Demystifying arm trustzone: A comprehensive survey

S Pinto, N Santos - ACM computing surveys (CSUR), 2019 - dl.acm.org
The world is undergoing an unprecedented technological transformation, evolving into a
state where ubiquitous Internet-enabled “things” will be able to generate and share large …

Hardware security for Internet of Things identity assurance

A Cirne, PR Sousa, JS Resende… - … Surveys & Tutorials, 2024 - ieeexplore.ieee.org
With the proliferation of Internet of Things (IoT) devices, there is an increasing need to
prioritize their security, especially in the context of identity and authentication mechanisms …

Sok: Understanding the prevailing security vulnerabilities in trustzone-assisted tee systems

D Cerdeira, N Santos, P Fonseca… - 2020 IEEE Symposium …, 2020 - ieeexplore.ieee.org
Hundreds of millions of mobile devices worldwide rely on Trusted Execution Environments
(TEEs) built with Arm TrustZone for the protection of security-critical applications (eg, DRM) …

Truspy: Cache side-channel information leakage from the secure world on arm devices

N Zhang, K Sun, D Shands, W Lou… - Cryptology ePrint Archive, 2016 - eprint.iacr.org
As smart, embedded devices are increasingly integrated into our daily life, the security of
these devices has become a major concern. The ARM processor family, which powers more …

Sectee: A software-based approach to secure enclave architecture using tee

S Zhao, Q Zhang, Y Qin, W Feng, D Feng - Proceedings of the 2019 …, 2019 - dl.acm.org
Secure enclaves provide a practical solution to secure computation, and current approaches
to secure enclaves are implemented by extending hardware security mechanisms to the …

Privacyguard: Enforcing private data usage control with blockchain and attested off-chain contract execution

Y Xiao, N Zhang, J Li, W Lou, YT Hou - … 14–18, 2020, Proceedings, Part II …, 2020 - Springer
The abundance and rich varieties of data are enabling many transformative applications of
big data analytics that have profound societal impacts. However, there are also increasing …

RusTEE: developing memory-safe ARM TrustZone applications

S Wan, M Sun, K Sun, N Zhang, X He - Proceedings of the 36th Annual …, 2020 - dl.acm.org
In the past decade, Trusted Execution Environment (TEE) provided by ARM TrustZone is
becoming one of the primary techniques for enhancing the security of mobile devices. The …

HECTOR-V: A heterogeneous CPU architecture for a secure RISC-V execution environment

P Nasahl, R Schilling, M Werner… - Proceedings of the 2021 …, 2021 - dl.acm.org
To ensure secure and trustworthy execution of applications in potentially insecure
environments, vendors frequently embed trusted execution environments (TEE) into their …

Systematic literature review on the use of trusted execution environments to protect cloud/fog-based internet of things applications

DCG Valadares, NC Will, J Caminha… - IEEE …, 2021 - ieeexplore.ieee.org
Trusted Execution Environments have been applied to improve data security in many distinct
application scenarios since they enable data processing in a separate and protected region …

[PDF][PDF] Ginseng: Keeping Secrets in Registers When You Distrust the Operating System.

MH Yun, L Zhong - NDSS, 2019 - ndss-symposium.org
Ginseng: Keeping Secrets in Registers When You Distrust the Operating System Page 1
Ginseng: Keeping Secrets in Registers When You Distrust the Operating System Min Hong Yun …