126 resultados para TPM


Relevância:

10.00% 10.00%

Publicador:

Resumo:

We describe the design and implementation of a public-key platform, secFleck, based on a commodity Trusted Platform Module (TPM) chip that extends the capability of a standard node. Unlike previous software public-key implementations this approach provides E- Commerce grade security; is computationally fast, energy efficient; and has low financial cost — all essential attributes for secure large-scale sen- sor networks. We describe the secFleck message security services such as confidentiality, authenticity and integrity, and present performance re- sults including computation time, energy consumption and cost. This is followed by examples, built on secFleck, of symmetric key management, secure RPC and secure software update.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This article presents the design and implementation of a trusted sensor node that provides Internet-grade security at low system cost. We describe trustedFleck, which uses a commodity Trusted Platform Module (TPM) chip to extend the capabilities of a standard wireless sensor node to provide security services such as message integrity, confidentiality, authenticity, and system integrity based on RSA public-key and XTEA-based symmetric-key cryptography. In addition trustedFleck provides secure storage of private keys and provides platform configuration registers (PCRs) to store system configurations and detect code tampering. We analyze system performance using metrics that are important for WSN applications such as computation time, memory size, energy consumption and cost. Our results show that trustedFleck significantly outperforms previous approaches (e.g., TinyECC) in terms of these metrics while providing stronger security levels. Finally, we describe a number of examples, built on trustedFleck, of symmetric key management, secure RPC, secure software update, and remote attestation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Communication security for wireless sensor networks (WSN) is a challenge due to the limited computation and energy resources available at nodes. We describe the design and implementation of a public-key (PK) platform based on a standard Trusted Platform Module (TPM) chip that extends the capability of a standard node. The result facilitates message security services such as confidentiality, authenticity and integrity. We present results including computation time, energy consumption and cost.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This research paper aims to develop a method to explore the travel behaviour differences between disadvantaged and non-disadvantaged populations. It also aims to develop a modelling approach or a framework to integrate disadvantage analysis into transportation planning models (TPMs). The methodology employed identifies significantly disadvantaged groups through a cluster analysis and the paper presents a disadvantage-integrated TPM. This model could be useful in determining areas with concentrated disadvantaged population and also developing and formulating relevant disadvantage sensitive policies. (a) For the covering entry of this conference, please see ITRD abstract no. E214666.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The current investigation reports on diesel particulate matter emissions, with special interest in fine particles from the combustion of two base fuels. The base fuels selected were diesel fuel and marine gas oil (MGO). The experiments were conducted with a four-stroke, six-cylinder, direct injection diesel engine. The results showed that the fine particle number emissions measured by both SMPS and ELPI were higher with MGO compared to diesel fuel. It was observed that the fine particle number emissions with the two base fuels were quantitatively different but qualitatively similar. The gravimetric (mass basis) measurement also showed higher total particulate matter (TPM) emissions with the MGO. The smoke emissions, which were part of TPM, were also higher for the MGO. No significant changes in the mass flow rate of fuel and the brake-specific fuel consumption (BSFC) were observed between the two base fuels.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The use of Trusted Platform Module (TPM) is be- coming increasingly popular in many security sys- tems. To access objects protected by TPM (such as cryptographic keys), several cryptographic proto- cols, such as the Object Specific Authorization Pro- tocol (OSAP), can be used. Given the sensitivity and the importance of those objects protected by TPM, the security of this protocol is vital. Formal meth- ods allow a precise and complete analysis of crypto- graphic protocols such that their security properties can be asserted with high assurance. Unfortunately, formal verification of these protocols are limited, de- spite the abundance of formal tools that one can use. In this paper, we demonstrate the use of Coloured Petri Nets (CPN) - a type of formal technique, to formally model the OSAP. Using this model, we then verify the authentication property of this protocol us- ing the state space analysis technique. The results of analysis demonstrates that as reported by Chen and Ryan the authentication property of OSAP can be violated.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This research introduces a general methodology in order to create a Coloured Petri Net (CPN) model of a security protocol. Then standard or user-defined security properties of the created CPN model are identified. After adding an attacker model to the protocol model, the security property is verified using state space method. This approach is applied to analyse a number of trusted computing protocols. The results show the applicability of proposed method to analyse both standard and user-defined properties.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A pseudonym provides anonymity by protecting the identity of a legitimate user. A user with a pseudonym can interact with an unknown entity and be confident that his/her identity is secret even if the other entity is dishonest. In this work, we present a system that allows users to create pseudonyms from a trusted master public-secret key pair. The proposed system is based on the intractability of factoring and finding square roots of a quadratic residue modulo a composite number, where the composite number is a product of two large primes. Our proposal is different from previously published pseudonym systems, as in addition to standard notion of protecting privacy of an user, our system offers colligation between seemingly independent pseudonyms. This new property when combined with a trusted platform that stores a master secret key is extremely beneficial to an user as it offers a convenient way to generate a large number of pseudonyms using relatively small storage.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

