000 04240nam a22006015i 4500
001 978-3-540-68979-9
003 DE-He213
005 20160624102052.0
007 cr nn 008mamaa
008 100301s2008 gw | s |||| 0|eng d
020 _a9783540689799
_9978-3-540-68979-9
024 7 _a10.1007/978-3-540-68979-9
_2doi
050 4 _aQA76.9.A25
072 7 _aUR
_2bicssc
072 7 _aUTN
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.8
_223
245 1 0 _aTrusted Computing - Challenges and Applications
_h[electronic resource] :
_bFirst International Conference on Trusted Computing and Trust in Information Technologies, Trust 2008 Villach, Austria, March 11-12, 2008 Proceedings /
_cedited by Peter Lipp, Ahmad-Reza Sadeghi, Klaus-Michael Koch.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2008.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2008.
300 _bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v4968
505 0 _aTRUST 2008 -- Practical Techniques for Operating System Attestation -- TOCTOU, Traps, and Trusted Computing -- A Software-Based Trusted Platform Module Emulator -- Towards Trust Services for Language-Based Virtual Machines for Grid Computing -- Embedded Trusted Computing with Authenticated Non-volatile Memory -- The Zurich Trusted Information Channel – An Efficient Defence Against Man-in-the-Middle and Malicious Software Attacks -- A Model for New Zealand’s Identity Verification Service -- Pseudonymous Mobile Identity Architecture Based on Government-Supported PKI -- Para-Virtualized TPM Sharing -- Slicing for Security of Code -- Trusted Computing Serving an Anonymity Service -- Combining Biometric Authentication with Privacy-Enhancing Technologies -- A New Direct Anonymous Attestation Scheme from Bilinear Maps -- On a Possible Privacy Flaw in Direct Anonymous Attestation (DAA).
520 _aThis volume contains papers presented at TRUST 2008, the ?rst international conference on Trusted Computing and Trust in Information Technologies, held in March 2008 in Villach, Austria. The aim of the conference was to create a joint scienti?c and networking platform covering the core issues of trust in IT systems and trusted computing and to bridge the gaps between international research groups and projects in closely related ?elds. The organizers received 43 submissions from 17 countries. Each of the s- mittedpaperswasreviewedbythreereviewers.Basedonthesereviews13papers were selected as suitable for the conference and the authors were asked to p- sent their work. Further, six renowned speakers from academia, industry and the European Commission were invited for keynotes. The accepted papers are published in this volume together with one paper from Paul England, one of the invited speakers at TRUST 2008. TheconferencewassupportedbytheEuropeanCommissionviatheOpen-TC project (FP6 IST-027635), by the Austrian Research Promotion Agency (FFG) and by the city of Villach.
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aSoftware engineering.
650 0 _aData protection.
650 0 _aData encryption (Computer science).
650 0 _aInformation systems.
650 1 4 _aComputer Science.
650 2 4 _aSystems and Data Security.
650 2 4 _aComputer Communication Networks.
650 2 4 _aSoftware Engineering.
650 2 4 _aData Encryption.
650 2 4 _aInformation Systems Applications (incl.Internet).
650 2 4 _aUser Interfaces and Human Computer Interaction.
700 1 _aLipp, Peter.
_eeditor.
700 1 _aSadeghi, Ahmad-Reza.
_eeditor.
700 1 _aKoch, Klaus-Michael.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540689782
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v4968
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-540-68979-9
942 _2EBK7096
_cEBK
999 _c36390
_d36390