Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,467,201 papers from all fields of science
Search
Sign In
Create Free Account
Trusted Execution Technology
Known as:
Intel LaGrande
, Tboot
, Trusted execution
Expand
Intel Trusted Execution Technology (Intel TXT, formerly known as LaGrande Technology) is a computer hardware technology whose primary goals are…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
33 relations
BIOS
Broadwell (microarchitecture)
Cannonlake
Chipset
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
SecRoute: End-to-end secure communications for wireless ad-hoc networks
George Hatzivasilis
,
I. Papaefstathiou
,
Konstantinos Fysarakis
,
Ioannis G. Askoxylakis
International Symposium on Computers and…
2017
Corpus ID: 6250422
Railways constitute a main means of mass transportation, used by public, private, and military entities to traverse long…
Expand
2014
2014
On the origin of Umtanum Ridge: kinematics of Neogene slip
Brendan A. Miller
2014
Corpus ID: 52996330
On the origin of Umtanum Ridge: kinematics of Neogene slip Brendan Allen Callaghan Miller Chair of the Supervisory Committee: Dr…
Expand
2014
2014
Towards a lightweight embedded virtualization architecture exploiting ARM TrustZone
Sandro Pinto
,
Daniel Oliveira
,
+4 authors
A. Tavares
IEEE International Conference on Emerging…
2014
Corpus ID: 7773777
Virtualization has been used as the de facto technology to allow multiple operating systems (virtual machines) to run on top of…
Expand
2013
2013
Secure enrollment and practical migration for mobile trusted execution environments
Claudio Marforio
,
N. Karapanos
,
Claudio Soriente
,
Kari Kostiainen
,
Srdjan Capkun
Security and Privacy in Smartphones and Mobile…
2013
Corpus ID: 6988385
Smartphones can implement various security services from mobile banking to security tokens used for physical access control…
Expand
2011
2011
A Policy Enforcing Mechanism for Trusted Ad Hoc Networks
Gang Xu
,
C. Borcea
,
L. Iftode
IEEE Transactions on Dependable and Secure…
2011
Corpus ID: 14056602
To ensure fair and secure communication in Mobile Ad hoc Networks (MANETs), the applications running in these networks must be…
Expand
2009
2009
Melt segregations in a Columbia River Basalt lava flow: A possible mechanism for the formation of highly evolved mafic magmas
M. Hartley
,
T. Thordarson
2009
Corpus ID: 73573489
2006
2006
Produtividade da bananeira ´Prata-Anã´ e ´Grande Naine´ no terceiro ciclo sob irrigação por microaspersão em tabuleiros costeiros da Bahia
E. Coelho
,
C. Ledo
,
S. O. E. Silva
2006
Corpus ID: 85077218
O trabalho teve como objetivo definir o regime de irrigacao mais adequado para a bananeira no terceiro ciclo, nas condicoes dos…
Expand
1996
1996
Paleoecología de ostrácodos holocenos del estuario del Río Quequén Grande (Provincia de Buenos Aires)
Laura Ferrero
1996
Corpus ID: 127640439
Ostracods from a Holocene outcrop on the northern margin of the Quequen Grande river were studied. Taking into account the…
Expand
1991
1991
Monoclonal antibodies to the glycoprotein and nucleoprotein of infectious hematopoietic necrosis virus (IHNV) reveal differences among isolates of the virus by fluorescence, neutralization and…
S. Ristow
,
J. D. Ávila
1991
Corpus ID: 73565030
Monoclonal antibodies were produced to the glycoproteins and nucleoproteins of several isolates of infectious hematopoietic…
Expand
Highly Cited
1987
Highly Cited
1987
ABYSS: ATrusted Architecture for Software Protection
Steve R. White
,
L. Comerford
IEEE Symposium on Security and Privacy
1987
Corpus ID: 11898158
ABYSS (A Basic Yorktown Security System) is an architecture for the trusted execution of application software. It supports a…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE