Open Trusted Computing (OpenTC)

  • Project team:

    Weber, Arnd (Project leader); Dirk Weber

  • Start date:

    2005

  • End date:

    2009

  • Research group:

    Innovation processes and impacts of technology

Project description

The EC-funded Integrated Project "Open Trusted Computing" ran from November 2005 to June 2009 (IST-027635). Under the project leadership of Technikon Forschungs- und Planungsgesellschaft (Austria) and under the scientific leadership of Hewlett-Packard (Great Britain), a multi-disciplinary team of 23 partners from 12 European countries – among these, besides ITAS, the German partners AMD, Comneon, Infineon, Suse Linux, and the universities of Bochum, Dresden, and Munich – developed prototypes of safe computers based on Open Source Software. For safety reasons, OpenTC implemented special hardware, the "Trusted Platform Module", which is comparable to a smartcard. The project results were published as Open Source Code.

The task of ITAS was to analyze the chances and risks of the new approach, to draw conclusions on the specifications, to contribute to the respective project publications, and to promote the well-informed dialog with the interested public.

Since 2010, we have been offering a website on the discussion around the following questions: How could computers be protected against malware in a better way? Would it make sense to have application software outside the normal operating system? How could such a system easily be handled with "containers"? See: http://www.open-hypervisor.org

Publications outside ITAS

Kuhlmann, D.; Weber, A. (with additional input from Eriksson, K.; Fischer, Th.; Lo Presti, St.; Ramunno. G.; Schulz, St.; Weber, D.; Weidner, W.)
D02.4 The evolution of the OpenTC architecture illustrated via its proof-of-concept prototypes - Final Report. Brüssel: European Commission 2009
Titelbild/jpg full text/pdf Contents/htm Introduction/htm

Marschall, S.
Secure Virtualization. Trojans in Quarantine. KIT Researchers Help Develop a Prototype Based on Open Source Software. LookKIT 4/2010, S. 20 (basierend auf einem Interview mit Arnd und Dirk Weber)
Volltext/pdf

Kinkel, E.
KIT-Forscher kämpfen gegen Trojaner. Badische Neueste Nachrichten, 08.02.2011 (basierend auf einem Interview mit Arnd Weber)
Volltext/pdf

Publications


2011
Conference Papers
Weber, A.; Weber, D.
Options for securing PCs against phishing and espionage: a report from the EU-project ’Open Trusted Computing’
2011. Gutwirth, S. [Hrsg.] Computer, Privacy and Data Protection: an Element of Choice Dordrecht [u.a.] : Springer Science and Business Media, 2011 e-ISBN 978-94-007-0641-5, 201–207 
2010
Journal Articles
2008
Reports/Preprints
Beliakova, I.; Boettcher, A.; Brandl, H.; Braunwart, H.; Bussani, A.; Çetin, G.; Dalton, C. I.; Delfs, E.; Dietrich, K.; Drahtmüller, R.; Erol, V.; Evgeniev, I.; Findeisen, R.; Gallery, E. M.; Güngören, B.; Herzog, P.; Hornak, Z.; Imamoglu, K.; Jansen, B.; Jennings, D.; Kauer, B.; Landfermann, R.; Lenk, M.; Lipp, P.; Loehr, H.; Lo Presti, S.; Plaquin, D.; Puccetti, A.; Ramasamy, H.; Ramunno, G.; Schreiner, F.; Schunter, M.; Stueble, C.; Tóth, G.; Trifonov, V.; Warg, A.; Weber, D.; Weinhold, C.; Wespi, A.
D02.3 Requirements definition and specification Final | 1.00
2008. (D. Kuhlmann & A. Weber, Eds.), Karlsruher Institut für Technologie (KIT) 
Presentations
Weber, A.; Haas, M.
Another 10 years without internet on mobile phones?
2008. 19th ITS-Europe Regional Conference (2008), Rome, Italy, September 18–20, 2008 
Weber, D.; Weber, A.; Lo Presti, S.
Requirements and design guidelines for a trusted hypervisor user interface
2008. 2nd Conf.Future of Trust in Computing, Berlin, June 30 - July 2, 2008 

Contact

Dr. Arnd Weber
Karlsruhe Institute of Technology (KIT)
Institute for Technology Assessment and Systems Analysis (ITAS)
P.O. Box 3640
76021 Karlsruhe
Germany