Academic literature on the topic 'Trusted channel'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Trusted channel.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Trusted channel"

1

Dawei, Zhang, Han Zhen, Jiang Yichen, Du Ye, and Li Meihong. "Protocol for trusted channel based on portable trusted module." China Communications 10, no. 11 (November 2013): 1–14. http://dx.doi.org/10.1109/cc.2013.6674205.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ma, Jun, Zhi Ying Wang, Jiang Chun Ren, Jiang Jiang Wu, Yong Cheng, and Song Zhu Mei. "Dynamic Trusted Domain: Preventing Data Leakage of Trusted Subjects." Applied Mechanics and Materials 48-49 (February 2011): 470–73. http://dx.doi.org/10.4028/www.scientific.net/amm.48-49.470.

Full text
Abstract:
The existence of trusted subjects is a major complication in implementing multilevel secure (MLS) systems. In MLS, trusted subjects are granted with privileges to perform operations possibly violating mandatory access control policies. It is difficult to prevent them from data leakage with out too strict confinement. This paper reconsiders the privilege from the view of sensitive data and presents a dynamic trusted domain (DTD) mechanism for trusted subjects. In DTD, a domain is associated with a special label structure (LabelVector) distinguishing security policies and builds an isolated environment based on virtualization for a certain trusted subject. The channel for the trusted subject to communicate with outsider is controlled by a trusted request decision maker (TRDM). Only the request satisfies the rules on domain label and security levels can be passed through.
APA, Harvard, Vancouver, ISO, and other styles
3

Dobele, Angela, Jane Fry, Sharyn Rundle-Thiele, and Tim Fry. "Caring for baby: what sources of information do mothers use and trust?" Journal of Services Marketing 31, no. 7 (October 9, 2017): 677–89. http://dx.doi.org/10.1108/jsm-02-2015-0104.

Full text
Abstract:
Purpose A broad array of information channels exists for service customers. The purpose of this study is to better understand the relationship between the use of, and trust in, information channels, so that there is scope to increase the effectiveness of reliable information provision and, hence, to change behaviour. Design/methodology/approach This study empirically explored whether customers use channels they trust, and trust what they use, and examined the association between individual (demographic) factors and that trust. A total of 472 mothers completed an online survey. Findings The current study empirically explored channel trust and individual factors, finding that individual factors (such as education level) and trust warrant inclusion in traditional communication models such as Communication–Human Information Processing. The findings revealed that the more highly educated a customer is, the more likely it will be that a health professional is their most trusted channel, but the less likely it will be that they consider family the most trusted channel. Magazines are the least trusted information channel. Further, while informants’ most trusted information channel was healthcare professionals, this was not the most common information channel used. Research limitations/implications This study was limited to a female consumer sample focused upon one service (maternity and child health) and five key information channels, which limits the generalizability. Further, the data were collected via an internet survey, which have biased may the results on use and trust of the internet. Practical implications The findings showcase the importance of demographic factors and the relationship between trust in information sources and use. The insights developed provide a useful research agenda for the future. This study was limited to a female consumer sample focused upon one service (maternity and child health) and five key information channels, which limits the generalizability of the findings. The data were collected via an internet survey, which may bias the results on use and trust of the internet. Additionally, the data were collected over five years ago, which may have some impact on factors such as the role and importance of internet usage. However, these limitations do not detract from the primary focus of this study and the main findings remain new and relevant. Originality/value This study undertook an empirical exploration to examine information channel trust and individual factors, thereby extending the research focus beyond current traditional communication model approaches. Models such as Communication–Human Information Processing focus on individual cognitions and assume a staged sequence of decision-making following traditional decision-making models and ignoring channel attributes such as channel trust, thereby limiting understanding. The current study indicates that communication models will benefit from the addition of channel trust and additional individual factors (such as demographics) to extend understanding beyond individual cognitions.
APA, Harvard, Vancouver, ISO, and other styles
4

Jang, Jinsoo, and Brent Byunghoon Kang. "Securing a communication channel for the trusted execution environment." Computers & Security 83 (June 2019): 79–92. http://dx.doi.org/10.1016/j.cose.2019.01.012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Hongbin, Han Zhou, Hao Chen, Yong Yan, Jianping Huang, Ao Xiong, Shaojie Yang, Jiewei Chen, and Shaoyong Guo. "A Federated Learning Multi-Task Scheduling Mechanism Based on Trusted Computing Sandbox." Sensors 23, no. 4 (February 13, 2023): 2093. http://dx.doi.org/10.3390/s23042093.

Full text
Abstract:
At present, some studies have combined federated learning with blockchain, so that participants can conduct federated learning tasks under decentralized conditions, sharing and aggregating model parameters. However, these schemes do not take into account the trusted supervision of federated learning and the case of malicious node attacks. This paper introduces the concept of a trusted computing sandbox to solve this problem. A federated learning multi-task scheduling mechanism based on a trusted computing sandbox is designed and a decentralized trusted computing sandbox composed of computing resources provided by each participant is constructed as a state channel. The training process of the model is carried out in the channel and the malicious behavior is supervised by the smart contract, ensuring the data privacy of the participant node and the reliability of the calculation during the training process. In addition, considering the resource heterogeneity of participant nodes, the deep reinforcement learning method was used in this paper to solve the resource scheduling optimization problem in the process of constructing the state channel. The proposed algorithm aims to minimize the completion time of the system and improve the efficiency of the system while meeting the requirements of tasks on service quality as much as possible. Experimental results show that the proposed algorithm has better performance than the traditional heuristic algorithm and meta-heuristic algorithm.
APA, Harvard, Vancouver, ISO, and other styles
6

El-Badry, Rania, Moustafa Youssef, and Ahmed Sultan. "Hidden Anchor: A Lightweight Approach for Physical Layer Location Privacy." Journal of Computer Systems, Networks, and Communications 2010 (2010): 1–12. http://dx.doi.org/10.1155/2010/749298.

