Software Installation

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 51297 Experts worldwide ranked by ideXlab platform

Frank Piessens - One of the best experts on this subject based on the ideXlab platform.

  • sancus low cost trustworthy extensible networked devices with a zero Software trusted computing base
    USENIX Security Symposium, 2013
    Co-Authors: Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Christophe Huygens, Bart Preneel, Anthony Van Herrewege, Ingrid Verbauwhede, Frank Piessens
    Abstract:

    In this paper we propose Sancus, a security architecture for networked embedded devices. Sancus supports extensibility in the form of remote (even third-party) Software Installation on devices while maintaining strong security guarantees. More specifically, Sancus can remotely attest to a Software provider that a specific Software module is running uncompromised, and can authenticate messages from Software modules to Software providers. Software modules can securely maintain local state, and can securely interact with other Software modules that they choose to trust. The most distinguishing feature of Sancus is that it achieves these security guarantees without trusting any infrastructural Software on the device. The Trusted Computing Base (TCB) on the device is only the hardware. Moreover, the hardware cost of Sancus is low. We describe the design of Sancus, and develop and evaluate a prototype FPGA implementation of a Sancus-enabled device. The prototype extends an MSP430 processor with hardware support for the memory access control and cryptographic functionality required to run Sancus. We also develop a C compiler that targets our device and that can compile standard C modules to Sancus protected Software modules.

  • USENIX Security Symposium - Sancus: low-cost trustworthy extensible networked devices with a zero-Software trusted computing base
    2013
    Co-Authors: Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Christophe Huygens, Bart Preneel, Anthony Van Herrewege, Ingrid Verbauwhede, Frank Piessens
    Abstract:

    In this paper we propose Sancus, a security architecture for networked embedded devices. Sancus supports extensibility in the form of remote (even third-party) Software Installation on devices while maintaining strong security guarantees. More specifically, Sancus can remotely attest to a Software provider that a specific Software module is running uncompromised, and can authenticate messages from Software modules to Software providers. Software modules can securely maintain local state, and can securely interact with other Software modules that they choose to trust. The most distinguishing feature of Sancus is that it achieves these security guarantees without trusting any infrastructural Software on the device. The Trusted Computing Base (TCB) on the device is only the hardware. Moreover, the hardware cost of Sancus is low. We describe the design of Sancus, and develop and evaluate a prototype FPGA implementation of a Sancus-enabled device. The prototype extends an MSP430 processor with hardware support for the memory access control and cryptographic functionality required to run Sancus. We also develop a C compiler that targets our device and that can compile standard C modules to Sancus protected Software modules.

Monika Wnuk - One of the best experts on this subject based on the ideXlab platform.

  • a proxy based infrastructure for web application sharing and remote collaboration on web pages
    International Conference on Human-Computer Interaction, 2007
    Co-Authors: Richard Atterer, Albrecht Schmidt, Monika Wnuk
    Abstract:

    When people collaborate remotely, the WWW is part of the shared resources they use together. However, web pages do not offer support for collaborative interaction such as viewing or influencing another user's browsing session - additional Software needs to be installed for these features. In this paper, we present UsaProxy 2, an HTTP proxy that allows the same web page or application to be viewed and used in two browsers at the same time, without client-side Software Installation. This includes a visualisation of the remote user's mouse pointer, scrolling, keyboard input, following links to other pages and more. Our open-source proxy modifies HTML pages before delivering them to the browsers. The added JavaScript code provides session monitoring and shared browsing facilities. We conducted an experimental evaluation which shows that our approach works for different scenarios, such as shopping online and exchanging ideas on what to buy. The user study showed that our approach is accepted and liked by users. Combined with audio or text chat communication, it provides a very useful tool for informal, ad-hoc collaboration.

  • INTERACT (1) - A proxy-based infrastructure for web application sharing and remote collaboration on web pages
    Lecture Notes in Computer Science, 2007
    Co-Authors: Richard Atterer, Albrecht Schmidt, Monika Wnuk
    Abstract:

    When people collaborate remotely, the WWW is part of the shared resources they use together. However, web pages do not offer support for collaborative interaction such as viewing or influencing another user's browsing session - additional Software needs to be installed for these features. In this paper, we present UsaProxy 2, an HTTP proxy that allows the same web page or application to be viewed and used in two browsers at the same time, without client-side Software Installation. This includes a visualisation of the remote user's mouse pointer, scrolling, keyboard input, following links to other pages and more. Our open-source proxy modifies HTML pages before delivering them to the browsers. The added JavaScript code provides session monitoring and shared browsing facilities. We conducted an experimental evaluation which shows that our approach works for different scenarios, such as shopping online and exchanging ideas on what to buy. The user study showed that our approach is accepted and liked by users. Combined with audio or text chat communication, it provides a very useful tool for informal, ad-hoc collaboration.

R Manimegalai - One of the best experts on this subject based on the ideXlab platform.

  • SSCC - SPIC - SRAM PUF Intergrated Chip Based Software Licensing Model.
    Communications in Computer and Information Science, 2019
    Co-Authors: Vyshak Suresh, R Manimegalai
    Abstract:

    A Software license key or a product key is a Software based key that is used during the Installation of a Software. This key authorizes a genuine purchase of the Software product by the user and verifies the authenticity of the Software Installation copy. Hackers have made successful attempts in thwarting the Software license key checking and hence cracked copies of the original versions are released. They not only cause losses for the companies but also render the hard work and dedication of the Software development team useless. To counter such hacks, companies have resorted to various checks and countermeasures but all have been beaten in one way or another. In this paper, a Software licensing model which generates a key from SRAM PUF source is proposed.

