Open Access
Issue |
MATEC Web Conf.
Volume 100, 2017
13th Global Congress on Manufacturing and Management (GCMM 2016)
|
|
---|---|---|
Article Number | 02064 | |
Number of page(s) | 8 | |
Section | Part 2: Internet +, Big data and Flexible manufacturing | |
DOI | https://doi.org/10.1051/matecconf/201710002064 | |
Published online | 08 March 2017 |
- http://www.cisco.com/en/US/netsol/ns466/networking_solutions_package. [Google Scholar]
- http://www.microsoft.com/technet/network/nap/napoverview.mspx [Google Scholar]
- http://www.microsoft.com/technet/network/nap/naparch.mspx [Google Scholar]
- https://www.trustedcomputinggroup.org/groups/network/ [Google Scholar]
- David Clark, Karen Sollins, John Wroclawski, NewArch Project: Future-Generation Internet Architecture [EB/OL]. http://www.isi.edu/newarch/iDOCS/final.finalreport.pdf [Google Scholar]
- Neumann P.G., Principled assuredly trustworthy composable architectures [EB/OL]. http://www.csl.sri.com/neumann/chats4.html [Google Scholar]
- Rodriguez A, Egenhofer M, Determining semantic similarity among entity classes from different ontologies, IEEE Transactions on Knowledge and Data Engineering, 2003, 115, 2: 442–456 [CrossRef] [Google Scholar]
- TCG Specification Trusted Network Connect -TNC Architecture for Interoperability Revision 1.1[EB/OL]. Trusted Computing Group, 2006.5, http://www.trustedcomputinggroup.org. [Google Scholar]
- TCG Specification Trusted Network Connect IF-PEP: Protocol Binding for Radius Revision 0.7[EB/OL]. 2007.5, https://www.trustedcomputinggroup.org [Google Scholar]
- TCG Specification Trusted Network Connect IF-T: Protocol Binding for Tunneled EAP Methods [EB/OL]. Revision 10, 2007.5, https://www.trustedcomputinggroup.org [Google Scholar]
- TCG Specification Trusted Network Connect IF-TNCCS: TLV Binding Revision 10, 2008.1[EB/OL]. https://www.trustedcomputinggroup.org [Google Scholar]
- TCG Specification Trusted Network Connect IF-IMC Revision 8 [EB/OL]. 2007.2, https://www.trustedcomputinggroup.org [Google Scholar]
- TCG Specification Trusted Network Connect IF-IMV Revision 8 [EB/OL]. 2007.2, https://www.trustedcomputinggroup.org [Google Scholar]
- TCG Specification Trusted Network Connect IF-M: TLV Binding Revision 30 [EB/OL]. 2008.1, https://www.trustedcomputinggroup.org [Google Scholar]
- TCG Specification Trusted Network Connect IF-PTS Revision 1.0 [EB/OL]. 2006.11, https://www.trustedcomputinggroup.org [Google Scholar]
- D.H. McKnight, N.L. Chervany, The Meanings of Trust, Technical Report MISRC Working Paper Series. University of Minnesota, Management Information Systems Reseach Center, 1996: 96–102 [Google Scholar]
- Kini A. and Choobineh J. Trust in Electronic Commerce: Definition and Theoretical Considerations. In 31st Annual Hawaii International Conference on System Sciences, Hawaii, 1998, http://ieeexplore.ieee.org/iel4/5217/14270/00655251.pdf [Google Scholar]
- Beth T, Borcherding M, Klein B, Valuation of Trust in Open Network //Proceedings of the European Symposium on Research in Security. 1994: 152–157 [Google Scholar]
- Grandison T, Sloman M., A survey of trust in internet applications. IEEE Communications Surveys and Tutorials, 2000, 4, 4: 2–16 [CrossRef] [Google Scholar]
- Audun Jøsang, Roslan Ismail, Colin Boyd. A Survey of Trust and Repuatition System for Online Service Provision. Decision Support System, 2007, 43, 2: 618–644 [CrossRef] [Google Scholar]
- ITU-T Recommendation X.509, ISO/IEC 9594-8. Information Technology. Open systems interconnection. The Directory: Public-key and Attribute Certificate Frameworks. Draft ITU-T Rec. X.509, May, 2001: 22–44 [Google Scholar]
- Marsh, S. P., Formalizing Trust as a computational Concept. Doctoral Dissertion, University of Stirling, 1994: 7–33 [Google Scholar]
- Almenarez F, Matin A, Diaz D, Sanchez J. Developing a model for trust management in pervasive devices. In: Bob Werner ed. Proc of the 3rd IEEE Int’l Workshop on Pervasive Computing and Communication Security. Washington, IEEE, 2006: 245–250 [Google Scholar]
- Jameel H, Hung LX, Kalim U, Asjjad A, Lee SY, Lee YK. A trust model for ubiquitous systems based on vectors of trust values. In Proc of the 7th IEEE Int’1 Symp. on Multimedia. Washington: IEEE Computer Society Press, 2005: 674–679 [CrossRef] [Google Scholar]
- Sun Y, Yu W, Han Z, Liu KJR. Trust modeling and evaluation in ad hoc networks. In: Proc of the Global Telecommunications Conf, Globecom 2005. Washington: IEEE Computer Society Press, 2005: 1–10 [Google Scholar]
- Li DY, Meng HJ, Shi XM. Membership clouds and membership clouds generator. Journal of Computer Research and Development, 1995, 32, 6: 15–20 [Google Scholar]
- Sailer, X Zhang, T Jaeger, L vail Doom, Design and implementation of TCG-based integrity measureme architecture. In Proceedings of USENIX Security Symposium. Lake Tahoe, California, USA: ACM Press, Aug. 2004: 223–238 [Google Scholar]
- Haldar, D Chandra, M Franz, Semantic remote attestation a virtual machine directed approach to trusted computing. In Proc of the Third virtual Machine Research a Technology Symposium. San Jose, CA, USA: USENIX, 2004: 29–41 [Google Scholar]
- Gong B, Zhang J, Xiaolie Y E, et al. A Trusted Measurement Scheme Suitable for the Clients in the Trusted Network. Wireless Communication Over Zigbee for Automotive Inclination Measurement China Communications, 2014, 11(4):143–153. [Google Scholar]
- Ning Z H, Shen C X, Zhao Y, et al. Trusted measurement model based on multitenant behaviors. Scientific World Journal, 2013, 2014:384967–384967. [Google Scholar]
- Li R H, Zhu Z S, Li C, et al. Trusted measurement model of runtime process behavior based on turing// Machine Learning and Cybernetics (ICMLC), 2010 International Conference on. IEEE, 2010:2183–2187. [Google Scholar]
- Liang P, Jiang W, Gong B, et al. A New Behavior Measurement for Cloud Computing. International Journal of Advancements in Computing Technology, 2012, 4(14):9–16. [Google Scholar]
- Qiao A, Song R, Shen L. Study of the Network Behavior Measurement. Application Research of Computers, 2005. [Google Scholar]
- Filva D A, Guerrero M J C, Forment M A. Google analytics for time behavior measurement in Moodle// 2014 9th Iberian Conference on Information Systems and Technologies (CISTI). 2014:1–6. [CrossRef] [Google Scholar]
- Guo Z H, University W, University W, et al. Research on Trusted Network Connection. Chinese Journal of Computers, 2010, 33(4):706–717. [CrossRef] [Google Scholar]
Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.
Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.
Initial download of the metrics may take a while.