2010 IEEE Symposium on Security and Privacy 2010
DOI: 10.1109/sp.2010.32
|View full text |Cite
|
Sign up to set email alerts
|

Bootstrapping Trust in Commodity Computers

Abstract: Trusting a computer for a security-sensitive task (such as checking email or banking online) requires the user to know something about the computer's state. We examine research on securely capturing a computer's state, and consider the utility of this information both for improving security on the local computer (e.g., to convince the user that her computer is not infected with malware) and for communicating a remote computer's state (e.g., to enable the user to check that a web server will adequately protect … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
72
0

Year Published

2011
2011
2019
2019

Publication Types

Select...
5
3
2

Relationship

0
10

Authors

Journals

citations
Cited by 126 publications
(74 citation statements)
references
References 52 publications
(68 reference statements)
0
72
0
Order By: Relevance
“…The high level concept of Trusted Computing as defined by the TCG introduces different roots of trust in the system design providing complementary security functions (see also [4]). To attest on the health of a system each software component needs to be measured beginning from the initialization of the device.…”
Section: Roots Of Trustmentioning
confidence: 99%
“…The high level concept of Trusted Computing as defined by the TCG introduces different roots of trust in the system design providing complementary security functions (see also [4]). To attest on the health of a system each software component needs to be measured beginning from the initialization of the device.…”
Section: Roots Of Trustmentioning
confidence: 99%
“…We offer these guarantees by means of a remote attestation protocol, which users run when they claim their accounts. Our protocol is based on a standard attestation protocol [30], which transmits the boot time measurements (hash) of the TCB components signed by the TPM. We then extend it to include the MTS identities as well as the user account report (see Section 5.3).…”
Section: Enforcing the System Integrity Invariantmentioning
confidence: 99%
“…The Web currently protects against this type of attack (via techniques to prevent cross-site request forgery), but Android does not. Other researchers focus on addressing this type of problem with code attestation [27] or by bringing the Web model to mobile operating systems [35].…”
Section: Securitymentioning
confidence: 99%