  • spic sram puf intergrated chip based Software licensing model
    International Symposium on Security in Computing and Communication, 2018
    Co-Authors: Vyshak Suresh, R Manimegalai
    Abstract:

    A Software license key or a product key is a Software based key that is used during the Installation of a Software. This key authorizes a genuine purchase of the Software product by the user and verifies the authenticity of the Software Installation copy. Hackers have made successful attempts in thwarting the Software license key checking and hence cracked copies of the original versions are released. They not only cause losses for the companies but also render the hard work and dedication of the Software development team useless. To counter such hacks, companies have resorted to various checks and countermeasures but all have been beaten in one way or another. In this paper, a Software licensing model which generates a key from SRAM PUF source is proposed.

Job Noorman - One of the best experts on this subject based on the ideXlab platform.

  • sancus low cost trustworthy extensible networked devices with a zero Software trusted computing base
    USENIX Security Symposium, 2013
    Co-Authors: Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Christophe Huygens, Bart Preneel, Anthony Van Herrewege, Ingrid Verbauwhede, Frank Piessens
    Abstract:

    In this paper we propose Sancus, a security architecture for networked embedded devices. Sancus supports extensibility in the form of remote (even third-party) Software Installation on devices while maintaining strong security guarantees. More specifically, Sancus can remotely attest to a Software provider that a specific Software module is running uncompromised, and can authenticate messages from Software modules to Software providers. Software modules can securely maintain local state, and can securely interact with other Software modules that they choose to trust. The most distinguishing feature of Sancus is that it achieves these security guarantees without trusting any infrastructural Software on the device. The Trusted Computing Base (TCB) on the device is only the hardware. Moreover, the hardware cost of Sancus is low. We describe the design of Sancus, and develop and evaluate a prototype FPGA implementation of a Sancus-enabled device. The prototype extends an MSP430 processor with hardware support for the memory access control and cryptographic functionality required to run Sancus. We also develop a C compiler that targets our device and that can compile standard C modules to Sancus protected Software modules.

  • USENIX Security Symposium - Sancus: low-cost trustworthy extensible networked devices with a zero-Software trusted computing base
    2013
    Co-Authors: Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Christophe Huygens, Bart Preneel, Anthony Van Herrewege, Ingrid Verbauwhede, Frank Piessens
    Abstract:

    In this paper we propose Sancus, a security architecture for networked embedded devices. Sancus supports extensibility in the form of remote (even third-party) Software Installation on devices while maintaining strong security guarantees. More specifically, Sancus can remotely attest to a Software provider that a specific Software module is running uncompromised, and can authenticate messages from Software modules to Software providers. Software modules can securely maintain local state, and can securely interact with other Software modules that they choose to trust. The most distinguishing feature of Sancus is that it achieves these security guarantees without trusting any infrastructural Software on the device. The Trusted Computing Base (TCB) on the device is only the hardware. Moreover, the hardware cost of Sancus is low. We describe the design of Sancus, and develop and evaluate a prototype FPGA implementation of a Sancus-enabled device. The prototype extends an MSP430 processor with hardware support for the memory access control and cryptographic functionality required to run Sancus. We also develop a C compiler that targets our device and that can compile standard C modules to Sancus protected Software modules.

Anthony Van Herrewege - One of the best experts on this subject based on the ideXlab platform.

  • sancus low cost trustworthy extensible networked devices with a zero Software trusted computing base
    USENIX Security Symposium, 2013
    Co-Authors: Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Christophe Huygens, Bart Preneel, Anthony Van Herrewege, Ingrid Verbauwhede, Frank Piessens
    Abstract:

    In this paper we propose Sancus, a security architecture for networked embedded devices. Sancus supports extensibility in the form of remote (even third-party) Software Installation on devices while maintaining strong security guarantees. More specifically, Sancus can remotely attest to a Software provider that a specific Software module is running uncompromised, and can authenticate messages from Software modules to Software providers. Software modules can securely maintain local state, and can securely interact with other Software modules that they choose to trust. The most distinguishing feature of Sancus is that it achieves these security guarantees without trusting any infrastructural Software on the device. The Trusted Computing Base (TCB) on the device is only the hardware. Moreover, the hardware cost of Sancus is low. We describe the design of Sancus, and develop and evaluate a prototype FPGA implementation of a Sancus-enabled device. The prototype extends an MSP430 processor with hardware support for the memory access control and cryptographic functionality required to run Sancus. We also develop a C compiler that targets our device and that can compile standard C modules to Sancus protected Software modules.

  • USENIX Security Symposium - Sancus: low-cost trustworthy extensible networked devices with a zero-Software trusted computing base
    2013
    Co-Authors: Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Christophe Huygens, Bart Preneel, Anthony Van Herrewege, Ingrid Verbauwhede, Frank Piessens
    Abstract:

    In this paper we propose Sancus, a security architecture for networked embedded devices. Sancus supports extensibility in the form of remote (even third-party) Software Installation on devices while maintaining strong security guarantees. More specifically, Sancus can remotely attest to a Software provider that a specific Software module is running uncompromised, and can authenticate messages from Software modules to Software providers. Software modules can securely maintain local state, and can securely interact with other Software modules that they choose to trust. The most distinguishing feature of Sancus is that it achieves these security guarantees without trusting any infrastructural Software on the device. The Trusted Computing Base (TCB) on the device is only the hardware. Moreover, the hardware cost of Sancus is low. We describe the design of Sancus, and develop and evaluate a prototype FPGA implementation of a Sancus-enabled device. The prototype extends an MSP430 processor with hardware support for the memory access control and cryptographic functionality required to run Sancus. We also develop a C compiler that targets our device and that can compile standard C modules to Sancus protected Software modules.