The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2019 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/13th IEEE International 2019
DOI: 10.1109/trustcom/bigdatase.2019.00014
|View full text |Cite
|
Sign up to set email alerts
|

MicroTEE: Designing TEE OS Based on the Microkernel Architecture

Abstract: ARM TrustZone technology is widely used to provide Trusted Execution Environments (TEE) for mobile devices. However, most TEE OSes are implemented as monolithic kernels. In such designs, device drivers, kernel services and kernel modules all run in the kernel, which results in large size of the kernel. It is difficult to guarantee that all components of the kernel have no security vulnerabilities in the monolithic kernel architecture, such as the integer overflow vulnerability in Qualcomm QSEE TrustZone and th… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
1
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 10 publications
(2 citation statements)
references
References 22 publications
0
1
0
Order By: Relevance
“…In contrast, the other isolated security world performs a small, trusted and secure operating system, as well as some advanced security management tasks developed by Trusted Application (TA). Within the TEE there can be TrustZonebased operating systems such as Qualcomm's QSEE [3], the open-source OPTEE [4], etc. that provide security services for security-sensitive applications.…”
Section: Introductionmentioning
confidence: 99%
“…In contrast, the other isolated security world performs a small, trusted and secure operating system, as well as some advanced security management tasks developed by Trusted Application (TA). Within the TEE there can be TrustZonebased operating systems such as Qualcomm's QSEE [3], the open-source OPTEE [4], etc. that provide security services for security-sensitive applications.…”
Section: Introductionmentioning
confidence: 99%
“…HyperMI presents virtual machine protection, featuring security against compromised hypervisors by isolating guests in a secure execution environment [14]. MicroTEE designs a TEE on a microkernel software architecture with the necessary services for the application layer [15]. Ladjel et al evaluate the use of TEE-based computing for personal data in a large number of participants [16].…”
Section: Introductionmentioning
confidence: 99%