2016 IEEE Symposium on Security and Privacy (SP) 2016
DOI: 10.1109/sp.2016.13
|View full text |Cite
|
Sign up to set email alerts
|

CaSE: Cache-Assisted Secure Execution on ARM Processors

Abstract: Recognizing the pressing demands to secure embedded applications, ARM TrustZone has been adopted in both academic research and commercial products to protect sensitive code and data in a privileged, isolated execution environment. However, the design of TrustZone cannot prevent physical memory disclosure attacks such as cold boot attack from gaining unrestricted read access to the sensitive contents in the dynamic random access memory (DRAM). A number of system-on-chip (SoC) bound execution solutions have been… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
50
0
1

Year Published

2017
2017
2021
2021

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 80 publications
(59 citation statements)
references
References 44 publications
1
50
0
1
Order By: Relevance
“…Sentry [7] was developed to maintain data in the cache or internal memory in SoC chip. CaSE [36] was proposed to keep sensitive data using TrustZone from both physical and software-based memory disclosure attacks.…”
Section: Mitigation For Memory Disclosure Attackmentioning
confidence: 99%
“…Sentry [7] was developed to maintain data in the cache or internal memory in SoC chip. CaSE [36] was proposed to keep sensitive data using TrustZone from both physical and software-based memory disclosure attacks.…”
Section: Mitigation For Memory Disclosure Attackmentioning
confidence: 99%
“…In this work, we attempt to protect the TEE by securing the communication channel between the CA and the TA. Notably, our work is differentiated from previous TrustZone-based work [17], [18], [19], [20], [21], [23], [26], [27], [28], [29] in that we partially escalate the privilege of the CA, enable application-level TEE-service invocation, and verify the legitimacy of the invocation, whereas the previous work depended on the potentially malicious OS kernel to invoke the SMC instruction for access to the TEE.…”
Section: Trustzone Service Invocation and Vulnerabilitymentioning
confidence: 97%
“…We also assume the presence of IOMMU and its proper configuration [40]; therefore, DMA attacks such as direct manipulation of the physical memory are not available. Finally, attacks based on physical access [29], [41] and side channels are beyond the scope of our attack model. On the other hand, an adversary can arbitrarily send malicious messages to the TEE.…”
Section: Attack Model and Assumptionsmentioning
confidence: 99%
“…It provides security against both physical and software attacks. SoftME [26], CaSE [27], TrustShadow [28], and CryptMe [29] provide TEE system with approaches to resist physical attacks.…”
Section: A Arm Trustzone Technologymentioning
confidence: 99%