To see the other types of publications on this topic, follow the link: Trusted computing platform.

Journal articles on the topic 'Trusted computing platform'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Trusted computing platform.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Gengler, Barbara. "Trusted Computing Platform Alliance." Network Security 2001, no. 3 (2001): 6. http://dx.doi.org/10.1016/s1353-4858(01)00312-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shen, Ping Ping, Jing Bo Yang, Cai Dong Gu, and Yu Jiang. "A Layered Trusted Computing Platform Module with Unified Deployment on Server." Advanced Materials Research 532-533 (June 2012): 841–45. http://dx.doi.org/10.4028/www.scientific.net/amr.532-533.841.

Full text
Abstract:
This paper discusses the trusted computing model which is based on existing computer network. The present trusted computing platform has to make big changes on personal pc hardware system in order to realize the trusted computing platform module on pc mainboard or hardware. To solve this, here presents a layered trusted computing platform module, which replaces the original trusted computing platform module with implemented modules on server. The prototype model ensures the trust measurement being implemented on any logical layers of the trusted platform with making a complete trust chain from the beginning of the boot stage of the client operating system. By creating a trusted computer platform with all the computers in the system, real trustworthiness in the entire local area network can be realized.
APA, Harvard, Vancouver, ISO, and other styles
3

Cao, Yan Fei, and Jun Ming Pan. "The Study of Network Information System Security Strategy Based on Trusted Cloud Computing." Applied Mechanics and Materials 571-572 (June 2014): 400–403. http://dx.doi.org/10.4028/www.scientific.net/amm.571-572.400.

Full text
Abstract:
This paper analyzed functions of the network information system based on trusted computing and trusted computing platform based on cloud computing. Raised the propose to expand the application of trusted computing technology to network information system, to meet the needs of cloud computing of trusted computing, trusted cloud computing, implement the trusted cloud computing. In our design, will take the Trusted Computing Platform (TCP) as the basis of cloud computing system, provide some important security functions to ensure the communication and data security.Finally put forward the implement methods.
APA, Harvard, Vancouver, ISO, and other styles
4

Pirker, Martin, and Ronald Toegl. "Towards a Virtual Trusted Platform." JUCS - Journal of Universal Computer Science 16, no. (4) (2010): 531–42. https://doi.org/10.3217/jucs-016-04-0531.

Full text
Abstract:
The advances and adoption of Trusted Computing and hardware assisted virtualisation technologies in standard PC platforms promise new approaches in building a robust virtualisation platform for security sensitive software modules. The amalgam of these technologies allows an attractive off-the-shelf environment, capable of supporting security levels potentially higher than commonly deployed today. This article proposes a practical approach of combining technology elements available today to create such a platform using available components. The design supports operating high-security and low-security compartments side by side. The high security compartment is able to use the functionality of the Trusted Platform Module. The low security compartment is isolated through hardware-assisted virtualisation. The platform boots via Intel Trusted Execution Technology to resist manipulation. We discuss the building blocks of the architecture and present a number of open research challenges.
APA, Harvard, Vancouver, ISO, and other styles
5

Lu, Hui Hong. "The Implementation of Trusted Computing Based Network Trusted Management Information System." Advanced Materials Research 532-533 (June 2012): 1064–68. http://dx.doi.org/10.4028/www.scientific.net/amr.532-533.1064.

Full text
Abstract:
In this paper, the application of Trusted Computing Platform is discussed. It is pointed out that the purpose of network management information system by trusted Computing platform is to set up a trusted network system. Based on the analysis of the environment of the trusted network information management system, we employ a trusted computing model in the information system of graduate student at our university. The implementation of network trusted management information system indicates that this method will improve the security of information system.
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Shuang, Yuanxun Wang, Xinyu Wan, Zhihui Li, and Yangming Guo. "Virtualization Airborne Trusted General Computing Technology." Applied Sciences 13, no. 3 (2023): 1342. http://dx.doi.org/10.3390/app13031342.

Full text
Abstract:
Aircraft information service systems, such as airborne information systems, airborne integrated maintenance management systems, and cabin management systems, have greatly improved the ease of use and maintenance of civil aircraft. The current computing platforms used for accommodating these systems are unable to satisfy the multifaceted requirements of future information-based aircraft, such as energy conservation, emission reduction, high-performance computing, and information security protection, due to their high computing capacity, weight, and power consumption. Based on multi-core multi-threaded processors, a security hardware unit with microkernel virtualization technology and a virtualization airborne trusted general computing service architecture is proposed, and key technologies, including a high-performance processing and high-security hardware unit, virtualization management software unit, and virtualization security protection architecture were designed. By building a verification environment, the proposed platform was verified in terms of its application accommodation function, platform performance, and network security protection, for comparison with the existing platforms. The results showed that our method can fulfill the requirements of these technical indicators and is applicable, not only to new-generation civil aircraft, but also to unmanned aerial vehicles (UAVs) and emergency rescue aircraft with high-performance safety-critical computing needs.
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Jinnan, Changqi Lu, Gang Cheng, et al. "A Blockchain-Based Trusted Edge Platform in Edge Computing Environment." Sensors 21, no. 6 (2021): 2126. http://dx.doi.org/10.3390/s21062126.

Full text
Abstract:
Edge computing is a product of the evolution of IoT and the development of cloud computing technology, providing computing, storage, network, and other infrastructure close to users. Compared with the centralized deployment model of traditional cloud computing, edge computing solves the problems of extended communication time and high convergence traffic, providing better support for low latency and high bandwidth services. With the increasing amount of data generated by users and devices in IoT, security and privacy issues in the edge computing environment have become concerns. Blockchain, a security technology developed rapidly in recent years, has been adopted by many industries, such as finance and insurance. With the edge computing capability, deploying blockchain platforms/applications on edge computing platforms can provide security services for network edge environments. Although there are already solutions for integrating edge computing with blockchain in many IoT application scenarios, they slightly lack scalability, portability, and heterogeneous data processing. In this paper, we propose a trusted edge platform to integrate the edge computing framework and blockchain network for building an edge security environment. The proposed platform aims to preserve the data privacy of the edge computing client. The design based on the microservice architecture makes the platform lighter. To improve the portability of the platform, we introduce the Edgex Foundry framework and design an edge application module on the platform to improve the business capability of Edgex. Simultaneously, we designed a series of well-defined security authentication microservices. These microservices use the Hyperledger Fabric blockchain network to build a reliable security mechanism in the edge environment. Finally, we build an edge computing network using different hardware devices and deploy the trusted edge platform on multiple network nodes. The usability of the proposed platform is demonstrated by testing the round-trip time (RTT) of several important workflows. The experimental results demonstrate that the platform can meet the availability requirements in real-world usage scenarios.
APA, Harvard, Vancouver, ISO, and other styles
8

Zhao, Bao Hua, and Hao Guo. "Dynamic Remote Attestation on Trusted Computing." Applied Mechanics and Materials 696 (November 2014): 167–72. http://dx.doi.org/10.4028/www.scientific.net/amm.696.167.

Full text
Abstract:
Remote attestation is the key technology of trusted computing. The existing remote attestation techniques lack of the trust measure of platform running state. In this paper, by the analysis and comparison of existing remote attestation technology, we propose a trust measure of platform running state, and a remote attestation program based on the trust measure results. By RO security analysis, and a simulation, we verify the security and efficiency of the program. The trust measure of platform running state is mainly based on the trust rating of the programs running on the platform, and a total trust value of the platform by an algorithm. The remote attestation for the trust measure of platform running state is based on K-CCA problem. In this paper, we carry out simulation experiment with different proportions of non-credible nodes and the experiment results verify the trust evaluation efficiency of the scheme on the platform.
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Wen Bo, Zhen Shan Bao, Jian Li, and Li Juan Duan. "IaaS Architecture Based on Trusted Computing." Applied Mechanics and Materials 513-517 (February 2014): 399–402. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.399.

Full text
Abstract:
The dynamic, heterogeneity and complexity make cloud platform much less credible. As a vital level in cloud computing platform, IaaS is very important to improve the trustworthy degree of cloud. In this paper, we explore this area, we identify the fundamental function provided by the trusted IaaS, we identify the indispensable tasks completed by the trusted IaaS, and then we propose a foundation framework for establishing trusted IaaS. Finally, we gave a conclusion and the direction of future works.
APA, Harvard, Vancouver, ISO, and other styles
10

Sandhu, Ravi, Xinwen Zhang, Kumar Ranganathan, and Michael J. Covington. "Client-side access control enforcement using trusted computing and PEI models." Journal of High Speed Networks 15, no. 3 (2006): 229–45. https://doi.org/10.3233/hsn-2006-288.

Full text
Abstract:
It has been recognized for some time that software alone does not provide an adequate foundation for building a high-assurance trusted platform. The emergence of industry-standard trusted computing technologies promises a revolution in this respect by providing roots of trust upon which secure applications can be developed. These technologies offer a particularly attractive platform for security policy enforcement in general distributed systems. In this paper we propose a security framework to enforce access control policies with trusted computing, by following the recently proposed policy-enforcement-implementation (PEI) models. Our architecture is based on an abstract layer of trusted hardware which can be constructed with emerging trusted computing technologies. A trusted reference monitor (TRM) is introduced beyond the trusted hardware. By monitoring and verifying the integrity and properties of running applications in a platform using the functions of trusted computing, the TRM can enforce various policies on behalf of object owners. We further extend this platform-based architecture to support general user-based access control policies, cooperating with existing services for user identity and attributes, thus potentially supporting general access control models such as lattice-based, role-based, and usage-based access control policies.
APA, Harvard, Vancouver, ISO, and other styles
11

Si, Zhi Gang, Ying Wan, Yun Shuai Shi, and Ping Li. "Research of Secure Sharing of Electronic Medical Records in Internet." Applied Mechanics and Materials 170-173 (May 2012): 3390–97. http://dx.doi.org/10.4028/www.scientific.net/amm.170-173.3390.

Full text
Abstract:
Regional sharing in electronic medical records (EMR) system are the main problems that the system must face in the development. This paper comprehensive analyzes the existing secure sharing program of EMR, and based on it this paper proposes the program that uses the Trusted Computing technology to ensure the secure sharing of EMR. For ordinary computer can not build trusted computing platform, the embedded trusted system based on the USB interface is used to build trusted computing platform, and based on it this paper proposes the EMR secure sharing scheme based on the embedded trusted system.
APA, Harvard, Vancouver, ISO, and other styles
12

Schmidt, Andreas U., Andreas Leicher, Inhyok Cha, and Yogendra Shah. "Trusted Platform Validation and Management." International Journal of Dependable and Trustworthy Information Systems 1, no. 2 (2010): 1–31. http://dx.doi.org/10.4018/jdtis.2010040101.

