Demystifying arm trustzone: A comprehensive survey

S Pinto, N Santos - ACM computing surveys (CSUR), 2019 - dl.acm.org
The world is undergoing an unprecedented technological transformation, evolving into a
state where ubiquitous Internet-enabled “things” will be able to generate and share large …

Detecting compromised IoT devices: Existing techniques, challenges, and a way forward

I Makhdoom, M Abolhasan, D Franklin, J Lipman… - Computers & …, 2023 - Elsevier
IoT devices, whether connected to the Internet or operating in a private network, are
vulnerable to cyber attacks from external or internal attackers or insiders who may succeed …

{vTZ}: Virtualizing {ARM}{TrustZone}

Z Hua, J Gu, Y Xia, H Chen, B Zang… - 26th USENIX Security …, 2017 - usenix.org
ARM TrustZone, a security extension that provides a secure world, a trusted execution
environment (TEE), to run security-sensitive code, has been widely adopted in mobile …

Truspy: Cache side-channel information leakage from the secure world on arm devices

N Zhang, K Sun, D Shands, W Lou… - Cryptology ePrint Archive, 2016 - eprint.iacr.org
As smart, embedded devices are increasingly integrated into our daily life, the security of
these devices has become a major concern. The ARM processor family, which powers more …

Sectee: A software-based approach to secure enclave architecture using tee

S Zhao, Q Zhang, Y Qin, W Feng, D Feng - Proceedings of the 2019 …, 2019 - dl.acm.org
Secure enclaves provide a practical solution to secure computation, and current approaches
to secure enclaves are implemented by extending hardware security mechanisms to the …

TrustOTP: Transforming smartphones into secure one-time password tokens

H Sun, K Sun, Y Wang, J Jing - Proceedings of the 22nd ACM SIGSAC …, 2015 - dl.acm.org
Two-factor authentication has been widely used due to the vulnerabilities associated with
traditional text-based password. One-time password (OTP) plays an indispensable role on …

Sok: Hardware-supported trusted execution environments

M Schneider, RJ Masti, S Shinde, S Capkun… - arXiv preprint arXiv …, 2022 - arxiv.org
The growing complexity of modern computing platforms and the need for strong isolation
protections among their software components has led to the increased adoption of Trusted …

Case: Cache-assisted secure execution on arm processors

N Zhang, K Sun, W Lou, YT Hou - 2016 IEEE Symposium on …, 2016 - ieeexplore.ieee.org
Recognizing the pressing demands to secure embedded applications, ARM TrustZone has
been adopted in both academic research and commercial products to protect sensitive code …

Physical fault injection and side-channel attacks on mobile devices: A comprehensive analysis

C Shepherd, K Markantonakis, N Van Heijningen… - Computers & …, 2021 - Elsevier
Today's mobile devices contain densely packaged system-on-chips (SoCs) with multi-core,
high-frequency CPUs and complex pipelines. In parallel, sophisticated SoC-assisted …

[PDF][PDF] MyTEE: Own the Trusted Execution Environment on Embedded Devices.

SK Han, J Jang - NDSS, 2023 - ndss-symposium.org
We propose a solution, MyTEE, that enables a trusted execution environment (TEE) to be
built even in worstcase environments wherein major hardware security primitives (eg, ARM …