2020 International Symposium on Reliable Distributed Systems (SRDS) 2020
DOI: 10.1109/srds51746.2020.00033
|View full text |Cite
|
Sign up to set email alerts
|

MQT-TZ: Hardening IoT Brokers Using ARM TrustZone : (Practical Experience Report)

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
13
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 11 publications
(13 citation statements)
references
References 30 publications
0
13
0
Order By: Relevance
“…A benefit to OSCORE is that it has low overhead compared to DTLS [34,35] and there remain unaddressed issues with multiple DTLS implementations [30]; however, OSCORE does not provide forward secrecy, and additional standards (such as EDHOC [62]) would be required to set up security contexts to do so. Other approaches can involve trusted execution environments such as ARM TrustZone [60].…”
Section: Related Workmentioning
confidence: 99%
“…A benefit to OSCORE is that it has low overhead compared to DTLS [34,35] and there remain unaddressed issues with multiple DTLS implementations [30]; however, OSCORE does not provide forward secrecy, and additional standards (such as EDHOC [62]) would be required to set up security contexts to do so. Other approaches can involve trusted execution environments such as ARM TrustZone [60].…”
Section: Related Workmentioning
confidence: 99%
“…A benefit to OSCORE is that it has low overhead compared to DTLS [18,19] and there remain unaddressed issues with multiple DTLS implementations [17], however, OSCORE does not provide forward secrecy. Other approaches can involve trusted execution environments such as ARM TrustZone [27].…”
Section: Related Workmentioning
confidence: 99%
“…-Query a cache, to fetch the value associated to a given key. For instance, when using MQT-TZ [40], for a given ID, the cache will return the corresponding encryption key.…”
Section: Architecturementioning
confidence: 99%
“…The TEE and REE are two different systems and, as such, programs can't communicate (i.e., share data) between each other as if they where running on the same machine. However, KEVLAR-TZ can be useful as a secure cache service to an application running in the normal world (e.g., in the MQT-TZ broker scenario [40]). To expose KEVLAR-TZ to the normal world, we designed and implemented a TCP interface, protected by TRUSTZONE, that allows to communicate KEVLAR-TZ with any other application reachable on the network.…”
Section: Architecturementioning
confidence: 99%
See 1 more Smart Citation