2003
DOI: 10.1109/mc.2003.1212691
|View full text |Cite
|
Sign up to set email alerts
|

Cover feature - A trusted open platform

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
100
0

Year Published

2004
2004
2017
2017

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 154 publications
(100 citation statements)
references
References 4 publications
0
100
0
Order By: Relevance
“…Similarly, however, it has been argued that protected execution environments enable censorship and other worrisome applications [2]. Beyond DRM, NGSCB could be employed for secure document signing and transaction authorization [11], for instance. Notwithstanding such intriguing ideas, it appears that the thinking about applications remains active, and far from complete.…”
Section: Applicationsmentioning
confidence: 99%
See 2 more Smart Citations
“…Similarly, however, it has been argued that protected execution environments enable censorship and other worrisome applications [2]. Beyond DRM, NGSCB could be employed for secure document signing and transaction authorization [11], for instance. Notwithstanding such intriguing ideas, it appears that the thinking about applications remains active, and far from complete.…”
Section: Applicationsmentioning
confidence: 99%
“…Fairly elaborate mechanisms for naming code are a probable component of SCBs in any case, for attestation [17,11]. No new such mechanisms may be needed for our purposes.…”
Section: Server Set-upmentioning
confidence: 99%
See 1 more Smart Citation
“…This is a powerful new security primitive, creating new levels of assurance for computations performed by remote computers, and allowing administrators to project policy to remote platforms. Attestation is described in various levels of detail by England et al and in the various white papers [Trusted Computing Group, 2003, England et al, 2003, Microsoft, 2003d published by Microsoft [Microsoft, 2003b]. It makes use of a Trusted Platform Module (TPM), along with various cryptographic certificates, to prove that a specific hardware and software stack is NGSCB-enabled, and can be trusted to operate as expected.…”
Section: Novel Security Primitivesmentioning
confidence: 99%
“…In the example above, a game server should allow clients to connect only if their binary is verified to not be hacked at the time of connection (achieved through attestation), and if the connected game client can execute in a tamperproof environment where the binary cannot be modified after connection (achieved through tamperproof execution). This latter mechanism has been the subject of much recent work [12,11,18,6,7], buoyed by the emergence of hardware support for secure execution in general-purpose computers [19] and industry support for secure execution as in Microsoft's Palladium [4]. All mechanisms for tamperproof execution proposed to date rely on costly cryptographic hashes to detect modifications to memory; however, none minimize the cost of hashing.…”
Section: Introductionmentioning
confidence: 99%