Full text
Abstract:
Computing platforms are approaching the era of truly distributed and mobile systems. For such large scale deployments of partly autonomously communicating and connecting network elements, trust issues acquire new qualities. Remote establishment of trust and an enabling architecture to manage distributed network elements remotely become essential. Following the authors’ previous analysis on trust establishment, this paper presents base concepts for platform validation and management, with scalable trust properties and flexible security. The presentation is set in context of machine-to-machine communication and intelligent gateways in mobile networks.
APA, Harvard, Vancouver, ISO, and other styles
13

Huang, Chenlin, Chuanwang Hou, Huadong Dai, Yan Ding, Songling Fu, and Mengluo Ji. "Research on Linux Trusted Boot Method Based on Reverse Integrity Verification." Scientific Programming 2016 (2016): 1–12. http://dx.doi.org/10.1155/2016/4516596.

Full text
Abstract:
Trusted computing aims to build a trusted computing environment for information systems with the help of secure hardware TPM, which has been proved to be an effective way against network security threats. However, the TPM chips are not yet widely deployed in most computing devices so far, thus limiting the applied scope of trusted computing technology. To solve the problem of lacking trusted hardware in existing computing platform, an alternative security hardware USBKey is introduced in this paper to simulate the basic functions of TPM and a new reverse USBKey-based integrity verification model is proposed to implement the reverse integrity verification of the operating system boot process, which can achieve the effect of trusted boot of the operating system in end systems without TPMs. A Linux operating system booting method based on reverse integrity verification is designed and implemented in this paper, with which the integrity of data and executable files in the operating system are verified and protected during the trusted boot process phase by phase. It implements the trusted boot of operation system without TPM and supports remote attestation of the platform. Enhanced by our method, the flexibility of the trusted computing technology is greatly improved and it is possible for trusted computing to be applied in large-scale computing environment.
APA, Harvard, Vancouver, ISO, and other styles
14

Dietrich, Kurt. "On Reliable Platform Configuration Change Reporting Mechanisms for Trusted Computing Enabled Platforms." JUCS - Journal of Universal Computer Science 16, no. (4) (2010): 507–18. https://doi.org/10.3217/jucs-016-04-0507.

Full text
Abstract:
One of the most important use-cases of Trusted Computing is Remote Attestation. Itallows platforms to get a trustworthy proof of the loaded software and current configuration of certain remote platforms, thereby enabling them to make decisions about the remote platforms'trust status. Common concepts like Internet Protocol security or Transport Layer Security make these decisions based on shared secrets or certificates issued by third parties. Unlike remote at-testation, these concepts do not take the current configuration or currently loaded software of the platforms into account. Consequently, combining remote attestation and existing secure channelconcepts can solve the long lasting problem of secure channels that have to rely on insecure channel endpoints. Although this gap can now be closed by Trusted Computing, one important prob-lem remains unsolved: A platform's configuration changes everytime new software is loaded. Consequently, a reliable and in-time method to provide a proof for this configuration change -especially on multiprocess machines - is required to signal the platforms involved in the communication that a configuration change of the respectively other platform has taken place. Ourresearch results show that a simple reporting mechanism can be integrated into current Trusted Platform Modules and Transport Layer Security implementations with a few additional TrustedPlatform Modules commands and a few extensions to the TLS protocol.
APA, Harvard, Vancouver, ISO, and other styles
15

Padma, E. "Trusted Attestation System for Cloud Computing Environment Using Trusted Platform Module." Internet of Things and Cloud Computing 5, no. 3 (2017): 38. http://dx.doi.org/10.11648/j.iotcc.20170503.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Gupta, Punit, and Deepika Agrawal. "Trusted Cloud Platform for Cloud Infrastructure." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 10, no. 8 (2013): 1884–91. http://dx.doi.org/10.24297/ijct.v10i8.1473.

Full text
Abstract:
Reliability and trust Models are used to enhance secure , reliable scheduling , load balancing and QoS in cloud and Distributed environment. Trust models that are being used in Distributed and Grid environment, does not qualify cloud computing environment requirements. Since the parameters that have being taken into consideration in these trust models, does not fit in the cloud Infrastructure As A Service, a suitable trust model is proposed based on the existing model that is suitable for trust value management for the cloud IaaS parameters. Based on the above achieved trust values, trust based scheduling and load balancing is done for better allocation of resources and enhancing the QOS of services been provided to the users. In this paper, an trust based cloud computing framework is proposed using trust model ,trust based scheduling and load balancing algorithms. Here we describe the design and development of trusted Cloud service model for cloud Infrastructure as a service (IaaS) known as VimCloud .VimCloud an open source cloud computing framework that implements the tusted Cloud Service Model and trust based scheduling and load balancing algorithm . However one of the major issues in cloud IaaS is to ensure reliability and security or used data and computation. Trusted cloud service model ensures that user virual machine executes only on trusted cloud node, whose integrity and reliability is known in term of trust value . VimCloud shown practical in term of performace which is better then existing models.
APA, Harvard, Vancouver, ISO, and other styles
17

Yang, Bo Long, and Hao Guo. "Remote Attestation on Trusted Cloud Computing." Applied Mechanics and Materials 696 (November 2014): 161–66. http://dx.doi.org/10.4028/www.scientific.net/amm.696.161.

Full text
Abstract:
In the cloud computing mode TCCP, there exist shortcomings of overburdened trusted TC, the anonymity of nodes and configuration information of platform can’t be guaranteed. In this paper, we propose an anonymous scheme based on attribute certificate. The scheme is achieved by the trusted ring signature based on attribute certificate. By the security analysis, the anonymity and platform configuration information of computing nodes is guaranteed. By simulation experiment, we obtain the efficiency of the scheme. Comparing with Boneh ring signature based on ECC algorithm, this scheme has a great superiority in terms of large amount of ring signatures.
APA, Harvard, Vancouver, ISO, and other styles
18

Zhou, Yuting, Bo Zhao, and Yang An. "A Novel Trusted Software Base for Commercial Android Devices Using Secure TF Card." Security and Communication Networks 2022 (February 16, 2022): 1–12. http://dx.doi.org/10.1155/2022/6731277.

Full text
Abstract:
With the help of edge computing, the Internet of Things (IoT) provides users with efficient data transmission and processing capabilities. As a main control device of the IoT and the communication portal of edge computing, user terminals represented by Android devices have potential security risks in IoT. Trusted computing is a universal method to construct trusted environment for computing platforms. However, due to the strict space, cost, and power limitations, commercial Android devices would not be applicable to implement a dedicated onboard chip or the software Trusted Platform Module (TPM) by modifying its firmware. We have designed a practical Trusted Software Base (TSB) for mobile devices to enhance their security. By using the secure TF card as the hardware to provide secure storage and cryptographic capabilities, we implement the trusted boot and trust extension for applications on a commercial device to verify the feasibility of the TSB to ensure a trusted environment for users. Our implementation does not require any modification to the firmware or any additional hardware other than the secure TF card. Experimental evaluation shows that our method can provide trusted computing capability for commercial Android devices with low performance overheads.
APA, Harvard, Vancouver, ISO, and other styles
19

He, Fan. "Applied-Information System in Accounting Data Security via Cloud Computing Systems." Advanced Materials Research 1022 (August 2014): 253–56. http://dx.doi.org/10.4028/www.scientific.net/amr.1022.253.

Full text
Abstract:
This paper presents a static data authentication protection, SaaS dynamic data protection and trusted cloud computing platform for building and other programs designed by the existing trusted cloud computing platform software and hardware transformation and security enhancements, build a data security for cloud computing protection prototype system to verify the practicality and feasibility of the proposed text view is reasonable, and the theory program.
APA, Harvard, Vancouver, ISO, and other styles
20

Borovikov, Aleksey, Oleg Maslov, Stepan Mordvinov, and Andrei Esafiev. "Increasing Hardware-Software Platforms Trust Levels to Prevent Exploiting BIOS Vulnerabilities." Voprosy kiberbezopasnosti, no. 6(46) (2021): 68–77. http://dx.doi.org/10.21681/2311-3456-2021-6-68-77.

Full text
Abstract:
Abstract: in this publicaton, a technique to increase trust levels of foreign and domestic-made hardware-software platforms, which are used to create specialised devices and computing facilities, which are meeting safety requirements and protected from BIOS vulnerabilities, to work with classified information, was made. Problems, which developer might encounter, were listed; methods of troubleshooting were proposed, and conclusions were made. The purpose of research is to investigate an ability of designing trusted foreign and domestic-made hardwaresoftware platforms, protected from exploiting BIOS vulnerabilities. Research methods: in order to achieve the purpose of research, an analysis of Russian’s industrial-grade PC modules was made in order to choose PC module that will be used for designing trusted hardware-software platform, an analysis of known BIOS vulnerabilities was made; proprietary BIOS replacement in a form of domestic-made Horizon bootloader, which includes unauthorised access to information protection measures, was made and possibilty of practical use of trusted hardware-software platform with Horizon bootloader was overviewed. Obtained result: PC module for trusted hardware-software platform was selected, proprietary BIOS replacement in a form of domestic-made Horizon bootloader, which includes unauthorized access to information protection measures, was made; technique to increase trust levels of foreign and domestic-made hardware-software platforms, which are used to create specialized devices and computing facilities, which are meeting safety requirements and protected from BIOS vulnerabilities, to work with classified information, was made; an approach to create trusted hardware-software platform design requirements and conditions was made; needs to exclude potentially dangerous Intel Management Engine controller’s functionality were justified and proposal to use trusted hardware-software platform with Horizon bootloader was made.
APA, Harvard, Vancouver, ISO, and other styles
21

Ning, Zhen-Hu, Wei Jiang, Jing Zhan, and Peng Liang. "Property-Based Anonymous Attestation in Trusted Cloud Computing." Journal of Electrical and Computer Engineering 2014 (2014): 1–7. http://dx.doi.org/10.1155/2014/687158.

Full text
Abstract:
In the remote attestation on Trusted Computer (TC) computing mode TCCP, the trusted computer TC has an excessive burden, and anonymity and platform configuration information security of computing nodes cannot be guaranteed. To overcome these defects, based on the research on and analysis of current schemes, we propose an anonymous proof protocol based on property certificate. The platform configuration information is converted by the matrix algorithm into the property certificate, and the remote attestation is implemented by trusted ring signature scheme based on Strong RSA Assumption. By the trusted ring signature scheme based on property certificate, we achieve the anonymity of computing nodes and prevent the leakage of platform configuration information. By simulation, we obtain the computational efficiency of the scheme. We also expand the protocol and obtain the anonymous attestation based on ECC. By scenario comparison, we obtain the trusted ring signature scheme based on RSA, which has advantages with the growth of the ring numbers.
APA, Harvard, Vancouver, ISO, and other styles
22

Xiaofei, Wang, Hong Fan, Tang Xueming, and Cui Guohua. "Merkle tree digital signature and trusted computing platform." Wuhan University Journal of Natural Sciences 11, no. 6 (2006): 1467–72. http://dx.doi.org/10.1007/bf02831799.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

You-lei, Chen, and Shen Chang-xiang. "A security kernel architecture based trusted computing platform." Wuhan University Journal of Natural Sciences 10, no. 1 (2005): 1–4. http://dx.doi.org/10.1007/bf02828604.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Ghazizadeh, Eghbal, Mazdak Zamani, Jamalul-lail Ab Manan, and Mojtaba Alizadeh. "Trusted Computing Strengthens Cloud Authentication." Scientific World Journal 2014 (2014): 1–17. http://dx.doi.org/10.1155/2014/260187.

Full text
Abstract:
Cloud computing is a new generation of technology which is designed to provide the commercial necessities, solve the IT management issues, and run the appropriate applications. Another entry on the list of cloud functions which has been handled internally is Identity Access Management (IAM). Companies encounter IAM as security challenges while adopting more technologies became apparent. Trust Multi-tenancy and trusted computing based on a Trusted Platform Module (TPM) are great technologies for solving the trust and security concerns in the cloud identity environment. Single sign-on (SSO) and OpenID have been released to solve security and privacy problems for cloud identity. This paper proposes the use of trusted computing, Federated Identity Management, and OpenID Web SSO to solve identity theft in the cloud. Besides, this proposed model has been simulated in .Net environment. Security analyzing, simulation, and BLP confidential model are three ways to evaluate and analyze our proposed model.
APA, Harvard, Vancouver, ISO, and other styles
25

Xie, Fu, and Yun Yun Du. "Research on Cloud Computing Security Based on the Remote Attestation." Applied Mechanics and Materials 321-324 (June 2013): 2657–64. http://dx.doi.org/10.4028/www.scientific.net/amm.321-324.2657.

Full text
Abstract:
Cloud computing security has become a key problem of restricting the development of cloud computing, solving the cloud computing security problem has been extremely urgent. At present, it has become a new favorite in the cloud computing security research field that trusted computing is used to solve the cloud computing security, this paper uses remote attestation in trusted computing to solve the cloud computing security problems. In a cloud computing environment, the service provider not only needs to provide reliable components, but also needs to ensure that the computing platform system is reliable. In this paper, in view of the characteristics of the cloud computing platform, these two approaches are consolidated and improved, and a proof method based on the component properties and the system behavior (CPTBA) is put forward.
APA, Harvard, Vancouver, ISO, and other styles
26

Liu, Maomao, Liping Wu, Xingbo Zhang, and Yan Li. "Safety Management Solution for Health Monitoring User Terminals Based on Trusted Computing." Scientific Programming 2022 (March 2, 2022): 1–10. http://dx.doi.org/10.1155/2022/1485550.

Full text
Abstract:
The safety hazards of the monitoring platform must be solved to ensure the safety of health monitoring user terminals (HMUTs). To accurately measure the safety level of the safety management system, it is necessary to carry out effective trusted computing. However, the current trusted computing often ignores the subjectivity and personalization of trust, failing to consider the influence of privacy leak on trust. To solve these problems, this paper explores the safety management solution for HMUTs based on trusted computing. Specifically, the authors established a multidimensional trusted computing model for HMUTs, detailed the computing method for composite trust based on single-dimensional trust, and presented a trust management scheme for HMUTs. Experimental results demonstrate the feasibility and effectiveness of our model. Our research keeps up with the latest development trend of trusted computing and lives up to the trust and efficiency requirements of the collaborative processing mechanism for HMUT safety management.
APA, Harvard, Vancouver, ISO, and other styles
27

Deng, Yuhui, and Na Helian. "Single Attestation Image for a Trusted and Scalable Grid." International Journal of Grid and High Performance Computing 2, no. 1 (2010): 21–33. http://dx.doi.org/10.4018/jghpc.2010092802.

Full text
Abstract:
Traditionally, Grid users are forced to trust the Grid platforms, but the users are not always regarded as trustworthy. This trust asymmetry hinders the commercializing of Grid resources. Trusted Grid is proposed to tackle this challenge by leveraging Trusted Computing (TC). However, the TC relies on a microcontroller Trusted Platform Modules (TPM) which has limited computing power and is doomed to be a system bottleneck. This article constructs a trusted Grid as a flat ring and decentralizes the functionalities of TPM across the ring. This architecture offers a single attestation image which provides a transparent attestation to a scalable, large-scale, and dynamic trusted Grid. The architecture also significantly reduces the frequency of attestations, thus alleviating the TPM bottleneck. Furthermore, the architecture can avoid the potential system bottleneck and single point of failure of the centralized architecture or the root node of the hierarchical architecture.
APA, Harvard, Vancouver, ISO, and other styles
28

Sanjay, Ram M. Vijayaraj A. "Analysis of the characteristics and trusted security of cloud computing." International Journal on Cloud Computing: Services and Architecture(IJCCSA) 1, November (2018): 01–09. https://doi.org/10.5281/zenodo.1449876.

Full text
Abstract:
Cloud computing allows people the way to sharing distributed resources and services that belong to various organizations and sites. The cloud computing has its own concept, technical, economic and user experience characteristics. The service oriented, loose coupling, strong fault tolerant, business model and ease use are main characteristics of cloud computing. In this paper, proposed a method to build a trusted computing environment for cloud computing system by integrating the trusted computing platform into cloud computing system and pay attention to the security requirements in cloud computing environment. Some important security services, including authentication, confidentiality and integrity, are provided in cloud computing system.
APA, Harvard, Vancouver, ISO, and other styles
29

Wu, Jinyu, Wenwei Tao, Yuyang Lai, and Zuming Qin. "Industrial Control Trusted Computing Platform for Power Monitoring System." Journal of Physics: Conference Series 1744, no. 2 (2021): 022114. http://dx.doi.org/10.1088/1742-6596/1744/2/022114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

XU, Ming-Di, Huan-Guo ZHANG, Heng ZHAO, Jun-Lin LI, and Fei YAN. "Security Analysis on Trust Chain of Trusted Computing Platform." Chinese Journal of Computers 33, no. 7 (2010): 1165–76. http://dx.doi.org/10.3724/sp.j.1016.2010.01165.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

LUO, Jie. "Research on cryptology mechanism of trusted computing platform module." Journal of Computer Applications 28, no. 8 (2008): 1907–11. http://dx.doi.org/10.3724/sp.j.1087.2008.01907.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Xu, Feng, and Hongxu Ma. "Web Service System Structure based on Trusted Computing Platform." Intelligent Automation & Soft Computing 19, no. 2 (2013): 175–84. http://dx.doi.org/10.1080/10798587.2013.787185.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Park, Seung Je, and Heeyoul Kim. "Improving Trusted Cloud Computing Platform with Hybrid Security Protocols." Journal of Korean Institute of Information Technology 13, no. 5 (2015): 65. http://dx.doi.org/10.14801/jkiit.2015.13.5.65.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

SONG, Cheng, Wei-ping PENG, Yang XIN, Shou-shan LUO, and Hong-liang ZHU. "Seal-based secure boot scheme for trusted computing platform." Journal of China Universities of Posts and Telecommunications 17 (December 2010): 16–21. http://dx.doi.org/10.1016/s1005-8885(09)60589-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Kashif, Ubaidullah Alias, Zulfiqar Ali Memon, Shafaq Siddiqui, Abdul Rasheed Balouch, and Rakhi Batra. "Architectural Design of Trusted Platform for IaaS Cloud Computing." International Journal of Cloud Applications and Computing 8, no. 2 (2018): 47–65. http://dx.doi.org/10.4018/ijcac.2018040103.

Full text
Abstract:
This article describes how the enormous potential benefits provided by the cloud services, made enterprises to show huge interest in adopting cloud computing. As the service provider has control over the entire data of an organization stored onto the cloud, a malicious activity, whether internal or external can tamper with the data and computation. This causes enterprises to lack trust in adopting services due to privacy, security and trust issues. Despite of having such issues, the consumer has no root level access right to secure and check the integrity of procured resources. To establish a trust between the consumer and the provider, it is desirable to let the consumer to check the procured platform hosted at provider side for safety and security. This article proposes an architectural design of a trusted platform for the IaaS cloud computing by the means of which the consumer can check the integrity of a guest platform. TCG's TPM is deployed and used on the consumer side as the core component of the proposed architecture and it is distributed between the service provider and the consumer.
APA, Harvard, Vancouver, ISO, and other styles
36

Liu, Xian’gang, Xing Zhang, Yingfang Fu, and Changxiang Shen. "Remote attestation-based access control on trusted computing platform." Wuhan University Journal of Natural Sciences 15, no. 3 (2010): 190–94. http://dx.doi.org/10.1007/s11859-010-0302-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Faisal, Mohammad, Ikram Ali, Muhammad Sajjad Khan, Su Min Kim, and Junsu Kim. "Establishment of Trust in Internet of Things by Integrating Trusted Platform Module: To Counter Cybersecurity Challenges." Complexity 2020 (December 21, 2020): 1–9. http://dx.doi.org/10.1155/2020/6612919.

Full text
Abstract:
With the increasing day-to-day acceptance of IOT computing, the issues related to it are also getting more attention. The current IOT computing infrastructure brings some security challenges concerned with the users/customers and CSP. The users can store their confidential data at IOT storage and can access them anytime when they need. Lack of trust exists among IOT users and between IOT users and CSP. The prevention of this risk is a big research issue and it needs to be solved. There is a need for trusted IOT computing in recent times to provide trusted services. Here, we propose the integration of TPM in IOT computing to performs cryptographic operations and provide hardware-based security. In this domain, different schemes and methods have been proposed to build trust in IOT computing, but the suitable solution has not been presented by these schemes because these schemes lack in terms of some security services. A comparative study based on trusted computing schemes has also been presented in this paper along with different implementations of critical analysis. Our study is based on an overview of the main issues and summarizing the literature along with their strengths and limitations. In the end, we integrated the trusted platform module in the IOT architecture to establish the trust in IOT computing and to enhance the cybersecurity challenges and evaluated it with the help of mathematical/algorithms/graph theory/matrices and logical diagrams.
APA, Harvard, Vancouver, ISO, and other styles
38

Hu, Yu. "Application of Trusted Virtual Environment Module in Cloud Computing." Advanced Materials Research 616-618 (December 2012): 2196–99. http://dx.doi.org/10.4028/www.scientific.net/amr.616-618.2196.

Full text
Abstract:
The Trusted Virtual Environment Module (TVEM) is a new mechanism for rooting trust in a cloud computing environment. The TVEM helps solve the core security challenge of cloud computing by enabling parties to establish trust relationships in a cloud computing environment where an information owner creates and runs a virtual environment on a platform owned by a separate service provider. This paper detailed discusses the TVEM used in the cloud computing environment.
APA, Harvard, Vancouver, ISO, and other styles
39

Ning, Zhen-Hu, Chang-Xiang Shen, Yong Zhao, and Peng Liang. "Trusted Measurement Model Based on Multitenant Behaviors." Scientific World Journal 2014 (2014): 1–12. http://dx.doi.org/10.1155/2014/384967.