Full text
Abstract:
In hybrid wireless sensor networks, where trusted and un-trusted nodes coexist, it becomes important to allow trusted nodes to share information, especially, location information and prevent un-trusted nodes from gaining access to this information. We focus on anchor-based localization algorithms in WSNs, where a small set of specialized nodes, that is, anchor nodes, broadcast their location to the network and other nodes can use the broadcast information to estimate their own location. The main challenge is that both trusted and un-trusted nodes can measure the physical signal transmitted from anchor nodes and use it to estimate their locations. In this paper, we propose Hidden Anchor, an algorithm that provides anchor physical layer location privacy for different classes of localization algorithms. The Hidden Anchor algorithm exploits the inherently noisy wireless channel and uses identity cloning of neighboring trusted nodes to make anchors unobservable to un-trusted nodes while providing complete information to trusted nodes. Evaluation of the Hidden Anchor algorithm through analysis and simulation shows that it can hide the identity, and hence the location, of anchor nodes with very low overhead. In addition, the results show that by adding artificial noise, we can achieve significant improvement in anchor's location privacy.
APA, Harvard, Vancouver, ISO, and other styles
7

Li, Xinyao, and Akhilesh Tyagi. "Cross-World Covert Channel on ARM Trustzone through PMU." Sensors 22, no. 19 (September 28, 2022): 7354. http://dx.doi.org/10.3390/s22197354.

Full text
Abstract:
The TrustZone technology is incorporated in a majority of recent ARM Cortex A and Cortex M processors widely deployed in the IoT world. Security critical code execution inside a so-called secure world is isolated from the rest of the application execution within a normal world. It provides hardware-isolated area called a trusted execution environment (TEE) in the processor for sensitive data and code. This paper demonstrates a vulnerability in the secure world in the form of a cross-world, secure world to normal world, covert channel. Performance counters or Performance Monitoring Unit (PMU) events are used to convey the information from the secure world to the normal world. An encoding program generates appropriate PMU event footprint given a secret S. A corresponding decoding program reads the PMU footprint and infers S using machine learning (ML). The machine learning model can be trained entirely from the data collected from the PMU in user space. Lack of synchronization between PMU start and PMU read adds noise to the encoding/decoding ML models. In order to account for this noise, this study proposes three different synchronization capabilities between the client and trusted applications in the covert channel. These are synchronous, semi-synchronous, and asynchronous. Previously proposed PMU based covert channels deploy L1 and LLC cache PMU events. The latency of these events tends to be 100–1000 cycles limiting the bandwidth of these covert channels. We propose to use microarchitecture level events with latency of 10–100 cycles captured through PMU for covert channel encoding leading to a potential 100× higher bandwidth. This study conducts a series of experiments to evaluate the proposed covert channels under various synchronization models on a TrustZone supported Cortex-A processor using OP-TEE framework. As stated earlier, switch from signaling based on PMU cache events to PMU microarchitectural events leads to approximately 15× higher covert channel bandwidth. This proposed finer-grained microarchitecture event encoding covert channel can achieve throughput of the order of 11 Kbits/s as opposed to previous work’s throughput of the order of 760 bits/s.
APA, Harvard, Vancouver, ISO, and other styles
8

Ma, Wei, Xiaoyong Li, Congdong Lv, and Fei Li. "An Architectural Refinement Approach Based on Trusted Channel in MLS Environment." Open Automation and Control Systems Journal 6, no. 1 (December 31, 2014): 1862–69. http://dx.doi.org/10.2174/1874444301406011862.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Fairchild, Alea M. "What is the Role of Third Party Logistics (3PL) Partners in an Omni-Channel Strategy?" International Journal of Operations Research and Information Systems 7, no. 1 (January 2016): 22–32. http://dx.doi.org/10.4018/ijoris.2016010102.

Full text
Abstract:
The logistical infrastructure of the supply chains of online and offline sales channels of suppliers have been historically often completely separate. In the growing mobile commerce market, customers interact with suppliers using multiple touch points in one overall stream of information and goods which is considered an omni-channel. For larger suppliers, this can be an intricate chain of either their own resources or global partners. For many smaller suppliers, this is a chain of third parties adding value to the core competency of the supplier. The selection of a logistics partner for a small and medium-sized enterprise (SME) is a substantial investment in both infrastructure and a trusted relationship. But do SME suppliers know what they are looking for in an omni-channel strategy, and why? This article examines what characteristics an SME looks for in a 3PL partner in an omni-channel strategy, and discusses how an omni-channel strategy can be developed for these players.
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Zhe, Hui Wang, Yuning Yang, Dejian Li, Zhe Zhang, and Tiantian Wu. "The research of the side-channel analysis method based on deep learning for trusted platform module." Journal of Physics: Conference Series 2358, no. 1 (October 1, 2022): 012016. http://dx.doi.org/10.1088/1742-6596/2358/1/012016.

Full text
Abstract:
At present, the trusted platform module (TPM) has been widely used in electricity, finance, transportation, and other industries, and its security has attracted much attention. The research on the side-channel attack (SCA) can be conducive to improving the security design technology of trusted platform modules. The side channel attack on the trusted platform module is studied from the initial differential power analysis (DPA) to the machine learning method. This paper introduces the deep learning techniques in SCA and proposes a new SCA technique based on deep learning. Firstly, on basis of the characteristics of SCA on TPM, we improve the convolutional neural network (CNN) models, including ResNet, VGG, and Google Net. Then, for the SM4 cipher implemented with and without countermeasures, we implement some attack experiments by exploiting the SCA based on various deep learning models and compare the experimental results with the DPA attack. The experiment results show that under the same circumstance, the SCA based on the deep learning method is more effective. We compare the effects of different CNN models and hyper-parameters to provide the basis and data for further research.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Trusted channel"

1

Moukarzel, Michael A. "µLeech: A Side-Channel Evaluation Platform for Next Generation Trusted Embedded Systems." Digital WPI, 2015. https://digitalcommons.wpi.edu/etd-theses/1034.

Full text
Abstract:
"We propose a new embedded trusted platform module for next generation power scavenging devices. Such power scavenging devices are already in the current market. For instance, the Square point-of-sale reader uses the microphone/speaker interface of a smartphone for both communications and to charge up the power supply. While such devices are already widely deployed in the market and used as trusted devices in security critical applications they have not been properly evaluated yet. Our trusted module is a dedicated microprocessor that can preform cryptographic operations and store cryptographic keys internally. This power scavenging trusted module will provide a secure cryptographic platform for any smartphone. The second iteration of our device will be a side-channel evaluation platform for power scavenging devices. This evaluation platform will focus on evaluating leakage characteristics, it will include all the features of our trusted module, i.e. complicated power handling including scavenging from the smartphone and communications through the microphone/speaker interface. Our design will also included the on-board ports to facilitate easy acquisition of high quality power signals for further side-channel analysis. Our evaluation platform will provide the ability for security researchers to analyze leakage in next generation mobile attached embedded devices and to develop and enroll countermeasures."
APA, Harvard, Vancouver, ISO, and other styles
2

Lantz, David. "Detection of side-channel attacks targeting Intel SGX." Thesis, Linköpings universitet, Programvara och system, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-177987.

Full text
Abstract:
In recent years, trusted execution environments like Intel SGX have allowed developers to protect sensitive code inside so called enclaves. These enclaves protect its code and data even in the cases of a compromised OS. However, SGX enclaves have been shown to be vulnerable to numerous side-channel attacks. Therefore, there is a need to investigate ways that such attacks against enclaves can be detected. This thesis investigates the viability of using performance counters to detect an SGX-targeting side-channel attack, specifically the recent Load Value Injection (LVI) class of attacks. A case study is thus presented where performance counters and a threshold-based detection method is used to detect variants of the LVI attack. The results show that certain attack variants could be reliably detected using this approach without false positives for a range of benign applications. The results also demonstrate reasonable levels of speed and overhead for the detection tool. Some of the practical limitations of using performance counters, particularly in an SGX-context, are also brought up and discussed.
APA, Harvard, Vancouver, ISO, and other styles
3

Reid, Jason Frederick. "Enhancing security in distributed systems with trusted computing hardware." Thesis, Queensland University of Technology, 2007. https://eprints.qut.edu.au/16379/1/Jason_Reid_Thesis.pdf.

Full text
Abstract:
The need to increase the hostile attack resilience of distributed and internet-worked computer systems is critical and pressing. This thesis contributes to concrete improvements in distributed systems trustworthiness through an enhanced understanding of a technical approach known as trusted computing hardware. Because of its physical and logical protection features, trusted computing hardware can reliably enforce a security policy in a threat model where the authorised user is untrusted or when the device is placed in a hostile environment. We present a critical analysis of vulnerabilities in current systems, and argue that current industry-driven trusted computing initiatives will fail in efforts to retrofit security into inherently flawed operating system designs, since there is no substitute for a sound protection architecture grounded in hardware-enforced domain isolation. In doing so we identify the limitations of hardware-based approaches. We argue that the current emphasis of these programs does not give sufficient weight to the role that operating system security plays in overall system security. New processor features that provide hardware support for virtualisation will contribute more to practical security improvement because they will allow multiple operating systems to concurrently share the same processor. New operating systems that implement a sound protection architecture will thus be able to be introduced to support applications with stringent security requirements. These can coexist alongside inherently less secure mainstream operating systems, allowing a gradual migration to less vulnerable alternatives. We examine the effectiveness of the ITSEC and Common Criteria evaluation and certification schemes as a basis for establishing assurance in trusted computing hardware. Based on a survey of smart card certifications, we contend that the practice of artificially limiting the scope of an evaluation in order to gain a higher assurance rating is quite common. Due to a general lack of understanding in the marketplace as to how the schemes work, high evaluation assurance levels are confused with a general notion of 'high security strength'. Vendors invest little effort in correcting the misconception since they benefit from it and this has arguably undermined the value of the whole certification process. We contribute practical techniques for securing personal trusted hardware devices against a type of attack known as a relay attack. Our method is based on a novel application of a phenomenon known as side channel leakage, heretofore considered exclusively as a security vulnerability. We exploit the low latency of side channel information transfer to deliver a communication channel with timing resolution that is fine enough to detect sophisticated relay attacks. We avoid the cost and complexity associated with alternative communication techniques suggested in previous proposals. We also propose the first terrorist attack resistant distance bounding protocol that is efficient enough to be implemented on resource constrained devices. We propose a design for a privacy sensitive electronic cash scheme that leverages the confidentiality and integrity protection features of trusted computing hardware. We specify the command set and message structures and implement these in a prototype that uses Dallas Semiconductor iButtons. We consider the access control requirements for a national scale electronic health records system of the type that Australia is currently developing. We argue that an access control model capable of supporting explicit denial of privileges is required to ensure that consumers maintain their right to grant or withhold consent to disclosure of their sensitive health information in an electronic system. Finding this feature absent in standard role-based access control models, we propose a modification to role-based access control that supports policy constructs of this type. Explicit denial is difficult to enforce in a large scale system without an active central authority but centralisation impacts negatively on system scalability. We show how the unique properties of trusted computing hardware can address this problem. We outline a conceptual architecture for an electronic health records access control system that leverages hardware level CPU virtualisation, trusted platform modules, personal cryptographic tokens and secure coprocessors to implement role based cryptographic access control. We argue that the design delivers important scalability benefits because it enables access control decisions to be made and enforced locally on a user's computing platform in a reliable way.
APA, Harvard, Vancouver, ISO, and other styles
4

Reid, Jason Frederick. "Enhancing security in distributed systems with trusted computing hardware." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16379/.

Full text
Abstract:
The need to increase the hostile attack resilience of distributed and internet-worked computer systems is critical and pressing. This thesis contributes to concrete improvements in distributed systems trustworthiness through an enhanced understanding of a technical approach known as trusted computing hardware. Because of its physical and logical protection features, trusted computing hardware can reliably enforce a security policy in a threat model where the authorised user is untrusted or when the device is placed in a hostile environment. We present a critical analysis of vulnerabilities in current systems, and argue that current industry-driven trusted computing initiatives will fail in efforts to retrofit security into inherently flawed operating system designs, since there is no substitute for a sound protection architecture grounded in hardware-enforced domain isolation. In doing so we identify the limitations of hardware-based approaches. We argue that the current emphasis of these programs does not give sufficient weight to the role that operating system security plays in overall system security. New processor features that provide hardware support for virtualisation will contribute more to practical security improvement because they will allow multiple operating systems to concurrently share the same processor. New operating systems that implement a sound protection architecture will thus be able to be introduced to support applications with stringent security requirements. These can coexist alongside inherently less secure mainstream operating systems, allowing a gradual migration to less vulnerable alternatives. We examine the effectiveness of the ITSEC and Common Criteria evaluation and certification schemes as a basis for establishing assurance in trusted computing hardware. Based on a survey of smart card certifications, we contend that the practice of artificially limiting the scope of an evaluation in order to gain a higher assurance rating is quite common. Due to a general lack of understanding in the marketplace as to how the schemes work, high evaluation assurance levels are confused with a general notion of 'high security strength'. Vendors invest little effort in correcting the misconception since they benefit from it and this has arguably undermined the value of the whole certification process. We contribute practical techniques for securing personal trusted hardware devices against a type of attack known as a relay attack. Our method is based on a novel application of a phenomenon known as side channel leakage, heretofore considered exclusively as a security vulnerability. We exploit the low latency of side channel information transfer to deliver a communication channel with timing resolution that is fine enough to detect sophisticated relay attacks. We avoid the cost and complexity associated with alternative communication techniques suggested in previous proposals. We also propose the first terrorist attack resistant distance bounding protocol that is efficient enough to be implemented on resource constrained devices. We propose a design for a privacy sensitive electronic cash scheme that leverages the confidentiality and integrity protection features of trusted computing hardware. We specify the command set and message structures and implement these in a prototype that uses Dallas Semiconductor iButtons. We consider the access control requirements for a national scale electronic health records system of the type that Australia is currently developing. We argue that an access control model capable of supporting explicit denial of privileges is required to ensure that consumers maintain their right to grant or withhold consent to disclosure of their sensitive health information in an electronic system. Finding this feature absent in standard role-based access control models, we propose a modification to role-based access control that supports policy constructs of this type. Explicit denial is difficult to enforce in a large scale system without an active central authority but centralisation impacts negatively on system scalability. We show how the unique properties of trusted computing hardware can address this problem. We outline a conceptual architecture for an electronic health records access control system that leverages hardware level CPU virtualisation, trusted platform modules, personal cryptographic tokens and secure coprocessors to implement role based cryptographic access control. We argue that the design delivers important scalability benefits because it enables access control decisions to be made and enforced locally on a user's computing platform in a reliable way.
APA, Harvard, Vancouver, ISO, and other styles
5

Moghimi, Ahmad. "Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/399.

Full text
Abstract:
In modern computing environments, hardware resources are commonly shared, and parallel computation is more widely used. Users run their services in parallel on the same hardware and process information with different confidentiality levels every day. Running parallel tasks can cause privacy and security problems if proper isolation is not enforced. Computers need to rely on a trusted root to protect the data from malicious entities. Intel proposed the Software Guard eXtension (SGX) to create a trusted execution environment (TEE) within the processor. SGX allows developers to benefit from the hardware level isolation. SGX relies only on the hardware, and claims runtime protection even if the OS and other software components are malicious. However, SGX disregards any kind of side-channel attacks. Researchers have demonstrated that microarchitectural sidechannels are very effective in thwarting the hardware provided isolation. In scenarios that involve SGX as part of their defense mechanism, system adversaries become important threats, and they are capable of initiating these attacks. This work introduces a new and more powerful cache side-channel attack that provides system adversaries a high resolution channel. The developed attack is able to virtually track all memory accesses of SGX execution with temporal precision. As a proof of concept, we demonstrate our attack to recover cryptographic AES keys from the commonly used implementations including those that were believed to be resistant in previous attack scenarios. Our results show that SGX cannot protect critical data sensitive computations, and efficient AES key recovery is possible in a practical environment. In contrast to previous attacks which require hundreds of measurements, this is the first cache side-channel attack on a real system that can recover AES keys with a minimal number of measurements. We can successfully recover the AES key from T-Table based implementations in a known plaintext and ciphertext scenario with an average of 15 and 7 samples respectively.
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Ruide. "Hardware-Aided Privacy Protection and Cyber Defense for IoT." Diss., Virginia Tech, 2020. http://hdl.handle.net/10919/98791.

Full text
Abstract:
With recent advances in electronics and communication technologies, our daily lives are immersed in an environment of Internet-connected smart things. Despite the great convenience brought by the development of these technologies, privacy concerns and security issues are two topics that deserve more attention. On one hand, as smart things continue to grow in their abilities to sense the physical world and capabilities to send information out through the Internet, they have the potential to be used for surveillance of any individuals secretly. Nevertheless, people tend to adopt wearable devices without fully understanding what private information can be inferred and leaked through sensor data. On the other hand, security issues become even more serious and lethal with the world embracing the Internet of Things (IoT). Failures in computing systems are common, however, a failure now in IoT may harm people's lives. As demonstrated in both academic research and industrial practice, a software vulnerability hidden in a smart vehicle may lead to a remote attack that subverts a driver's control of the vehicle. Our approach to the aforementioned challenges starts by understanding privacy leakage in the IoT era and follows with adding defense layers to the IoT system with attackers gaining increasing capabilities. The first question we ask ourselves is "what new privacy concerns do IoT bring". We focus on discovering information leakage beyond people's common sense from even seemingly benign signals. We explore how much private information we can extract by designing information extraction systems. Through our research, we argue for stricter access control on newly coming sensors. After noticing the importance of data collected by IoT, we trace where sensitive data goes. In the IoT era, edge nodes are used to process sensitive data. However, a capable attacker may compromise edge nodes. Our second research focuses on applying trusted hardware to build trust in large-scale networks under this circumstance. The application of trusted hardware protects sensitive data from compromised edge nodes. Nonetheless, if an attacker becomes more powerful and embeds malicious logic into code for trusted hardware during the development phase, he still can secretly steal private data. In our third research, we design a static analyzer for detecting malicious logic hidden inside code for trusted hardware. Other than the privacy concern of data collected, another important aspect of IoT is that it affects the physical world. Our last piece of research work enables a user to verify the continuous execution state of an unmanned vehicle. This way, people can trust the integrity of the past and present state of the unmanned vehicle.
Doctor of Philosophy
The past few years have witnessed a rising in computing and networking technologies. Such advances enable the new paradigm, IoT, which brings great convenience to people's life. Large technology companies like Google, Apple, Amazon are creating smart devices such as smartwatch, smart home, drones, etc. Compared to the traditional internet, IoT can provide services beyond digital information by interacting with the physical world by its sensors and actuators. While the deployment of IoT brings value in various aspects of our society, the lucrative reward from cyber-crimes also increases in the upcoming IoT era. Two unique privacy and security concerns are emerging for IoT. On one hand, IoT brings a large volume of new sensors that are deployed ubiquitously and collect data 24/7. User's privacy is a big concern in this circumstance because collected sensor data may be used to infer a user's private activities. On the other hand, cyber-attacks now harm not only cyberspace but also the physical world. A failure in IoT devices could result in loss of human life. For example, a remotely hacked vehicle could shut down its engine on the highway regardless of the driver's operation. Our approach to emerging privacy and security concerns consists of two directions. The first direction targets at privacy protection. We first look at the privacy impact of upcoming ubiquitous sensing and argue for stricter access control on smart devices. Then, we follow the data flow of private data and propose solutions to protect private data from the networking and cloud computing infrastructure. The other direction aims at protecting the physical world. We propose an innovative method to verify the cyber state of IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
7

Schulz, Steffen [Verfasser], Vijay [Gutachter] Varadharajan, and Ahmad-Reza [Gutachter] Sadeghi. "Trusted channels and roots of trust in distributed embedded systems / Steffen Schulz ; Gutachter: Vijay Varadharajan, Ahmad-Reza Sadeghi." Bochum : Ruhr-Universität Bochum, 2016. http://d-nb.info/1123283028/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

DeJong, Ronald Johannes. "A study of covert channels in a trusted UNIX system." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1995. http://handle.dtic.mil/100.2/ADA294396.

Full text
Abstract:
Thesis (M.S. in Computer Science) Naval Postgraduate School, March 1995.
"March 1995." Thesis advisor(s): Cynthia E. Irvine, Timothy J. Shimeall. Includes bibliographical references. Also available online.
APA, Harvard, Vancouver, ISO, and other styles
9

GROSSO, MONICA. "Analyzing channel relationship complexity: the role of private labels and store trust in channel equilibrium." Doctoral thesis, Università Bocconi, 2012. https://hdl.handle.net/11565/4054257.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Buchanan, Kenneth Owen. "School pupil's perceptions of information channel credibility." Thesis, University of Pretoria, 2016. http://hdl.handle.net/2263/59904.

Full text
Abstract:
High school pupils operate in a macro (country-specific), meso (school-specific) and micro (personal) context and their information needs are always experienced in a context - sometimes as imposed school assignments or else self-generated, e.g. as everyday life information needs. Pupils source their information through various information channels and there is sometimes a perceived risk to acting on incorrect information. Compared to adults in information-intensive professions, researchers have found that pupils tend to be unconcerned about the credibility of information. Based on a literature survey, a trust model was compiled from a number of other models and adapted to serve as an information channel credibility model portraying the pupil in context with his/her perception of information channel credibility. The model was used as a framework for a study on high school pupils’ perceptions of information channel credibility and factors influencing their perceptions. The study was guided by the following research problem: How can school pupils’ perceptions of information channel credibility inform school-based interventions? In order to find answers, the following sub-questions were addressed: • What has been reported on perceptions of information credibility and information channel credibility, with specific reference to school pupils, students and adults, as well as professionals in information-intensive environments? • How can trust models guide a study of pupils’ perceptions of information channel credibility? • What factors influence school pupils’ perceptions of information channel credibility? • What school-based interventions could be recommended to address the shortcomings in the perceptions of pupils that can prepare them to meet the information requirements of adulthood? A self-administered print questionnaire was used in May 2015 to survey the perceptions of 548 South African high school pupils from three different schools covering the range of the socio-economic spectrum from wealthy through to pupils from poor, unemployed home environments. The study was conducted with grade 8 and grade 12 pupils (entry and exit grades for South African high schools) from a city in the Mpumalanga province of South Africa. Semi-structured interviews were conducted with the principals of the three schools. The results are reported as descriptive statistics supported with inferential statistics and qualitative analysis where relevant. The findings are that pupils’ perceptions of information channel credibility are affected by the perceived risk of acting on incorrect information, their previous experience and the context (i.e. type of information need, whether the need is imposed or self-generated and pupil demographics) in which the information need occurs. Pupils used a level of metacognition with regard to information channel credibility. The model proved useful to guide data collection that can guide school-based interventions. It holds potential to be further adapted to actually reflect school-based interventions. School-based interventions are suggested to encourage responsible assessment of information channel credibility, including the simulation of risk by means of mark allocation for metacognition about information channel credibility, intentional exposure of pupils to a wide range of information needs and exposure to highly credible as well as less credible information channels.
Thesis (PhD)--University of Pretoria, 2016.
Information Science
PhD
Unrestricted
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Trusted channel"

1

Sherwood, Arthur M. Changes in the New York definition of trust accounting principal and income. Newark, NJ: LexisNexis, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Elder and Disability Law Conference (5th 2003 Boston, Mass.). Elder & Disability Law Conference, 2003: Keeping up with the MassHealth changes. [Boston, Mass.]: MCLE, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Goodman, Isidore. Pending employee benefit changes. Chicago, Ill. (4025 W. Peterson Ave., Chicago 60646): Commerce Clearing House, 1986.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Broto, Dewo. Blueprint for Indonesia Climate Change Trust Fund (ICCTF). Jakarta: Bappenas, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Limited, Extel Financial, ed. Changes of names: Companies and unit trusts. London: Extel Financial., 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Limited, Extel Financial, ed. Changes of names: Companies and unit trusts. London: compiled, printed and published by Extel Financial Limited, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Pène, Didier. Retraites, tout bouger pour rien changer. Paris: Milo, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Goodman, Isidore. Future changes in employee benefits. Chicago, Ill. (4025 W. Peterson Ave., Chicago 60646): Commerce Clearing House, 1985.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Guibord, Alan R. IT leadership manual: Roadmap to becoming a trusted business partner. Hoboken, N.J: Wiley, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Duarte, Margarida. The role of trust within the behavioural perspective on marketing channels. Manchester: Manchester Business School, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Trusted channel"

1

Phong, Le Trieu, Shin’ichiro Matsuo, and Moti Yung. "Leakage Resilient Strong Key-Insulated Signatures in Public Channel." In Trusted Systems, 160–72. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25283-9_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gallais, Jean-François, Johann Großschädl, Neil Hanley, Markus Kasper, Marcel Medwed, Francesco Regazzoni, Jörn-Marc Schmidt, Stefan Tillich, and Marcin Wójcik. "Hardware Trojans for Inducing or Amplifying Side-Channel Leakage of Cryptographic Software." In Trusted Systems, 253–70. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25283-9_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Niemi, Arto, Vasile Adrian Bogdan Pop, and Jan-Erik Ekberg. "Trusted Sockets Layer: A TLS 1.3 Based Trusted Channel Protocol." In Secure IT Systems, 175–91. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-91625-1_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Heuser, Annelie, Olivier Rioul, Sylvain Guilley, and Jean-Luc Danger. "Information Theoretic Comparison of Side-Channel Distinguishers: Inter-class Distance, Confusion, and Success." In Trusted Computing for Embedded Systems, 187–225. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09420-5_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Akram, Raja Naeem, Konstantinos Markantonakis, Keith Mayes, Pierre-François Bonnefoi, Amina Cherif, Damien Sauveron, and Serge Chaumette. "A Secure and Trusted Channel Protocol for UAVs Fleets." In Information Security Theory and Practice, 3–24. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93524-9_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhu, Feng, Youngtae Yun, Jinpeng Wei, Brent Byunghoon Kang, Yongzhi Wang, Daehyeok Kim, Peng Li, He Xu, and Ruchuan Wang. "A Reflective Covert Channel Attack Anchored on Trusted Web Services." In Web Services – ICWS 2018, 84–99. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-94289-6_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cheng, Yexia, Yuejin Du, Jin Peng, Jun Fu, and Baoxu Liu. "Trusted Secure Accessing Protection Framework Based on Cloud-Channel-Device Cooperation." In Communications in Computer and Information Science, 165–76. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-6621-5_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hu, Keke, Xiaohui Zhang, and Yongming Wang. "Secrecy on a Gaussian Relay-Eavesdropper Channel with a Trusted Relay." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 108–25. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-37231-6_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Boldrin, Luca, Giovanni Paolo Sellitto, and Jaak Tepandi. "TOOP Trust Architecture." In The Once-Only Principle, 126–40. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-79851-2_7.

Full text
Abstract:
AbstractWhile information security nowadays represents a core concern for any organization, Trust Management is usually less elaborated and is only important when two or more organizations cooperate towards a common objective. The overall Once-Only Principle Project (TOOP) architecture relies on the concept of trusted sources of information and on the existence of a secure exchange channel between the Data Providers and the Data Consumers in this interaction framework. Trust and information security are two cross-cutting concerns of paramount importance. These two concerns are overlapping, but not identical and they span all of the interoperability layers, from the legal down to the technical, passing through organizational and semantic layers. While information security aims at the preservation of confidentiality, integrity and availability of information, trust establishment guarantees that the origin and the destination of the data and documents are authentic (authenticity) and trustworthy (trustworthiness), and that data and documents are secured against any modification by untrusted parties (integrity). In this chapter, the TOOP Trust Architecture is presented, starting from a simple abstract model of interaction between two agents down to the detailed end-to-end trust establishment architecture, modeled onto the Toop Reference Architecture presented in the previous chapter.
APA, Harvard, Vancouver, ISO, and other styles
10

Song, Xiangmei, Shiguang Ju, Changda Wang, and Conghua Zhou. "Information Flow Graph: An Approach to Identifying Covert Storage Channels." In Trusted Systems, 87–97. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25283-9_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Trusted channel"

1

Shen, Jianhua, Hongmei Guo, and Zhengkun Mi. "An Idle-Time Eliminating Channel Transmission Scheme in EPON System." In Trusted Computing (UIC/ATC). IEEE, 2010. http://dx.doi.org/10.1109/uic-atc.2010.80.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Junjie, Mao, Zhang Chongbin, Zhang Baofeng, Guo Ying, Wu Yushu, Xie Shihua, Zhang Xiaofei, and Zhao Shuang. "Firmware of Trusted Channel Based on the Trusted Platform Control Module." In 2013 6th International Conference on Intelligent Networks and Intelligent Systems (ICINIS). IEEE, 2013. http://dx.doi.org/10.1109/icinis.2013.55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mao Junjie, Guo Ying, Zhang Chongbin, Xu Yuan, Zhang Baofeng, Li Fengjuan, Xie Shihua, and Jiang Wei. "Hardware Layer Trusted Channel Model Based on the Trusted Platform Control Module." In 2012 IEEE/ACIS 11th International Conference on Computer and Information Science (ICIS). IEEE, 2012. http://dx.doi.org/10.1109/icis.2012.57.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sun, Weifeng, Rong Cong, Feng Xia, Xiao Chen, and Zhenquan Qin. "R-CA: A Routing-Based Dynamic Channel Assignment Algorithm in Wireless Mesh Networks." In Trusted Computing (UIC/ATC). IEEE, 2010. http://dx.doi.org/10.1109/uic-atc.2010.5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Jian, Fangmin Li, Fei Dou, Xu He, Zhigang Luo, and Hong Xiong. "An Adaptive Cross-Layer Mechanism of Multi-channel Multi-interface Wireless Networks for Real-Time Video Streaming." In Trusted Computing (UIC/ATC). IEEE, 2010. http://dx.doi.org/10.1109/uic-atc.2010.9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wan, Xin, XinFang Zhang, Liang Chen, and JianXin Zhu. "An improved vTPM migration protocol based trusted channel." In 2012 International Conference on Systems and Informatics (ICSAI). IEEE, 2012. http://dx.doi.org/10.1109/icsai.2012.6223146.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Li, Peng, Xiaofei Luo, Toshiaki Miyazaki, and Song Guo. "Privacy-preserving Payment Channel Networks using Trusted Execution Environment." In ICC 2020 - 2020 IEEE International Conference on Communications (ICC). IEEE, 2020. http://dx.doi.org/10.1109/icc40277.2020.9149447.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xia, Yan, Yingzhi Zeng, Bin Fu, and Zhenghu Gong. "Loop-Based Dynamic Channel Assignment for Multi-radio Multi-channel Wireless Mesh Networks." In 2010 Second International Conference on Networks Security, Wireless Communications and Trusted Computing. IEEE, 2010. http://dx.doi.org/10.1109/nswctc.2010.68.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Kewei, Qingwei Liu, Furong Wang, and Xu Xie. "Joint Optimal Congestion Control and Channel Assignment for Multi-Radio Multi-Channel Wireless Networks in Cyber-Physical Systems." In 2009 Symposia and Workshops on Ubiquitous, Autonomic and Trusted Computing. IEEE, 2009. http://dx.doi.org/10.1109/uic-atc.2009.27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Živic, Natasa, Obaidur Ur Rehman, and Christoph Ruland. "Using HMAC for Error Correction over a Wireless Channel." In 2009 Symposia and Workshops on Ubiquitous, Autonomic and Trusted Computing. IEEE, 2009. http://dx.doi.org/10.1109/uic-atc.2009.54.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Trusted channel"

1

GREATER SAN ANTONIO HOSPITAL COUNCIL TX. A Guide to Understanding Covert Channel Analysis of Trusted Systems. Fort Belvoir, VA: Defense Technical Information Center, November 1993. http://dx.doi.org/10.21236/ada477386.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

McDermott, J. The b2/c3 Problem: How Big Buffers Overcome Covert Channel Cynicism in Trusted Database Systems. Fort Belvoir, VA: Defense Technical Information Center, January 1994. http://dx.doi.org/10.21236/ada465578.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Presseau, Justin, Laura Desveaux, Upton Allen, Trevor Arnason, Judy L. Buchan, Kimberly M. Corace, Vinita Dubey, et al. Behavioural Science Principles for Supporting COVID-19 Vaccine Confidence and Uptake Among Ontario Health Care Workers. Ontario COVID-19 Science Advisory Table, March 2021. http://dx.doi.org/10.47326/ocsat.2021.02.12.1.0.

Full text
Abstract:
Health Care Workers (HCWs) are the backbone of Ontario’s COVID-19 pandemic response and are a key vaccination priority group. About 80% of Ontario HCWs intend to receive COVID-19 vaccine.1 Challenges include the logistics of delivering the vaccine to this mobile and diverse group and improving vaccine confidence in the remaining 20%. These challenges can be overcome by allaying safety concerns and highlighting personal benefits; tailoring messages to factors associated with lower intention (e.g. age, gender, ethnicity and work setting); employing trusted leaders to set the tone and peers to build social norms; and leveraging public health organizations and health institutions as existing channels of influence.
APA, Harvard, Vancouver, ISO, and other styles
4

Alessandro, Martín, Bruno Cardinale Lagomarsino, Carlos Scartascini, and Jerónimo Torrealday. Research Insights: How Can Governments Build Trust? Inter-American Development Bank, February 2021. http://dx.doi.org/10.18235/0003028.

Full text
Abstract:
Feedback on government performance can affect how much citizens trust government. The City of Buenos Aires ran an experiment testing different framings of government performance and their impact on citizens perceptions of institutional trust. Government perceptions were not changed by a language of empathy nor efficiency in communications, but trust was increased by providing positive feedback. The effect of communications had a significantly smaller impact on those already familiar with performance information, suggesting that providing information can have a long-lasting effect on citizens perceptions of government efficiency.
APA, Harvard, Vancouver, ISO, and other styles
5

Karns, Christopher P. Combating the Enemy Within: Building Trust, Leading Change and Defeating the Mental Health Stigma. Fort Belvoir, VA: Defense Technical Information Center, December 2013. http://dx.doi.org/10.21236/ad1018817.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Vlaicu, Razvan, and Philip Keefer. Employee Trust and Performance Constraints in Public Sector Organizations. Inter-American Development Bank, September 2022. http://dx.doi.org/10.18235/0004456.

Full text
Abstract:
Theory suggests that employee trust is key to productivity in organizations, but empirical evidence documenting links between trust and constraints on performance is scarce. This paper analyzes self-collected data on public sector employees from eighteen Latin American countries and finds that individual-level trust is relevant to three types of performance factors. First, high-trust employees are more willing to collaborate and share information with coworkers and are more supportive of technological innovation. Second, high-trust respondents have different perceptions of organizational constraints: they are less concerned with low staff quality or lack of discretion to innovate, and more concerned with staff shortages. Third, trust in coworkers is associated with stronger mission motivation. Instrumental variable strategies based on the transmission of trust through social and professional channels account for potential sources of endogeneity. A survey experiment on preferences for social distancing policies provides further evidence that trust enhances mission motivation: employee policy preferences align better with the implied government policy when their trust in the public sector is higher.
APA, Harvard, Vancouver, ISO, and other styles
7

Keefer, Philip, and Razvan Vlaicu. Employee Trust and Performance Constraints in Public Sector Organizations. Inter-American Development Bank, December 2022. http://dx.doi.org/10.18235/0004596.

Full text
Abstract:
Theory suggests that employee trust is key to productivity in organizations, but empirical evidence documenting links between trust and constraints on performance is scarce. This paper analyzes self-collected data on public sector employees from eighteen Latin American countries and finds that individual-level trust is relevant to three types of performance factors. First, high-trust employees are more willing to collaborate and share information with coworkers and are more supportive of technological innovation. Second, high-trust respondents have different perceptions of organizational constraints: they are less concerned with low staff quality or lack of discretion to innovate, and more concerned with staff shortages. Third, trust in coworkers is associated with stronger mission motivation. Instrumental variable strategies based on the transmission of trust through social and professional channels account for potential sources of endogeneity. A survey experiment on preferences for social distancing policies provides further evidence that trust enhances mission motivation: employee policy preferences align better with the implied government policy when their trust in the public sector is higher.
APA, Harvard, Vancouver, ISO, and other styles
8

Gage, William, and Michelle Sengara. From Radical Disruption to Robust Systems: Change Management for The Evolution of Trust in Higher Education. York University, January 2019. http://dx.doi.org/10.25071/10315/36069.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Carty, Tracy, and Jan Kowalzig. Climate Finance Short-changed: The real value of the $100 billion commitment in 2019–2020. Oxfam, October 2022. http://dx.doi.org/10.21201/2022.9752.

Full text
Abstract:
In 2009, high-income countries promised to provide $100bn a year in climate finance to low- and middle-income countries by 2020. They have failed to keep this promise. Their official reports claim that the climate finance they provided and mobilized reached $83.3bn in 2020, but Oxfam estimates the real value was only around a third of that reported. Immediate action is needed to restore trust in the $100bn goal and ensure that the provision of climate finance is fair and robust. For too long, most high-income countries have persisted in counting the wrong things in the wrong way. There are too many loans, too much debt, too few grants, too little for adaptation, and too much dishonest and misleading accounting. This paper sets out recommendations for action at COP27 and beyond to rectify these issues, restore trust in climate finance and stop the world’s poorest climate-vulnerable countries and communities being short-changed of the climate finance they urgently need, and to which they are entitled.
APA, Harvard, Vancouver, ISO, and other styles
10

Martinez-Bravo, Monica, and Carlos Sanz. Trust and accountability in times of pandemics. Madrid: Banco de España, January 2023. http://dx.doi.org/10.53479/29471.

Full text
Abstract:
The COVID-19 pandemic took place against the backdrop of growing political polarization and distrust in political institutions in many countries. Did deficiencies in government performance further erode trust in public institutions? Did citizens’ ideology interfere with the way they processed information on government performance? To investigate these two questions, we conducted a pre-registered online experiment in Spain in November 2020. Respondents in the treatment group were provided information on the number of contact tracers in their region, a key policy variable under the control of regional governments. We find that individuals greatly over-estimate the number of contact tracers in their region. When we provide the actual number of contact tracers, we find a decline in trust in governments, a reduction in willingness to fund public institutions and a decrease in COVID-19 vaccine acceptance. We also find that individuals endogenously change their attribution of responsibilities when receiving the treatment. In regions where the regional and central governments are controlled by different parties, sympathizers of the regional incumbent react to the negative news on performance by attributing greater responsibility for it to the central government. We call this the blame shifting effect. In those regions, the negative information does not translate into lower voting intentions for the regional incumbent government. These results suggest that the exercise of political accountability may be particularly difficult in settings with high political polarization and areas of responsibility that are not clearly delineated.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography