Wake up or fall asleep-value implication of trusted computing
暂无分享,去创建一个
Ling Liu | Yingjiu Li | Nan Hu | Dan Ma | Jianhui Huang
[1] Jayanth K. Krishnan,et al. Litigation Risk and Auditor Resignations , 1997 .
[2] W. E. Silver,et al. Economics and Information Theory , 1967 .
[3] Erik Brynjolfsson,et al. The productivity paradox of information technology , 1993, CACM.
[4] E. Fama,et al. Common risk factors in the returns on stocks and bonds , 1993 .
[5] Michael Backes,et al. Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[6] Ahmad-Reza Sadeghi,et al. Enabling Fairer Digital Rights Management with Trusted Computing , 2007, ISC.
[7] Ravi S. Sandhu,et al. Peer-to-peer access control architecture using trusted computing technology , 2005, SACMAT '05.
[8] Sean W. Smith,et al. SAM: a flexible and secure auction architecture using trusted hardware , 2001, Proceedings 15th International Parallel and Distributed Processing Symposium. IPDPS 2001.
[9] Vernon J. Richardson,et al. Assessing the risk in e-commerce , 2001, Proceedings of the 35th Annual Hawaii International Conference on System Sciences.
[10] Mo Adam Mahmood,et al. A Comprehensive Model for Measuring the Potential Impact of Information Technology on Organizational Strategic Variables , 1991 .
[11] Trent Jaeger,et al. Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.
[12] Jan Camenisch,et al. Better Privacy for Trusted Computing Platforms: (Extended Abstract) , 2004, ESORICS.
[13] Ephraim R. McLean,et al. Information Systems Success: The Quest for the Dependent Variable , 1992, Inf. Syst. Res..
[14] Shane Balfe,et al. Final Fantasy - Securing On-Line Gaming with Trusted Computing , 2007, ATC.
[15] Trent Jaeger,et al. Attestation-based policy enforcement for remote access , 2004, CCS '04.
[16] Aggelos Kiayias,et al. Tampering with Special Purpose Trusted Computing Devices: A Case Study in Optical Scan E-Voting , 2007, Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007).
[17] Vijay Sethi,et al. Development of measures to assess the extent to which an information technology application provides competitive advantage , 1994 .
[18] Ken Peffers,et al. The Impact of Information Technology Investment Announcements on the Market Value of the Firm , 1993, Inf. Syst. Res..
[19] Aaron Weiss. Trusted computing , 2006, NTWK.
[20] Charles M. C. Lee,et al. Earnings news and small traders : An intraday analysis , 1992 .
[21] Kevin B. Hendricks,et al. The Long-Run Stock Price Performance of Firms with Effective TQM Programs , 2001, Manag. Sci..
[22] Gilbert Geis,et al. Bystander Intervention Into Crime: A Study Based on Naturally-Occurring Episodes , 1981 .
[23] Edward I. Altman,et al. The Equity Performance of Firms Emerging from Bankruptcy , 1999 .
[24] Sean W. Smith,et al. Protecting client privacy with trusted computing at the server , 2005, IEEE Security & Privacy Magazine.
[25] Srinivasan Sankaraguruswamy,et al. Differential Response of Small Versus Large Investors to 10-K Filings on Edgar , 2004 .
[26] Moti Yung. Trusted Computing Platforms: The Good, the Bad, and the Ugly , 2003, Financial Cryptography.
[27] Nilabhra Bhattacharya. Investors' Trade Size and Trading Responses around Earnings Announcements: An Empirical Investigation , 2001 .
[28] Jacqueline L. Reck,et al. Market Reaction to ERP Implementation Announcements , 2001, J. Inf. Syst..
[29] Sean W. Smith,et al. Practical server privacy with secure coprocessors , 2001, IBM Syst. J..
[30] Baruch Lev,et al. MARKET-BASED EMPIRICAL-RESEARCH IN ACCOUNTING - A REVIEW, INTERPRETATION, AND EXTENSION , 1982 .
[31] Elaine Shi,et al. BIND: a fine-grained attestation service for secure distributed systems , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[32] Blake Ives,et al. Executive Involvement and Participation in the Management of Information Technology , 1991, MIS Q..
[33] John A. Pearce,et al. Turnaround: Retrenchment and recovery , 1992 .
[34] Ravi S. Sandhu,et al. SecureBus: towards application-transparent trusted computing with mandatory access control , 2007, ASIACCS '07.
[35] James Aaron Cooke. HANDING OVER THE KEYS , 1998 .
[36] Rolf Oppliger,et al. Does trusted computing remedy computer security problems? , 2005, IEEE Security & Privacy Magazine.
[37] Joel D. Wisner,et al. A Performance Assessment of the US Baldrige Quality Award Winners , 1994 .
[38] Edward W. Felten,et al. Understanding Trusted Computing: Will Its Benefits Outweigh Its Drawbacks? , 2003, IEEE Secur. Priv..
[39] David A. Wagner,et al. Privacy for RFID through trusted computing , 2005, WPES '05.
[40] Yeping He,et al. Identity Anonymity for Grid Computing Coordination based on Trusted Computing , 2007, Sixth International Conference on Grid and Cooperative Computing (GCC 2007).
[41] Anandhi S. Bharadwaj,et al. A Resource-Based Perspective on Information Technology Capability and Firm Performance: An Empirical Investigation , 2000, MIS Q..
[42] John S. Erickson. Fair use, DRM, and trusted computing , 2003, CACM.
[43] Ervin L. Black,et al. Who Trades on Pro Forma Earnings Information , 2004 .
[44] Radhika Santhanam,et al. Issues in Linking Information Technology Capability to Firm Performance , 2003, MIS Q..
[45] Sean W. Smith. Trusted Computing Platforms - Design and Applications , 2005 .
[46] Ross J. Anderson. Cryptography and competition policy: issues with 'trusted computing' , 2003, PODC '03.
[47] Vernon J. Richardson,et al. Examining the Shareholder Wealth Effects of Announcements of Newly Created CIO Positions , 2001, MIS Q..
[48] Allan Greenberg. Matched Samples , 1954 .