2018
DOI: 10.1109/tdsc.2016.2622261
|View full text |Cite
|
Sign up to set email alerts
|

PrivateZone: Providing a Private Execution Environment Using ARM TrustZone

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
31
0
1

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
3
1

Relationship

1
8

Authors

Journals

citations
Cited by 40 publications
(32 citation statements)
references
References 35 publications
0
31
0
1
Order By: Relevance
“…Not in the cloud context but in the environment of a untrusted OS, Ink-Tag [36] aims at the integration of high-assurance processes using virtualization technology. Recently, Jang et al [37] proposed Pri-vateZone, a system very similar to our TrApps. While they also support small trusted components, their system comprises a larger TCB than our TrApps and requires hardware supporting the ARM virtualisation technology.…”
Section: Related Workmentioning
confidence: 99%
“…Not in the cloud context but in the environment of a untrusted OS, Ink-Tag [36] aims at the integration of high-assurance processes using virtualization technology. Recently, Jang et al [37] proposed Pri-vateZone, a system very similar to our TrApps. While they also support small trusted components, their system comprises a larger TCB than our TrApps and requires hardware supporting the ARM virtualisation technology.…”
Section: Related Workmentioning
confidence: 99%
“…TrustZone is also utilized to host OTP [17], remote attestation [18], security monitors [19], [20], memory forensic framework [21], stealthy debugger [22] and an architecture for provisioning credentials [23] in the TEE. In addition, TrustZone components are analyzed in-depth and leveraged to realize the TEE virtualization [24], [25].…”
Section: Trustzone Service Invocation and Vulnerabilitymentioning
confidence: 99%
“…该方案通过动态改变 TrustZone 安全世界的边界范 围为普通世界的应用提供隔离保护, 解决了现有 TrustZone 方案 TCB 过大的问题, 其思路是 TCB 只 负责核心安全功能, 同时保障安全性和开放性. PrivateZone [35] 创建了一个介于 TEE 和 REE 之间的 执行环境 PrEE, 它利用新的执行环境运行敏感应用, 通过对页表进行重写映射确保了 PrEE 的安全 性, 解决了传统 TrustZone 方案在安全性和开放性方面的冲突. 第 2 种方式的代表性方案是 CaSE [36] , 该方案使用 TrustZone 和缓存作为 RAM 的技术创建了一个基于缓存的执行环境, 解决了 TrustZone 无法抵御冷启动攻击的问题.…”
Section: 移动可信计算体系结构unclassified