Full text
Abstract:
With a fast growing pervasive computing, especially cloud computing, the behaviour measurement is at the core and plays a vital role. A new behaviour measurement tailored for Multitenants in cloud computing is needed urgently to fundamentally establish trust relationship. Based on our previous research, we propose an improved trust relationship scheme which captures the world of cloud computing where multitenants share the same physical computing platform. Here, we first present the related work on multitenant behaviour; secondly, we give the scheme of behaviour measurement where decoupling of multitenants is taken into account; thirdly, we explicitly explain our decoupling algorithm for multitenants; fourthly, we introduce a new way of similarity calculation for deviation control, which fits the coupled multitenants under study well; lastly, we design the experiments to test our scheme.
APA, Harvard, Vancouver, ISO, and other styles
40

Jen-Liang, Cheng, Chen Wei-Yu, Wu Dai-Ye, Chen Kuang-Chi, and Zhang Hong-Wei. "EMULATING TRUSTED PLATFORM MODULE 2.0 ON RASPBERRY PI 2." International Journal of Security, Privacy and Trust Management ( IJSPTM ) 9, no. 3 (2020): 1–11. https://doi.org/10.5281/zenodo.4013110.

Full text
Abstract:
A computer hijacked by a malware may pretend that it is normal as usual and retrieve secrets from storage of itself and other victim computers. By adopting trusted computing technology a computer’s former health status cannot be forged. Computers can thus detect the change of health status of a hijacked computer and prevent the leakage of the secrets. As Trusted Computing Group (TCG) proposed Trusted Platform Module (TPM) specification, IBM implemented software TPM (sTPM) and utilities for engineer who wants to learn the operating principle of TPM. Meanwhile, the blooming of tiny size, but powerful, computers, e.g. Raspberry Pi 2 (Rpi2), attract ones to develop some dedicated applications on the computers. In this article, we report the verified steps for installing new sTPM version on RPi2. After the installation, we also test the functionality and evaluate the performance of the sTPM with some major TPM Commands. The real behaviour of and the traffic between the host computer and the emulated TPM can thus be learned easily.
APA, Harvard, Vancouver, ISO, and other styles
41

Ekberg, Jan-Erik. "Mobile Trusted Computing Based on MTM." International Journal of Dependable and Trustworthy Information Systems 1, no. 4 (2010): 25–42. http://dx.doi.org/10.4018/jdtis.2010100102.

Full text
Abstract:
Trusted computing (TC) denotes a set of security-related hardware and software mechanisms that make a computing device work in a consistent manner, even in the presence of external attacks. For personal computers, TC typically is interpreted to be a software architecture designed around the trusted platform module (TPM), a hardware chip residing on the motherboard and implemented according to the specifications of the Trusted Computing Group (Trusted Computing Group, 2008A). In embedded devices, the state-of-the art in terms of hardware security and operating systems is significantly different from what is present on personal computers. So to stimulate the take-up of TCG technology on handsets as well, the recently approved mobile trusted module (MTM) specification (Trusted Computing Group, 2008B) defines new interfaces and adaptation options that match the requirements of the handset business ecosystem, as well as the hardware in use in the embedded domain. This chapter provides an overview of a few hardware security architectures (in handsets) to introduce the reader to the problem domain. The main focus of the text is in introducing the MTM specification – by first presenting its main functional concepts, and then by adapting it to one of the hardware architectures first described, essentially presenting a plausible practical deployment. The author also presents a brief security analysis of the MTM component, and a few novel ideas regarding how the (mobile) trusted module can be extended, and be made more versatile.
APA, Harvard, Vancouver, ISO, and other styles
42

Yang, Ying, and Xue Hang Shao. "The Research and Design of Trusted Cloud Computing Platform Based on Group Theory." Advanced Materials Research 756-759 (September 2013): 867–71. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.867.

Full text
Abstract:
The cloud computing can greatly reduce the cost of computing, but is unable to ensure either the integrality or the confidentiality of data and calculation. Therefore, this paper considers of the safety of cloud computing, combining the thought of abstract algebra group theory in modern algebra, puts forward TCCPoGT (trusted cloud computing platform based on group theory) that designs in many different respects,such as general structure, public key cryptosystems and node management,etc. The analysis results show that the platform TCCPoGT can insure service security.
APA, Harvard, Vancouver, ISO, and other styles
43

Xu, Guobin, Oluwole Adetifa, Jianzhou Mao, Eric Sakk, and Shuangbao Wang. "Developing Quantum Trusted Platform Module (QTPM) to Advance IoT Security." Future Internet 17, no. 5 (2025): 193. https://doi.org/10.3390/fi17050193.

Full text
Abstract:
Randomness is integral to computer security, influencing fields such as cryptography and machine learning. In the context of cybersecurity, particularly for the Internet of Things (IoT), high levels of randomness are essential to secure cryptographic protocols. Quantum computing introduces significant risks to traditional encryption methods. To address these challenges, we propose investigating a quantum-safe solution for IoT-trusted computing. Specifically, we implement the first lightweight, practical integration of a quantum random number generator (QRNG) with a software-based trusted platform module (TPM) to create a deployable quantum trusted platform module (QTPM) prototype for IoT systems to improve cryptographic capabilities. The proposed quantum entropy as a service (QEaaS) framework further extends quantum entropy access to legacy and resource-constrained devices. Through the evaluation, we compare the performance of QRNG with traditional Pseudo-random Number Generators (PRNGs), demonstrating the effectiveness of the quantum TPM. Our paper highlights the transformative potential of integrating quantum technology to bolster IoT security.
APA, Harvard, Vancouver, ISO, and other styles
44

Yang, Qing, Hao Wang, Xiaoxiao Wu, Taotao Wang, Shengli Zhang, and Naijin Liu. "Secure Blockchain Platform for Industrial IoT with Trusted Computing Hardware." IEEE Internet of Things Magazine 4, no. 4 (2021): 86–92. http://dx.doi.org/10.1109/iotm.001.2100043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

KIM, H. "Enhancing Trusted Cloud Computing Platform for Infrastructure as a Service." Advances in Electrical and Computer Engineering 17, no. 1 (2017): 9–14. http://dx.doi.org/10.4316/aece.2017.01002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Sun, Haonan, Rongyu He, Yong Zhang, Ruiyun Wang, Wai Hung Ip, and Kai Leung Yung. "eTPM: A Trusted Cloud Platform Enclave TPM Scheme Based on Intel SGX Technology." Sensors 18, no. 11 (2018): 3807. http://dx.doi.org/10.3390/s18113807.

Full text
Abstract:
Today cloud computing is widely used in various industries. While benefiting from the services provided by the cloud, users are also faced with some security issues, such as information leakage and data tampering. Utilizing trusted computing technology to enhance the security mechanism, defined as trusted cloud, has become a hot research topic in cloud security. Currently, virtual TPM (vTPM) is commonly used in a trusted cloud to protect the integrity of the cloud environment. However, the existing vTPM scheme lacks protections of vTPM itself at a runtime environment. This paper proposed a novel scheme, which designed a new trusted cloud platform security component, ‘enclave TPM (eTPM)’ to protect cloud and employed Intel SGX to enhance the security of eTPM. The eTPM is a software component that emulates TPM functions which build trust and security in cloud and runs in ‘enclave’, an isolation memory zone introduced by SGX. eTPM can ensure its security at runtime, and protect the integrity of Virtual Machines (VM) according to user-specific policies. Finally, a prototype for the eTPM scheme was implemented, and experiment manifested its effectiveness, security, and availability.
APA, Harvard, Vancouver, ISO, and other styles
47

Liu, Zhen Peng, Feng Long Wu, Kai Yu Shang, and Wen Lei Chai. "C-MAS: The Cloud Mutual Authentication Scheme." Advanced Materials Research 756-759 (September 2013): 3209–14. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.3209.

Full text
Abstract:
A cloud mutual authentication scheme (C-MAS) is proposed to solve the problem of authentication between user and cloud computing server. Trusted computing technology and traditional smart card methods are used in cloud computing service platform. The scheme completes the authentication of both sides in cloud computing, generates the session key according consulting, at the same time, verifies the credibility of cloud service platform. Analysis shows that our scheme can resist various kinds of possible attacks, so it is therefore more secure than other schemes. And the computing time meet the requirements of cloud computing environment.
APA, Harvard, Vancouver, ISO, and other styles
48

Mr. Suresh S, Dr. Manish Varshney. "Openid Authentication Model for Cloud Security Using Trusted Platform." Tuijin Jishu/Journal of Propulsion Technology 44, no. 4 (2023): 404–12. http://dx.doi.org/10.52783/tjjpt.v44.i4.853.

Full text
Abstract:
Online services on the Internet have expanded incredibly quickly in recent years. To use any online service, Internet users must first register for a new account. The issue is evident when one user often requires many services and as a result maintains various accounts. To prevent identity theft, these various accounts must be managed in a safe and convenient manner. SSO (single sign-on) and OpenID have been used to make maintaining the many accounts needed in the Internet identity context less difficult. Two excellent trusted computing-based technologies to address security issues in the Internet identity context are Trusted Platform Module (TPM) and Trust Multitenancy.
APA, Harvard, Vancouver, ISO, and other styles
49

Zhong, Beixin, Zilong Yang, Zhonghao Liu, Xiaoyong Chen, and Shi Cheng. "Trusted Computing and Privacy Protection Method for Computer IoT Nodes Based on Fuzzy Logic Blockchain." Mathematical Problems in Engineering 2022 (August 31, 2022): 1–10. http://dx.doi.org/10.1155/2022/9649862.

Full text
Abstract:
With the continuous growth of the social economy, the trusted computing and privacy protection methods of IoT nodes are constantly innovating and changing, from the traditional single IoT node protection method to the new interactive IoT nodes supplemented by various network resources. That is, the item information server encrypts the detailed information of the item layer by layer with the session key of the adjacent node according to the node sequence of the response path. By completing the complete interactive design and the protection knot in the unique illusory environment, the application and discussion of privacy protection is achieved in the context of Internet of Things, creating a design concept for trusted computing and privacy protection methods for IoT nodes, and discussing the rationality of interactive design in the process of trusted computing and privacy protection methods for IoT nodes. The simulation results show that the application of fuzzy logic blockchain is very extensive, and the trusted computing and privacy protection methods of IoT nodes have a broader platform and a more open environment.
APA, Harvard, Vancouver, ISO, and other styles
50

Hao, Liming, Xun Sun, Shutang Yang, and Songnian Lu. "A method to implement full anonymous attestation for trusted computing platform." Wuhan University Journal of Natural Sciences 12, no. 1 (2007): 101–4. http://dx.doi.org/10.1007/s11859-006-0224-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography