec. 1989 Page(s):105 - 106

Summary: The hierarchical trusted computing base (TCB) subsetting architecture, which is intended to allow database management systems (DBMSs) to take advantage of the effort expended in producing and evaluating trusted multilevel operating systems, is discus.....

Abstract / Full Text: PDF(116 KB) IEEE CNF




23. Does TCB subsetting enhance trust?
Feiertag, R.J.;
Computer Security Applications Conference, 1989., Fifth Annual
4-8 Dec. 1989 Page(s):104

Summary: Trusted computing base (TCB) subsetting consists of subdividing a large TCB into smaller separate TCBs, each of which can be separately designed, implemented, and analyzed. The idea of TCB subsetting is attractive because it can simplify the difficul.....

Abstract / Full Text: PDF(60 KB) IEEE CNF




24. Challenges of tomorrow-the future of secure avionics
Swangim, J.; Strauss, J.L.; Kolkmeier, T.J.; Acevedo, T.; Friedman, A.;
Aerospace and Electronics Conference, 1989. NAECON 1989., Proceedings of the IEEE 1989 National
22-26 May 1989 Page(s):580 - 586 vol.2

Summary: The authors identify INFOSEC (information security) challenges specific to advanced avionics in military systems and present a methodology for addressing these challenges. This methodology is based on a system engineering approach to integration of s.....

Abstract / Full Text: PDF(648 KB) IEEE CNF




25. A security policy for an A1 DBMS (a trusted subject)
Wilson, J.;
Security and Privacy, 1989. Proceedings., 1989 IEEE Symposium on
1-3 May 1989 Page(s):116 - 125

Summary: A security policy for a multilevel secure relational database management system (DBMS) is stated. The DBMS is implemented as a trusted subject that can be hosted on any of a variety of secure operating systems. Accordingly, the policy is stated in tw.....

Abstract / Full Text: PDF(688 KB) IEEE CNF




View: 1-25 / 26-50 / 51-53





» View Session History

» New Search


» Key

Indicates full text access

IEEE JNL IEEE Journal or Magazine

IEE JNL IEE Journal or Magazine

IEEE CNF IEEE Conference Proceeding

IEE CNF IEE Conference Proceeding

IEEE STD IEEE Standard










Help Contact Us Privacy & Security IEEE.org



© Copyright 2005 IEEE – All Rights Reserved




Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.