To prevent unauthorized access to protected trusted platform module (TPM) objects, authorization protocols, such as the object-specific authorization protocol (OSAP), have been introduced by the trusted computing group (TCG). By using OSAP, processes trying to gain access to the protected TPM objects need to prove their knowledge of relevant authorization data before access to the objects can be granted. Chen and Ryan’s 2009 analysis has demonstrated OSAP’s authentication vulnerability in sessions with shared authorization data. They also proposed the Session Key Authorization Protocol (SKAP) with fewer stages as an alternative to OSAP. Chen and Ryan’s analysis of SKAP using ProVerif proves the authentication property. The purpose of this paper was to examine the usefulness of Colored Petri Nets (CPN) and CPN Tools for security analysis. Using OSAP and SKAP as case studies, we construct intruder and authentication property models in CPN. CPN Tools is used to verify the authentication property using a Dolev–Yao-based model. Verification of the authentication property in both models using the state space tool produces results consistent with those of Chen and Ryan.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This chapter analyses the copyright law framework needed to ensure open access to outputs of the Australian academic and research sector such as journal articles and theses. It overviews the new knowledge landscape, the principles of copyright law, the concept of open access to knowledge, the recently developed open content models of copyright licensing and the challenges faced in providing greater access to knowledge and research outputs.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We study the thermoelectric power under classically large magnetic field (TPM) in ultrathin films (UFs), quantum wires (QWs) of non-linear optical materials on the basis of a newly formulated electron dispersion law considering the anisotropies of the effective electron masses, the spin-orbit splitting constants and the presence of the crystal field splitting within the framework of k.p formalism. The results of quantum confined III-V compounds form the special cases of our generalized analysis. The TPM has also been studied for quantum confined II-VI, stressed materials, bismuth and carbon nanotubes (CNs) on the basis of respective dispersion relations. It is found taking quantum confined CdGeAs2, InAs, InSb, CdS, stressed n-InSb and Bi that the TPM increases with increasing film thickness and decreasing electron statistics exhibiting quantized nature for all types of quantum confinement. The TPM in CNs exhibits oscillatory dependence with increasing carrier concentration and the signature of the entirely different types of quantum systems are evident from the plots. Besides, under certain special conditions, all the results for all the materials gets simplified to the well-known expression of the TPM for non-degenerate materials having parabolic energy bands, leading to the compatibility test. (C) 2009 Elsevier B.V. All rights reserved.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Esta pesquisa visa problematizar a síndrome pré-menstrual (SPM) enquanto entidade biomédica a-histórica tornada evidente a partir do preenchimento de critérios diagnósticos. O ponto de partida é a hipótese de que o modelo biomédico de explicação da SPM incorpora e reproduz os padrões sociais vigentes que insistem em visões estereotipadas dos gêneros em função da diferenciação biológica dos sexos. A partir de uma reflexão sobre a construção do fato científico e da preponderância do discurso biomédico na compreensão dos corpos, emoções e comportamentos femininos, analisamos as mudanças históricas ocorridas nessa visão considerada reducionista. No final do século XVIII e início do XIX, a essência da feminilidade era localizada no útero; a partir de meados do século XIX, os ovários passaram a ser considerados a fonte das doenças das mulheres, inclusive as nervosas e mentais. No início do século XX começou a ocorrer uma mudança nos discursos biomédicos e a essência da feminilidade passou a ser localizada em substâncias químicas denominadas hormônios. Desde então o organismo feminino tornou-se cada vez mais representado como controlado pelos hormônios, reificando a crença de que as mulheres são cíclicas e em determinados períodos, instáveis, irracionais e, portanto, não confiáveis. Essa ênfase nos hormônios coincide com a primeira descrição, em 1931, do que era chamado tensão pré-menstrual. Na década de 1950, a terminologia mudou para síndrome pré-menstrual. Inicialmente foi compreendida como diretamente produzida pelos hormônios femininos, mas não há evidência empírica que comprove esta hipótese. Após 80 anos de pesquisas, não se encontrou um marcador biológico ou teste bioquímico que possa ser utilizado para o diagnóstico. Os próprios critérios diagnósticos não são consensuais entre os pesquisadores, pois foram descritos mais de 200 sintomas que incidem de forma variada e inconstante. Não se conhece ainda o mecanismo etiopatogênico e alguns autores questionam a própria existência da síndrome enquanto entidade biomédica e apresentam visões feministas e sócio-culturais para a compreensão do fenômeno. Muitas mulheres, entretanto, afirmam ter TPM (nomenclatura mais comum nos meios leigos). Para aprofundar esta questão e ampliar nossa compreensão, a análise de artigos biomédicos recentes (2000 a 2011) sobre a SPM foi confrontada com a experiência direta ou indireta da TPM em mulheres de camadas médias da população. Com este objetivo, foram analisados artigos científicos sobre a SPM selecionados a partir de um levantamento no PubMed, ferramenta de buscas online, e realizadas entrevistas individuais em profundidade, abertas, semi-estruturadas com mulheres em idade reprodutiva selecionadas através do sistema de amostragem conhecido como bola de neve (snow ball). Após a análise tanto dos artigos científicos quanto das entrevistas, concluímos que apesar de pressupostos comuns que a biologia determina diferenças de gênero naturais e universais entre homens e mulheres a SPM dos artigos biomédicos e a TPM das mulheres não coincidem. Sem desconsiderar as sensações desagradáveis, os problemas e o sofrimento das mulheres que afirmam ter TPM, os resultados deste estudo apontam para uma realidade complexa que enseja mais pesquisa em direção a descrições menos reducionistas destas experiências femininas

Relevância:

10.00% 10.00%

Publicador:

Resumo:

采用测试终点不同的个短期生物学试验来检测国内外个牌号卷烟烟气的有害生物效应采用试验、转化人淋巴细 胞试验、小鼠嗜多染红细胞微核试验来检测烟气总粒相物的遗传毒性采用离体细胞培养的方法来检测烟气总粒相物的细胞 毒性采用动式被动吸烟小鼠急性毒性试验来检测烟气的急性毒性。从这个试验中确定了个生物学指标值、率、微核 率、细胞死亡率和小鼠死亡率并将这个试验的结果数据制成加权数值表, 统一起来评价卷烟烟气的有害生物效应。此外, 对个 生物学指标与的相关性分析结果表明, 值与有一定相关关系相关系数, 一。, 其余个指标与的 相关性未达到显著性水平, 说明这个牌号卷烟烟气有害生物活性与的关系不密切对个生物学指标之间的相 关性分析结果表明, 除了值与率和细胞死亡率的相关性达到显著水平外相关系数分别为。和。, , 其余均无相关性, 这与个生物试验的效应终点不一致有关系。总之这个生物学指标作为检测卷烟烟气有害生物效应的 一套短期测试系统是有用的和可靠的。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

在以Xen为代表的虚拟平台上,引入可信计算技术可以为其构建可信计算环境,有效增强其安全。然而由于虚拟平台支持多个虚拟机系统运行的特点,致使可信计算技术无法直接为其可信计算环境构建提供支持。本文在引入TPM的Xen可信虚拟平台上研究其可信计算环境构建,首先分析了TCG信任链模型的不足,在其基础上提出了基于信任度的信任链模型,完善了原有模型的信任表述能力;紧接着将该模型扩展至可信虚拟平台,对其信任构建问题进行了探讨提出了一种信任树的信任构建方法;然后分析了可信虚拟平台数据封装存在的问题,并给出了可行的封装解决方案;最后实现了可信虚拟平台信任系统建立Xen平台可信计算环境。本文主要取得了以下几个方面的成果: 1、针对TCG信任链模型中完整性度量无法全面反映实体运行状况和无法表述信任传递损失的缺陷,提出了一种基于信任度的信任链模型,该模型丰富了可信计算的信任链理论知识,对信任链模型扩展研究具有一定的指导价值。 2、在基于信任度的信任链模型基础上,针对可信虚拟平台多系统运行的特点,提出了基于信任树的可信虚拟平台信任构建方法,该方法符合可信虚拟平台运行的安全需求,为可信虚拟平台可信计算环境构建奠定了基础。 3、提出了一种TPM支持的多级属性封装方案,该方案实现了TPM对所有虚拟机系统数据的属性封装,同时还对属性进行了分级扩展,基于属性的安全级别实施解封,增强了属性封装的灵活性,更有效的保证了可信虚拟平台上的数据安全。 4、针对可信虚拟平台上的数据使用需求,提出了一种按需属性封装方案,该方案不仅实现了数据与任意组件属性的封装,还保障了封装数据在不同虚拟机中的正常解封,增强了封装数据的可用性,充分满足了可信虚拟平台上敏感数据封装和共享的安全要求。 总的说来,本文的研究成果为虚拟技术的应用提供了安全支撑,并且为可信计算的相关研究提供了借鉴。