Journal articles on the topic 'Software-based attestation'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Software-based attestation.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Vieira Steiner, Rodrigo, and Emil Lupu. "Towards more practical software-based attestation." Computer Networks 149 (February 2019): 43–55. http://dx.doi.org/10.1016/j.comnet.2018.11.003.
Full textHeo, Kyung-Soo, Hyun-Woo Choi, Hyun-Su Jang, and Young-Ik Eom. "Mutual Attestation Protocol using Software-based Attestation Scheme in Sensor Network Environments." KIPS Transactions:PartC 15C, no. 1 (2008): 9–18. http://dx.doi.org/10.3745/kipstc.2008.15-c.1.9.
Full textBrandão, Luís T. A. N., Carlos E. C. Galhardo, and René Peralta. "ZKASP: ZKP-based attestation of software possession for measuring instruments." Measurement Science and Technology 33, no. 6 (2022): 064001. http://dx.doi.org/10.1088/1361-6501/ac5438.
Full textHo, Jun-Won. "Distributed Software-Attestation Defense against Sensor Worm Propagation." Journal of Sensors 2015 (2015): 1–6. http://dx.doi.org/10.1155/2015/874782.
Full textLi, Hongchao, Tao Shen, Fenhua Bai, and Bei Gong. "Blockchain-Assisted Distributed Fog Computing Control Flow Attestation." Security and Communication Networks 2022 (August 28, 2022): 1–17. http://dx.doi.org/10.1155/2022/6128155.
Full textKylänpää, Markku, and Jarno Salonen. "Combining System Integrity Verification with Identity and Access Management." European Conference on Cyber Warfare and Security 21, no. 1 (2022): 140–49. http://dx.doi.org/10.34190/eccws.21.1.202.
Full textVasileva, Margarita, and Milena Lambeva. "INTELLIGENT METHODS FOR ATTESTATION OF SCIENTIFIC AND TEACHING STAFF. RASCH MODEL." Environment. Technology. Resources. Proceedings of the International Scientific and Practical Conference 2 (June 15, 2017): 171. http://dx.doi.org/10.17770/etr2017vol2.2665.
Full textDietrich, Kurt. "On Reliable Platform Configuration Change Reporting Mechanisms for Trusted Computing Enabled Platforms." JUCS - Journal of Universal Computer Science 16, no. (4) (2010): 507–18. https://doi.org/10.3217/jucs-016-04-0507.
Full textAnkergård, Sigurd Frej Joel Jørgensen, Edlira Dushku, and Nicola Dragoni. "State-of-the-Art Software-Based Remote Attestation: Opportunities and Open Issues for Internet of Things." Sensors 21, no. 5 (2021): 1598. http://dx.doi.org/10.3390/s21051598.
Full textQin, Yu, Jingbin Liu, Shijun Zhao, Dengguo Feng, and Wei Feng. "RIPTE: Runtime Integrity Protection Based on Trusted Execution for IoT Device." Security and Communication Networks 2020 (September 23, 2020): 1–14. http://dx.doi.org/10.1155/2020/8957641.
Full textGOLUBEVA, O., V. CHERTKOV, K. HARYST, and G. PESHKOVA. "SOFTWARE FOR AUTOMATION OF PERSONNEL PROFESSIONAL SELECTION AND EMPLOYEE ATTESTATION OF JSC «NAFTAN» BASED ON THE MODEL OF KEY COMPETENCIES." HERALD OF POLOTSK STATE UNIVERSITY. Series С FUNDAMENTAL SCIENCES, no. 1 (April 24, 2024): 2–7. http://dx.doi.org/10.52928/2070-1624-2024-42-1-2-7.
Full textMarco, De Benedictis, and Lioy Antonio. "Integrity verification of Docker containers for a lightweight cloud environment." Future Generation Computer Systems 97 (July 3, 2019): 236–46. https://doi.org/10.5281/zenodo.3267028.
