42 resultados para Attestation


Relevância:

20.00% 20.00%

Publicador:

Resumo:

WSEAS, Tech Univ Sofia, Univ Politehn Bucharest, Univ Genova, Univ IASI, Fac Elect Engn, Zhejiang Univ Technol, Norwegian Univ Sci & Technol, Politehn Univ Bucharest, Engn & Management Technol Syst Fac, Execut Agcy Higher Educ & Res Fund, Ctr Invest Sobfre, Univ Algarve, UAlg, Cybercom Grp

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Huazhong Univ Sci & Technol, Natl Tech Univ Ukraine, Huazhong Normal Univ, Harbin Inst Technol, IEEE Ukraine Sect, I& M/CI Joint Chapter

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Travail réalisé en cotutelle (Université de Paris IV-La Sorbonne).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This article presents the design and implementation of a trusted sensor node that provides Internet-grade security at low system cost. We describe trustedFleck, which uses a commodity Trusted Platform Module (TPM) chip to extend the capabilities of a standard wireless sensor node to provide security services such as message integrity, confidentiality, authenticity, and system integrity based on RSA public-key and XTEA-based symmetric-key cryptography. In addition trustedFleck provides secure storage of private keys and provides platform configuration registers (PCRs) to store system configurations and detect code tampering. We analyze system performance using metrics that are important for WSN applications such as computation time, memory size, energy consumption and cost. Our results show that trustedFleck significantly outperforms previous approaches (e.g., TinyECC) in terms of these metrics while providing stronger security levels. Finally, we describe a number of examples, built on trustedFleck, of symmetric key management, secure RPC, secure software update, and remote attestation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This dissertation is a synchronic description of adnominal person in the highly synthetic morphological system of Erzya as attested in extensive Erzya-language written-text corpora consisting of nearly 140 publications with over 4.5 million words and over 285,000 unique lexical items. Insight for this description have been obtained from several source grammars in German, Russian, Erzya, Finnish, Estonian and Hungarian, as well as bounteous discussions in the understanding of the language with native speakers and grammarians 1993 2010. Introductory information includes the discussion of the status of Erzya as a lan- guage, the enumeration of phonemes generally used in the transliteration of texts and an in-depth description of adnominal morphology. The reader is then made aware of typological and Erzya-specifc work in the study of adnominal-type person. Methods of description draw upon the prerequisite information required in the development of a two-level morphological analyzer, as can be obtained in the typological description of allomorphic variation in the target language. Indication of original author or dialect background is considered important in the attestation of linguistic phenomena, such that variation might be plotted for a synchronic description of the language. The phonological description includes the establishment of a 6-vowel, 29-consonant phoneme system for use in the transliteration of annotated texts, i.e. two phonemes more than are generally recognized, and numerous rules governing allophonic variation in the language. Erzya adnominal morphology is demonstrated to have a three-way split in stem types and a three-layer system of non-derivative affixation. The adnominal-affixation layers are broken into (a) declension (the categories of case, number and deictic marking); (b) nominal conjugation (non-verb grammatical and oblique-case items can be conjugated), and (c) clitic marking. Each layer is given statistical detail with regard to concatenability. Finally, individual subsections are dedicated to the matters of: possessive declension compatibility in the distinction of sublexica; genitive and dative-case paradigmatic defectivity in the possessive declension, where it is demonstrated to be parametrically diverse, and secondary declension, a proposed typology modifiers without nouns , as compatible with adnominal person.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Escrever uma história do antigo Israel não é tanto uma aventura, apesar das querelas cronológicas e alguns confrontos com as culturas material e bíblica. O fato de ter como hipótese central a emergência do antigo Israel entre os séculos XIV-XIII a.C. julgou-se importante considerar o evento cronológico de média duração e ocorrido em interação sociocultural no Mediterrâneo. Para a fundamentação foram apresentados os documentos literários e artefatos materiais. Assim, realizou-se a abordagem historiográfica em diálogo científico com a arqueologia histórica, sendo a cultura material o campo de comprovação dos pressupostos, e pela antropologia social de grandezas socioétnicas e políticas do segundo milênio a.C., como auxiliar no desenvolvimento da argumentação. Tanto os documentos de Tell el-'Amarna quanto a estela Hino da vitória de Merenptah, Cairo e Karnak foram analisados em seus contextos históricos. Os objetivos, portanto, foram fundamentar com evidências a fuga de escravos do Egito em vários períodos da Idade do Bronze Recente, entre a época amarniana e a época ramessida, e a emergência multiétnica dos 'ibrîm em meio a povos nômades e seminômades em um amplo fenômeno histórico de reação ao protetorado egípcio no Mediterrâneo. Isso levou-nos a adotar o método comparativo para a análise dos documentos e seguir o debate historiográfico sobre os testemunhos arqueológicos desenvolvido por pesquisadores da Universidade de Tel Aviv e da Universidade Hebraica de Jerusalém. Em conclusão, ficou demonstrada a existência de várias rotas de fugas de escravos e evidências de ocorrências envolvendo os povos mediterrâneos à época da emergência do antigo Israel e a correspondência por trocas culturais, organização política, atividades e assentamentos nos altiplanos envolvendo aqueles povos, o que possibilitou a simbiótica etnicidade.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

可信计算组织(TCG)提出了以可信平台模块(TPM)为核心的可信计算安全体系框架.远程证明是可信计算领域重要的研究问题之一.现有的远程证明方案都是由证明方发起,度量和证明缺乏一致性和可扩展性,不能保证平台的隐私性.针对这些缺陷,引入颁发度量和证明属性证书的权威机构,提出了一种由验证方根据安全需求发起证明的远程证明方案.而证明方则按照度量属性证书和证明属性证书进行平台的度量,TPM保证平台的度量真实可信.同时对平台配置进行了抽象,对度量过程进行了形式化分析和性能测试;而且采用签名和加密实现远程证明的真实性和平台的隐私性.该远程证明方案不仅能够用于向远程方证明平台运行环境是可信的,而且还用于平台运行环境的自身检测.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

提出了一个组件级的细粒度属性证明方案,用于向远程依赖方证明用户平台满足某种安全属性.与现有的远程证明方案相比,组件属性远程证明具有一定的语义和属性表述性等优势.该方案不但证明粒度细和扩展性强,而且属性证书的颁发、验证和撤销实现简单;本方案以组件承诺的方法保证属性证明的真实性,采用零知识证明实现平台组件的隐私性.基于强RSA假设,在Random Oracle模型下可被证明是安全的.实现的原型系统实验结果表明,组件属性证明是一种灵活、实用、高效的证明,对系统性能没有影响.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

首先分析了可信计算环境下多远程证明实例执行的动态性、并发性、一致性等问题,提出了一个完整的可信计算环境多远程证明实例动态更新证明方案,以保证通信双方终端计算环境的可信。然后阐述了主要由计算环境组件度量算法、会话组件树计算算法和多远程证明实例证明协议组成可信计算环境证明方法。最后对该证明方法的安全性和效率进行分析,并构建原型系统论证证明方案的可行性和高性能。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

针对可信计算平台的原始直接匿名证明方案在多信任域的环境下存在的不足,提出了一种多信任域内的直接匿名证明方案.该方案扩展了原始的直接匿名证明方案,解决了可信计算平台在多信任域内的隐私性保护问题.利用理想系统/现实系统模型对该方案进行了安全性的分析和证明.分析表明,该方案满足匿名性和不可伪造性.最后分析方案的计算性能,实验验证了方案的有效性和可行性.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

中国计算机学会