callback( { "result":{ "query":":facetid:toc:\"db/conf/ccs/stc2010.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"64.50" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"13", "@dc":"13", "@oc":"13", "@id":"43371039", "text":":facetid:toc:db/conf/ccs/stc2010.bht" } }, "hits":{ "@total":"13", "@computed":"13", "@sent":"13", "@first":"0", "hit":[{ "@score":"1", "@id":"4884698", "info":{"authors":{"author":[{"@pid":"15/880","text":"Katelin A. Bailey"},{"@pid":"94/2605","text":"Sean W. Smith"}]},"title":"Trusted virtual containers on demand.","venue":"STC@CCS","pages":"63-72","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/BaileyS10","ee":"http://dl.acm.org/citation.cfm?id=1867645","url":"https://dblp.org/rec/conf/ccs/BaileyS10"}, "url":"URL#4884698" }, { "@score":"1", "@id":"4884712", "info":{"authors":{"author":[{"@pid":"31/7561","text":"Sven Bugiel"},{"@pid":"48/6310","text":"Jan-Erik Ekberg"}]},"title":"Implementing an application-specific credential platform using late-launched mobile trusted module.","venue":"STC@CCS","pages":"21-30","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/BugielE10","ee":"http://dl.acm.org/citation.cfm?id=1867641","url":"https://dblp.org/rec/conf/ccs/BugielE10"}, "url":"URL#4884712" }, { "@score":"1", "@id":"4884736", "info":{"authors":{"author":[{"@pid":"95/1000","text":"Kurt Dietrich"},{"@pid":"27/36","text":"Johannes Winter"}]},"title":"Towards customizable, application specific mobile trusted modules.","venue":"STC@CCS","pages":"31-40","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/DietrichW10","ee":"http://dl.acm.org/citation.cfm?id=1867642","url":"https://dblp.org/rec/conf/ccs/DietrichW10"}, "url":"URL#4884736" }, { "@score":"1", "@id":"4884748", "info":{"authors":{"author":[{"@pid":"27/7560","text":"Carl Gebhardt"},{"@pid":"78/393","text":"Chris I. Dalton"},{"@pid":"07/3196","text":"Allan Tomlinson"}]},"title":"Separating hypervisor trusted computing base supported by hardware.","venue":"STC@CCS","pages":"79-84","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/GebhardtDT10","ee":"http://dl.acm.org/citation.cfm?id=1867648","url":"https://dblp.org/rec/conf/ccs/GebhardtDT10"}, "url":"URL#4884748" }, { "@score":"1", "@id":"4884749", "info":{"authors":{"author":[{"@pid":"25/4489","text":"Kenneth A. Goldman"},{"@pid":"86/4992","text":"Reiner Sailer"},{"@pid":"01/2416","text":"Dimitrios E. Pendarakis"},{"@pid":"44/3119","text":"Deepa Srinivasan"}]},"title":"Scalable integrity monitoring in virtualized environments.","venue":"STC@CCS","pages":"73-78","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/GoldmanSPS10","ee":"http://dl.acm.org/citation.cfm?id=1867647","url":"https://dblp.org/rec/conf/ccs/GoldmanSPS10"}, "url":"URL#4884749" }, { "@score":"1", "@id":"4884758", "info":{"authors":{"author":[{"@pid":"h/GernotHeiser","text":"Gernot Heiser"},{"@pid":"11/6441","text":"June Andronick"},{"@pid":"e/KElphinstone","text":"Kevin Elphinstone"},{"@pid":"74/2171","text":"Gerwin Klein"},{"@pid":"28/6197","text":"Ihor Kuz"},{"@pid":"91/7451","text":"Leonid Ryzhyk"}]},"title":"The road to trustworthy systems.","venue":"STC@CCS","pages":"3-10","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/HeiserAEKKR10","ee":"http://dl.acm.org/citation.cfm?id=1867638","url":"https://dblp.org/rec/conf/ccs/HeiserAEKKR10"}, "url":"URL#4884758" }, { "@score":"1", "@id":"4884768", "info":{"authors":{"author":[{"@pid":"07/7038","text":"Alexander Iliev"},{"@pid":"94/2605","text":"Sean W. Smith"}]},"title":"Small, stupid, and scalable: secure computing with faerieplay.","venue":"STC@CCS","pages":"41-52","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/IlievS10","ee":"http://dl.acm.org/citation.cfm?id=1867643","url":"https://dblp.org/rec/conf/ccs/IlievS10"}, "url":"URL#4884768" }, { "@score":"1", "@id":"4884786", "info":{"authors":{"author":[{"@pid":"42/9852","text":"Vincent van der Leest"},{"@pid":"23/2878","text":"Geert Jan Schrijen"},{"@pid":"28/6334","text":"Helena Handschuh"},{"@pid":"t/PimTuyls","text":"Pim Tuyls"}]},"title":"Hardware intrinsic security from D flip-flops.","venue":"STC@CCS","pages":"53-62","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/LeestSHT10","ee":"http://dl.acm.org/citation.cfm?id=1867644","url":"https://dblp.org/rec/conf/ccs/LeestSHT10"}, "url":"URL#4884786" }, { "@score":"1", "@id":"4884790", "info":{"authors":{"author":[{"@pid":"l/DavidLie","text":"David Lie"},{"@pid":"60/2864","text":"Lionel Litty"}]},"title":"Using hypervisors to secure commodity operating systems.","venue":"STC@CCS","pages":"11-20","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/LieL10","ee":"http://dl.acm.org/citation.cfm?id=1867639","url":"https://dblp.org/rec/conf/ccs/LieL10"}, "url":"URL#4884790" }, { "@score":"1", "@id":"4884793", "info":{"authors":{"author":[{"@pid":"02/2549","text":"Hans Löhr"},{"@pid":"54/10299","text":"Thomas Pöppelmann"},{"@pid":"192/7550","text":"Johannes Rave"},{"@pid":"150/8030","text":"Martin Steegmanns"},{"@pid":"82/1691","text":"Marcel Winandy"}]},"title":"Trusted virtual domains on OpenSolaris: usable secure desktop environments.","venue":"STC@CCS","pages":"91-96","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/LohrPRSW10","ee":"http://dl.acm.org/citation.cfm?id=1867650","url":"https://dblp.org/rec/conf/ccs/LohrPRSW10"}, "url":"URL#4884793" }, { "@score":"1", "@id":"4884809", "info":{"authors":{"author":{"@pid":"o/PCvOorschot","text":"Paul C. van Oorschot"}},"title":"System security, platform security and usability.","venue":"STC@CCS","pages":"1-2","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/Oorschot10","ee":"http://dl.acm.org/citation.cfm?id=1867636","url":"https://dblp.org/rec/conf/ccs/Oorschot10"}, "url":"URL#4884809" }, { "@score":"1", "@id":"4884830", "info":{"authors":{"author":[{"@pid":"32/6674","text":"Anna Shubina"},{"@pid":"36/875","text":"Sergey Bratus"},{"@pid":"192/7559","text":"Wyllys Ingersol"},{"@pid":"94/2605","text":"Sean W. Smith"}]},"title":"The diversity of TPMs and its effects on development: a case study of integrating the TPM into OpenSolaris.","venue":"STC@CCS","pages":"85-90","year":"2010","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/ShubinaBIS10","ee":"http://dl.acm.org/citation.cfm?id=1867649","url":"https://dblp.org/rec/conf/ccs/ShubinaBIS10"}, "url":"URL#4884830" }, { "@score":"1", "@id":"4997739", "info":{"authors":{"author":[{"@pid":"78/2715","text":"Shouhuai Xu"},{"@pid":"39/2508","text":"N. Asokan"},{"@pid":"s/AhmadRezaSadeghi","text":"Ahmad-Reza Sadeghi"}]},"title":"Proceedings of the fifth ACM workshop on Scalable trusted computing, STC@CCS 2010, Chicago, IL, USA, October 4, 2010","venue":"STC@CCS","publisher":"ACM","year":"2010","type":"Editorship","key":"conf/ccs/2010stc","doi":"10.1145/1867635","ee":"https://doi.org/10.1145/1867635","url":"https://dblp.org/rec/conf/ccs/2010stc"}, "url":"URL#4997739" } ] } } } )