2017 13th International Conference on Computational Intelligence and Security (CIS) 2017
DOI: 10.1109/cis.2017.00079
|View full text |Cite
|
Sign up to set email alerts
|

Implementing a ARM-Based Secure Boot Scheme for the Isolated Execution Environment

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
2
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 5 publications
0
2
0
Order By: Relevance
“…It is the element which is considered as de facto secure. In the case of secure boot this element can be a piece of software like a first stage bootloader [109], [110] or a hardware module like a TPM [46], [50], [111], [112], a smartcard [112], [113] or another hardware module [114], [115]. The next layer is measured by the current one then this measurement is verified.…”
Section: A Backgroundmentioning
confidence: 99%
See 2 more Smart Citations
“…It is the element which is considered as de facto secure. In the case of secure boot this element can be a piece of software like a first stage bootloader [109], [110] or a hardware module like a TPM [46], [50], [111], [112], a smartcard [112], [113] or another hardware module [114], [115]. The next layer is measured by the current one then this measurement is verified.…”
Section: A Backgroundmentioning
confidence: 99%
“…This technology is used to store critical information about the protection configuration. For example Jiang et al [115] use a fuse to store cryptographic material, namely the golden values of the system. We can also talk about Samsung Knox [130] which uses a fuse to permanently store warranty expiration information if one of the bootstrap layers is not digitally signed by Samsung.…”
Section: ) Special Hardware Requiredmentioning
confidence: 99%
See 1 more Smart Citation
“…However, it is not suitable for small embedded or IoT devices due to space, size, and cost constraints. Some researchers have used the Trusted Execution Environment (TEE) [14], Keystone [15], or proprietary implementation of Arm TrustZone [16] for runtime attestation. TrustZone uses two virtual processors called the secure and normal world to enforce the hardware-based isolation.…”
Section: Introductionmentioning
confidence: 99%
“…Other RISC-V based secure boot and attestation architecture Shakti-T [31] uses base and bounds concept to secure the pointer's access to the valid memory regions. The existing secure boot and RA architectures are complex [12], require more resources [21], [14], [16], or have been compromised by attacks such as [32] and [33].…”
Section: Introductionmentioning
confidence: 99%