2017
DOI: 10.1109/mic.2017.17
|View full text |Cite
|
Sign up to set email alerts
|

IIoTEED: An Enhanced, Trusted Execution Environment for Industrial IoT Edge Devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
53
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 107 publications
(53 citation statements)
references
References 13 publications
0
53
0
Order By: Relevance
“…The TrustZone bit is not self-contained into the processor, extending from the processor through the bus till the inner logic of hardware-Zynq-based FPSoCs are a good example. This technology has been largely used both by academia and industry as a key-enabler for enforcing trusted execution environments (TEE) and providing rigid isolation (security through separation) across mixed-criticality environments [60][61][62]. More recently, and pushed by the huge hype around the RISC-V ISA, reconfigurable platforms are enjoying widespread adoption for the realization of RISC-V cores.…”
Section: Rec-tandc #3 (Security)mentioning
confidence: 99%
See 1 more Smart Citation
“…The TrustZone bit is not self-contained into the processor, extending from the processor through the bus till the inner logic of hardware-Zynq-based FPSoCs are a good example. This technology has been largely used both by academia and industry as a key-enabler for enforcing trusted execution environments (TEE) and providing rigid isolation (security through separation) across mixed-criticality environments [60][61][62]. More recently, and pushed by the huge hype around the RISC-V ISA, reconfigurable platforms are enjoying widespread adoption for the realization of RISC-V cores.…”
Section: Rec-tandc #3 (Security)mentioning
confidence: 99%
“…This technology allows the isolation of applications that control sensitive peripherals or memory zones from the operating system and other hardware modules of the platform. Arm TrustZone-M [60][61][62] promotes the hardware as the initial root of trust and typically enables any resource of the system (e.g., processor, memory, peripherals) to be trusted. The Platform Security layer is also responsible for ensuring the integrity and authenticity of the software being executed within the IoT device.…”
mentioning
confidence: 99%
“…Trusted execution environment (TEE) is proposed by GlobalPlatform. It is a trusted computing environment to provide security services to applications [25,26]. TEE architecture is shown in Figure 1.…”
Section: Tee and Arm Trustzonementioning
confidence: 99%
“…Fog computing is one of promising technologies that provide computation and communication services to IoT applications [3,4]. The concept of fog computing is similar to the edge computing [5][6][7][8][9]. Both of them are devoted to provide computation and communication resources for IoT users in the proximate area of IoT devices.…”
Section: Introductionmentioning
confidence: 99%