Full textDirin, Amir, Ian Oliver, and Teemu H. Laine. "A Security Framework for Increasing Data and Device Integrity in Internet of Things Systems." Sensors 23, no. 17 (2023): 7532. http://dx.doi.org/10.3390/s23177532.
Full textDemidova, Liliya, Maksim Egin, and Yulia Sokolova. "SVM prediction of the attestation success on the base of the poll results." ITM Web of Conferences 18 (2018): 04002. http://dx.doi.org/10.1051/itmconf/20181804002.
Full textC, Manjunatha R., Rekha K. R, and Nataraj K. R. "Implementation of Fuzzy Based Simulation for Clone Detection in Wireless Sensor Networks." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 4 (2016): 1570. http://dx.doi.org/10.11591/ijece.v6i4.10017.
Full textC, Manjunatha R., Rekha K. R, and Nataraj K. R. "Implementation of Fuzzy Based Simulation for Clone Detection in Wireless Sensor Networks." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 4 (2016): 1570. http://dx.doi.org/10.11591/ijece.v6i4.pp1570-1576.
Full textGaur, Kuntal, Umashankar Rawat, Saket Acharya, Pradeep Kumar, and Anshuman Kalla. "Novel framework for enhancing security of SDN based VPLS architecture." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 4 (2024): 1331–43. http://dx.doi.org/10.47974/jdmsc-1986.
Full textSarker, Arijet, Simeon Wuthier, Jinoh Kim, Jonghyun Kim, and Sang-Yoon Chang. "Blockchain Handshaking with Software Assurance: Version++ Protocol for Bitcoin Cryptocurrency." Electronics 13, no. 19 (2024): 3857. http://dx.doi.org/10.3390/electronics13193857.
Full textBirnstill, Pascal, Erik Krempel, Paul Wagner, and Jürgen Beyerer. "Identity Management and Protection Motivated by the General Data Protection Regulation of the European Union—A Conceptual Framework Based on State-of-the-Art Software Technologies." Technologies 6, no. 4 (2018): 115. http://dx.doi.org/10.3390/technologies6040115.
Full textTratter, Valaenthin, Mudassar Aslam, and Shahid Raza. "Shared Mobility for Transport and Its Environmental Impact VeSIPreS: A Vehicular Soft Integrity Preservation Scheme for Shared Mobility." Journal of Advanced Transportation 2021 (June 22, 2021): 1–18. http://dx.doi.org/10.1155/2021/5569331.
Full textSisinni, Silvia, Davide Margaria, Ignazio Pedone, Antonio Lioy, and Andrea Vesco. "Integrity Verification of Distributed Nodes in Critical Infrastructures." Sensors 22, no. 18 (2022): 6950. http://dx.doi.org/10.3390/s22186950.
Full textPurification, Sourav, Jinoh Kim, Jonghyun Kim, Ikkyun Kim, and Sang-Yoon Chang. "Distributed and Lightweight Software Assurance in Cellular Broadcasting Handshake and Connection Establishment." Electronics 12, no. 18 (2023): 3782. http://dx.doi.org/10.3390/electronics12183782.
Full textBokova, O. I., I. G. Drovnikov, A. D. Popov, and E. A. Rogozin. "MODEL OF THE PROCESS OF FUNCTIONING OF THE INFORMATION PROTECTION SYSTEM FROM UNAUTHORIZED ACCESS CREATED IN THE SOFTWARE ENVIRONMENT OF IMITATION MODELING "CPN TOOLS"." Herald of Dagestan State Technical University. Technical Sciences 46, no. 1 (2019): 90–102. http://dx.doi.org/10.21822/2073-6185-2019-46-1-90-102.
Full textGarcia, Joe, Russell Shannon, Aaron Jacobson, William Mosca, Michael Burger, and Roberto Maldonado. "Powerful authentication regime applicable to naval OFP integrated development (PARANOID): a vision for non-circumventable code signing and traceability for embedded avionics software." Journal of Defense Analytics and Logistics 5, no. 1 (2021): 46–76. http://dx.doi.org/10.1108/jdal-03-2020-0006.
