{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T19:21:06Z","timestamp":1730316066731,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":10,"publisher":"ACM","content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2011,10,17]]},"DOI":"10.1145\/2046582.2046589","type":"proceedings-article","created":{"date-parts":[[2011,10,18]],"date-time":"2011-10-18T13:02:00Z","timestamp":1318942920000},"page":"31-36","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":1,"title":["Achieving attestation with less effort"],"prefix":"10.1145","author":[{"given":"Jun Ho","family":"Huh","sequence":"first","affiliation":[{"name":"University of Illinois at Urbana-Champaign, Champaign, IL, USA"}]},{"given":"Hyoungshick","family":"Kim","sequence":"additional","affiliation":[{"name":"University of Cambridge, Cambridge, United Kingdom"}]},{"given":"John","family":"Lyle","sequence":"additional","affiliation":[{"name":"University of Oxford, Oxford, United Kingdom"}]},{"given":"Andrew","family":"Martin","sequence":"additional","affiliation":[{"name":"University of Oxford, Oxford, United Kingdom"}]}],"member":"320","published-online":{"date-parts":[[2011,10,17]]},"reference":[{"key":"e_1_3_2_1_1_1","volume-title":"November","author":"TCG Infrastructure Working Group Platform Trust Services Interface Specification (IF-PTS).","year":"2006","unstructured":"TCG Infrastructure Working Group Platform Trust Services Interface Specification (IF-PTS). Specification version 1.0 , November 2006 . TCG Infrastructure Working Group Platform Trust Services Interface Specification (IF-PTS). Specification version 1.0, November 2006."},{"volume-title":"October","year":"2006","key":"e_1_3_2_1_2_1","unstructured":"Trusted computing group backgrounder. https:\/\/www.trustedcomputinggroup.org\/about\/ , October 2006 . Trusted computing group backgrounder. https:\/\/www.trustedcomputinggroup.org\/about\/, October 2006."},{"key":"e_1_3_2_1_3_1","volume-title":"June","author":"Mobile Reference Architecture TCG","year":"2007","unstructured":"TCG Mobile Reference Architecture . Specification version 1.0 , June 2007 . TCG Mobile Reference Architecture. Specification version 1.0, June 2007."},{"key":"e_1_3_2_1_4_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-25283-9_19"},{"key":"e_1_3_2_1_5_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-85886-7_2"},{"key":"e_1_3_2_1_6_1","volume-title":"Dynamics of a Trusted Platform","author":"Grawrock D.","year":"2009","unstructured":"D. Grawrock . Dynamics of a Trusted Platform . Intel Press , February 2009 . D. Grawrock. Dynamics of a Trusted Platform. Intel Press, February 2009."},{"key":"e_1_3_2_1_8_1","unstructured":"A. Lee-Thorp. Attestation in Trusted Computing: Challenges and Potential Solutions. Technical report Royal Holloway 2010. A. Lee-Thorp. Attestation in Trusted Computing: Challenges and Potential Solutions. Technical report Royal Holloway 2010."},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.1145\/1065907.1066038"},{"key":"e_1_3_2_1_10_1","first-page":"223","volume-title":"USENIX Security Symposium","volume":"13","author":"Sailer R.","year":"2004","unstructured":"R. Sailer , X. Zhang , T. Jaeger , and L. van Doorn . Design and implementation of a TCG-based integrity measurement architecture . In USENIX Security Symposium , volume 13 , pages 223 -- 238 . USENIX Association , 2004 . R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn. Design and implementation of a TCG-based integrity measurement architecture. In USENIX Security Symposium, volume 13, pages 223--238. USENIX Association, 2004."},{"key":"e_1_3_2_1_11_1","doi-asserted-by":"publisher","DOI":"10.1145\/1294261.1294294"}],"event":{"name":"CCS'11: the ACM Conference on Computer and Communications Security","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"location":"Chicago Illinois USA","acronym":"CCS'11"},"container-title":["Proceedings of the sixth ACM workshop on Scalable trusted computing"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/2046582.2046589","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,10]],"date-time":"2023-01-10T02:45:58Z","timestamp":1673318758000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/2046582.2046589"}},"subtitle":["an indirect and configurable approach to integrity reporting"],"short-title":[],"issued":{"date-parts":[[2011,10,17]]},"references-count":10,"alternative-id":["10.1145\/2046582.2046589","10.1145\/2046582"],"URL":"https:\/\/doi.org\/10.1145\/2046582.2046589","relation":{},"subject":[],"published":{"date-parts":[[2011,10,17]]},"assertion":[{"value":"2011-10-17","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}