Skip to main content
Log in

Wake up or fall asleep-value implication of trusted computing

  • Published:
Information Technology and Management Aims and scope Submit manuscript

Abstract

More than 10 years have passed since trusted computing (TC) technology was introduced to the market; however, there is still no consensus about its value. The increasing importance of user and enterprise security and the security promised by TC, coupled with the increasing tension between the proponents and the opponents of TC, make it timely to investigate the value relevance of TC in terms of both capital market and accounting performance. Based on both price and volume studies, we found that news releases related to the adoption of the TC technology had no information content. All investors, regardless of whether they are individual investors or institutional investors, or they are wealthy individual investors or less wealthy individual investor, all have similar views on the value of TC. Further, we show that the accounting benefit gained from the adoption of TC is trivial, which might explain the price invariance and volume invariance we observed in the stock market.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Notes

  1. http://mba.tuck.dartmouth.edu/pages/faculty/ken.french/Data_Library/f-f_factors.html.

  2. Recall that regardless of whether consumers treat TC as favorable or unfavorable, as long as investors have heterogeneous valuation of TC, then we should expect that TC technology related announcements will be associated with increased volume. Hence, trading volume study with confounding events is a conservative test because if we fail to observe an increase in trading volume with confounding events, then it will be even less likely for us to observe a market trading response associated with TC announcement without confounding events.

References

  1. Rau S (2006) The trusted computing platform emerges as industry’s first comprehensive approach to IT security (PDF). IDC executive brief. International Data Corporation. Retrieved on 07 Feb 2007

  2. Oltsik J (2006) Trusted enterprise security: how the trusted computing group (TCG) will advance enterprise security (PDF). White Paper. Enterprise Strategy Group. Retrieved on 07 Feb 2007

  3. Kay RL (2006) How to implement trusted computing. Endpoint Technologies Associates

  4. McFadden T (2006) TPM matrix. http://www.tonymcfadden.net/tpmvendors_arc.html. Retrieved on 21 Mar 2008

  5. Army CIO/G-6 500-day plan (PDF) (2006) Strategic goal n. 3, ‘deliver a joint netcentric information that enables warfighter decision superiority’. US Army. Retrieved on 2007-02-07

  6. Lemos R (2006) US Army requires trusted computing. Secur Focus. Retrieved on 07 Feb 2007

  7. Trusted Computing Group (2006) www.trustedcomputinggroup.org

  8. Anderson R (2003) Cryptography and competition policy: issues with ‘trusted computing’. In: Proceedings of workshop on economics and info. sec., pp 1–11

  9. Felten E (2003) Understanding trusted computing: will its benefits outweigh its drawbacks? IEEE Secur Priv 1(3):60–62

    Article  Google Scholar 

  10. Yung M (2003) Trusted computing platforms: the good, the bad, and the ugly. Financ Cryptogr 2742:250–254

    Google Scholar 

  11. Jonietz E (2003) Handing over the keys. In: Technology review, pp 24–25

  12. Oppliger R, Rytz R (2005) Does trusted computing remedy computer security problems? IEEE Secur Priv 3(2):16–19

    Article  Google Scholar 

  13. TCG (2003) TPM Main Part 1 design principles, TCG specification ver. 1.2, revision 62, www.trustedcomputinggroup.org

  14. TCG (2003) TPM Main, Part 2 TPM data structure, TCG specification ver. 1.2, revision 62, www.trustedcomputinggroup.org

  15. TCG (2003) TPM Main, Part 3 commands, TCG specification ver. 1.2, revision 62, www.trustedcomputinggroup.org

  16. Mitchell C (2005) Trusted computing. The Institution of Electrical Engineers, London, UK

    Google Scholar 

  17. Smith SW (2005) Trusted computing platforms: design and applications. Springer, New York

    Google Scholar 

  18. Sadeghi AR, Wolf M, Stüble C, Asokan N, Ekberg J-E (2007) Enabling fairer digital rights management with trusted computing. In: ISC. Lecture notes in computer science, vol 4779. Springer, pp 53–70

  19. Erickson JS (2003) Fair use, DRM, and trusted computing. Commun ACM 46(4):34–39

    Article  Google Scholar 

  20. Sailer R, Zhang X, Jaeger T, Doorn LV (2004) Design and implementation of a TCG-based integrity measurement architecture. In: Proceedings of USENIX security symposium, pp 223–238

  21. Sandhu R, Zhang X (2005) Peer-to-peer access control architecture using trusted computing technology. In: ACM symposium on access control models and technologies, pp 147–158

  22. Zhang XW, Covington M, Chen SQ, Sandhu R (2007) SecureBus: towards application-transparent trusted computing with mandatory access control. In: ASIACCS, pp 117–126

  23. Iliev A, Smith SW (2005) Protecting user privacy via trusted computing at the server. IEEE Secur Priv 3(2):20–28

    Article  Google Scholar 

  24. Camenisch J (2004) Better privacy for trusted computing platforms (extended abstract). In: Proceedings of 9th European symposium on research in computer security (ESORICS), Sophia Antipolis, France, pp 73–88

  25. Smith SW, Safford D (2001) Practical server privacy using secure coprocessors. IBM Syst J (special issue on End-to-End Security) 40:683–695

    Google Scholar 

  26. Molnar D, Soppera A, Wagner D (2005) Privacy for RFID through trusted computing. In: Proceedings of workshop on privacy in the electronic society, WPES ’05, Alexandria, VA, pp 31–34

  27. Shi E, Perrig A, Doorn LV (2005) BIND: a fine-grained attestation service for secure distributed systems. In: Proceedings of the 2005 IEEE symposium on security and privacy, Oakland, CA, pp 154–168

  28. Backes M, Maffei M, Unruh D (2008) Zero-knowledge in the applied Pi-calculus and automated verification of the direct anonymous attestation protocol. In: IEEE symposium on security and privacy (sp 2008), pp 202–215

  29. Perrig A, Smith SW, Song D, Tygar JD (2002) SAM: a flexible and secure auction architecture using trusted hardware. Electron J E-Commer Tools Appl 1(1)

  30. Kiayias A, Michel L, Russell A, Shashidhar N, See A, Shvartsman A, Davtyan S (2007) Tampering with special purpose trusted computing devices: a case study in optical scan e-voting. In: Proceedings of 23rd annual computer security applications conference (ACSAC), December 10–14, Miami Beach, FL, pp 30–39

  31. Balfe S, Mohammed A (2007) Final fantasy—securing on-line gaming with trusted computing. In: ATC. Lecture notes in computer science, vol 4610. Springer, pp 123–134

  32. Shi ZG, He YP, Huai XY, Zhang H (2007) Identity anonymity for grid computing coordination based on trusted computing. In: Proceedings of sixth international conference on grid and cooperative computing, pp 403–410

  33. Sailer R, Jaeger T, Zhang X, Doorn LV (2004) Attestation-based policy enforcement for remote access. In: Proceedings of 11th ACM conference on computer and communications security, pp 308–317

  34. Theil H (1967) Economics and information theory, Chap. 1. Rand McNally and North Holland Publishing Company, Chicago

    Google Scholar 

  35. Dos Santos B, Peffers K, Mauer D (1993) The impact of information technology investment announcements on the market value of the firm. Inf Syst Res 4(1):1–23

    Article  Google Scholar 

  36. Chatterjee D, Richardson VJ, Zmud RW (2001) Examining the shareholder wealth effects of announcements of newly created CIO positions. MIS Q 25(1):43–70

    Article  Google Scholar 

  37. Hayes C, Hunton JE, Reck JL (2001) Market reaction to ERP implementation announcements. J Inf Syst 15(1):3–18

    Google Scholar 

  38. Ettredge M, Richardson VJ (2001) Assessing the risk in E-commerce. Working paper, University of Kansas

  39. Lev B, Ohlson JA (1982) Market-based empirical research in accounting: a review, interpretation, and extension. J Acc Res 20:249–311

    Article  Google Scholar 

  40. Cready WM, Mynatt PG (1991) The information content of annual reports: a price and trading response analysis. Acc Rev 66(2):291–312

    Google Scholar 

  41. Bhattacharya N, Black EL, Christensen TE, Mergenthaler RD (2005) Who trades on pro forma earnings information? Working paper. Southern Methodist University

  42. Brynjolfsson E (1993) The productivity paradox of information technology. Commun ACM 36:66–77

    Article  Google Scholar 

  43. Fama EF, French KR (1993) Common risk factors in the returns on stocks and bonds. J Financ Econ 33:3–56

    Article  Google Scholar 

  44. Asthana SC, Balsam S, Sankaraguruswamy S (2004) Differential response of small versus large investors to 10-k filings on EDGAR. Acc Rev 79:571–589

    Article  Google Scholar 

  45. Lee CM (1992) Earnings news and small trades: an intra-day analysis. J Acc Econ 15:265–302

    Article  Google Scholar 

  46. Bhattacharya N (2001) Investors’ trade size and trading responses around earnings announcements: an empirical investigation. Acc Rev 76:221–244

    Article  Google Scholar 

  47. Eberhart AC, Altman EI, Aggarwal R (1999) The equity performance of firms emerging from bankruptcy. J Finance 54(5):1855–1868

    Article  Google Scholar 

  48. Krishnan J, Krishnan J (1997) Litigation risk and auditor resignations. Acc Rev 72(4):539–560

    Google Scholar 

  49. Hendricks KB, Singhal VR (2001) The long-run stock price performance of firms with effective TQM programs. Manag Sci 47(3):359–368

    Article  Google Scholar 

  50. Huston TL, Ruggiero M, Conner R, Geis G (1981) Bystander intervention into crime: a study based on naturally-occurring episodes. Soc Psychol Q 44(1):14–23

    Article  Google Scholar 

  51. Greenberg A (1954) Matched samples. J Mark 18(3):241–245

    Article  Google Scholar 

  52. Bharadwaj A, Resource-Based A (2000) Perspective on information technology capability and firm performance: an empirical investigation. MIS Q 24(1):169–196

    Article  Google Scholar 

  53. Santhanam R, Hartono E (2003) Issues in linking information technology capability to firm performance. MIS Q 27(1):125–153

    Google Scholar 

  54. Robbins DK, Pearce JA (1992) Turnaround, retrenchment and recovery. Strateg Manag J 13(4):287–310

    Article  Google Scholar 

  55. Wisner JD, Eakins SG, Performance A (1994) Assessment of the US Baldridge quality award winners. Int J Q Reliab Manag 11(2):8–26

    Article  Google Scholar 

  56. Venktraman N, Ramanujam V (1986) Measurement of business performance in strategy research: a comparison of approaches. Acad Manag J 1(4):801–814

    Google Scholar 

  57. Stickney CP, Brown PR (1999) Financial reporting, financial statement analysis, and valuation: a strategic perspective. Harcourt Brace College Publishers

  58. Mahmood M, Soon S (1991) A comprehensive model for measuring the potential impact of information technology on organizational strategy variables. Decis Sci 22(4):869–897

    Article  Google Scholar 

  59. Jarvenpaa S, Ives B (1991) Executive involvement and participation in the management of information technology. MIS Q 15(2):205–227

    Article  Google Scholar 

  60. Sethi V, King W (1994) Development of measures to assess the extent to which an information technology application provides competitive advantage. Manag Sci 40(12):1601–1627

    Article  Google Scholar 

  61. DeLone W, McLean E (1992) Information systems success: the quest for the dependent variable. Inf Syst Res 3(1):60–95

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nan Hu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hu, N., Huang, J., Liu, L. et al. Wake up or fall asleep-value implication of trusted computing. Inf Technol Manag 10, 177–192 (2009). https://doi.org/10.1007/s10799-009-0060-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10799-009-0060-7

Keywords

Navigation