Full textAvani, Dave, and Dave Krunal. "Survey of attack resilient embedded systems design." Journal of Scientific and Engineering Research 7, no. 12 (2020): 242–49. https://doi.org/10.5281/zenodo.13337765.
Full textKrunal, Dave, and Dave Avani. "Survey of attack resilient embedded systems design." Journal of Scientific and Engineering Research 7, no. 12 (2020): 242–49. https://doi.org/10.5281/zenodo.12772515.
Full textWang, Juan, Yang Yu, Yi Li, Chengyang Fan, and Shirong Hao. "Design and Implementation of Virtual Security Function Based on Multiple Enclaves." Future Internet 13, no. 1 (2021): 12. http://dx.doi.org/10.3390/fi13010012.
Full textBlaginin, Viktor A., and Elizaveta V. Sokolova. "Thematic Analysis of Russian Research in the Field of Digitalization of the Economy." Теория и практика общественного развития, no. 12 (December 27, 2023): 295–302. http://dx.doi.org/10.24158/tipor.2023.12.37.
Full textShuliak, Andrii. "REQUIREMENTS FOR THE IT TEACHER AS A MODERN INFORMATIZATION SPECIALIST." Academic Notes Series Pedagogical Science 1, no. 190 (2020): 200–206. http://dx.doi.org/10.36550/2415-7988-2020-1-190-200-206.
Full textRezaee, Zabihollah, Ahmad Sharbatoghlie, Rick Elam, and Peter L. McMickle. "Continuous Auditing: Building Automated Auditing Capability." AUDITING: A Journal of Practice & Theory 21, no. 1 (2002): 147–63. http://dx.doi.org/10.2308/aud.2002.21.1.147.
Full textBudnyk, Vitalii, Maksym Mudrenko, Serhii Lukash, and Mykola Budnyk. "Calibrating and Graduating of Multi-Sensor Gas Analyzer." Cybernetics and Computer Technologies, no. 3 (November 29, 2022): 87–97. http://dx.doi.org/10.34229/2707-451x.22.3.9.
Full textBalenović, Katica, and Jakov Proroković. "The lexicographic potential of artificial intelligence." Studia lexicographica 19, no. 36 (2025): 39–64. https://doi.org/10.33604/sl.19.36.3.
Full textCHEN, Xiao-Feng, and Deng-Guo FENG. "Direct Anonymous Attestation Based on Bilinear Maps." Journal of Software 21, no. 8 (2010): 2070–78. http://dx.doi.org/10.3724/sp.j.1001.2010.03579.
Full textMondal, Anupam, Shreya Gangopadhyay, Durba Chatterjee, Harishma Boyapally, and Debdeep Mukhopadhyay. "PReFeR : P hysically Re lated F unction bas e d R emote Attestation Protocol." ACM Transactions on Embedded Computing Systems 22, no. 5s (2023): 1–23. http://dx.doi.org/10.1145/3609104.
Full textAlam, Masoom, Mohammad Nauman, Xinwen Zhang, Tamleek Ali, Patrick C. K. Hung, and Quratulain Alam. "Behavioral Attestation for Web Services Based Business Processes." International Journal of Web Services Research 7, no. 3 (2010): 52–72. http://dx.doi.org/10.4018/jwsr.2010070103.
Full textMaene, Pieter, Johannes Gotzfried, Ruan de Clercq, Tilo Muller, Felix Freiling, and Ingrid Verbauwhede. "Hardware-Based Trusted Computing Architectures for Isolation and Attestation." IEEE Transactions on Computers 67, no. 3 (2018): 361–74. http://dx.doi.org/10.1109/tc.2017.2647955.
Full textLing, Zhen, Huaiyu Yan, Xinhui Shao, et al. "Secure boot, trusted boot and remote attestation for ARM TrustZone-based IoT Nodes." Journal of Systems Architecture 119 (October 2021): 102240. http://dx.doi.org/10.1016/j.sysarc.2021.102240.
Full textРубцова, Н. Е., and Г. И. Ефремова. "Psychological Characteristics of Information Workers." Психолого-педагогический поиск, no. 3(59) (December 7, 2021): 143–63. http://dx.doi.org/10.37724/rsu.2021.59.3.014.
Full textLandert, Daniela, Tanja Säily, and Mika Hämäläinen. "TV series as disseminators of emerging vocabulary: Non-codified expressions in the TV Corpus." ICAME Journal 47, no. 1 (2023): 63–79. http://dx.doi.org/10.2478/icame-2023-0004.
Full textShah, Syed Luqman, Irshad Ahmed Abbasi, Alwalid Bashier Gism Elseed, et al. "TAMEC: Trusted Augmented Mobile Execution on Cloud." Scientific Programming 2021 (March 8, 2021): 1–8. http://dx.doi.org/10.1155/2021/5542852.
Full textNaboka, Olga, Alla Kotvitska, Nataliia Filimonova, Alla Glushchenko, Olga Filiptsova, and Alina Volkova. "Investigation of the influence of dry extracts of bupleurum aureum and Salsola collina L. on the antimicrobial effect of co-trimoxazole." ScienceRise: Biological Science, no. 1(34) (March 31, 2023): 4–11. http://dx.doi.org/10.15587/2519-8025.2023.275942.
Full textKumar, Seema, Patrick Eugster, and Silvia Santini. "Software-based Remote Network Attestation." IEEE Transactions on Dependable and Secure Computing, 2021, 1. http://dx.doi.org/10.1109/tdsc.2021.3077993.
Full textBrandão, Luís T. A. N., Carlos Eduardo Cardoso Galhardo, and Rene Peralta. "ZKASP: ZKP-based Attestation of Software Possession for Measuring Instruments." Measurement Science and Technology, February 10, 2022. http://dx.doi.org/10.1088/1361-6501/ac53d2.
Full textChen, Peiqiang. "Software Behavior Based Trustworthiness Attestation For Computing Platform." Journal of Software 7, no. 1 (2012). http://dx.doi.org/10.4304/jsw.7.1.55-60.
Full textLaeuchli, Jesse, and Rolando Trujillo-Rasua. "Software-based remote memory attestation using quantum entanglement." Quantum Information Processing 23, no. 6 (2024). http://dx.doi.org/10.1007/s11128-024-04421-x.
Full textZhang, Zheng, Jingfeng Xue, Tianshi Mu, et al. "Bypassing software-based remote attestation using debug registers." Connection Science 36, no. 1 (2024). http://dx.doi.org/10.1080/09540091.2024.2306965.
Full textDall, Fergus, Gabrielle De Micheli, Thomas Eisenbarth, et al. "CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks." IACR Transactions on Cryptographic Hardware and Embedded Systems, May 8, 2018, 171–91. http://dx.doi.org/10.46586/tches.v2018.i2.171-191.
Full textCao, Jin, Tong Zhu, Ruhui Ma, Zhenyang Guo, Yinghui Zhang, and Hui Li. "A Software-based Remote Attestation Scheme for Internet of Things Devices." IEEE Transactions on Dependable and Secure Computing, 2022, 1. http://dx.doi.org/10.1109/tdsc.2022.3154887.
Full textSigurd, Frej Joel Jørgensen Ankergård, Dushku Edlira, and Dragoni Nicola. "State-of-the-Art Software-Based Remote Attestation: Opportunities and Open Issues for Internet of Things." Sensors 2021 Volume 21, Issue 5 (2021). https://doi.org/10.3390/s21051598.
Full textDe, Benedictis Marco, Ludovic Jacquin, Ignazio Pedone, Andrea Atzeni, and Antonio Lioy. "A novel architecture to virtualise a hardware-bound trusted platform module." August 12, 2023. https://doi.org/10.1016/j.future.2023.08.012.
Full text