Rt-tee: Real-time system availability for cyber-physical systems using arm trustzone

J Wang, A Li, H Li, C Lu, N Zhang - 2022 IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Embedded devices are becoming increasingly pervasive in safety-critical systems of the
emerging cyber-physical world. While trusted execution environments (TEEs), such as ARM …

Keystone: An open framework for architecting trusted execution environments

D Lee, D Kohlbrenner, S Shinde, K Asanović… - Proceedings of the …, 2020 - dl.acm.org
Trusted execution environments (TEEs) see rising use in devices from embedded sensors to
cloud servers and encompass a range of cost, power constraints, and security threat model …

[PDF][PDF] Keystone: A framework for architecting tees

D Lee, D Kohlbrenner, S Shinde, D Song… - arXiv preprint arXiv …, 2019 - academia.edu
Trusted execution environments (TEEs) are becoming a requirement across a wide range of
platforms, from embedded sensors to cloud servers, which encompass a wide range of cost …

Trusted execution environment: What it is, and what it is not

M Sabt, M Achemlal… - 2015 IEEE Trustcom …, 2015 - ieeexplore.ieee.org
Nowadays, there is a trend to design complex, yet secure systems. In this context, the
Trusted Execution Environment (TEE) was designed to enrich the previously defined trusted …

TyTAN: Tiny trust anchor for tiny devices

F Brasser, B El Mahjoub, AR Sadeghi… - Proceedings of the …, 2015 - dl.acm.org
Embedded systems are at the core of many security-sensitive and safety-critical
applications, including automotive, industrial control systems, and critical infrastructures …

Sok: Hardware-supported trusted execution environments

M Schneider, RJ Masti, S Shinde, S Capkun… - arXiv preprint arXiv …, 2022 - arxiv.org
The growing complexity of modern computing platforms and the need for strong isolation
protections among their software components has led to the increased adoption of Trusted …

Open-TEE--an open virtual trusted execution environment

B McGillion, T Dettenborn, T Nyman… - 2015 IEEE Trustcom …, 2015 - ieeexplore.ieee.org
Hardware-based Trusted Execution Environments (TEEs) are widely deployed in mobile
devices. Yet their use has been limited primarily to applications developed by the device …

Demystifying arm trustzone: A comprehensive survey

S Pinto, N Santos - ACM computing surveys (CSUR), 2019 - dl.acm.org
The world is undergoing an unprecedented technological transformation, evolving into a
state where ubiquitous Internet-enabled “things” will be able to generate and share large …

The untapped potential of trusted execution environments on mobile devices

JE Ekberg, K Kostiainen, N Asokan - IEEE Security & Privacy, 2014 - ieeexplore.ieee.org
Hardware-based trusted execution environments (TEEs) have been available in mobile
devices for more than a decade, but their use has been limited. The On-board Credential …

On the Performance of ARM TrustZone: (Practical Experience Report)

J Amacher, V Schiavoni - … and Interoperable Systems: 19th IFIP WG 6.1 …, 2019 - Springer
The TrustZone technology, available in the vast majority of recent Arm processors, allows
the execution of code inside a so-called secure world. It effectively provides hardware …