2019
DOI: 10.1007/s10207-019-00450-1
|View full text |Cite
|
Sign up to set email alerts
|

Protection against reverse engineering in ARM

Abstract: With the advent of the mobile industry, we face new security challenges. ARM architecture is deployed in most mobile phones, homeland security, IoT, autonomous cars and other industries, providing a hypervisor API (via virtualization extension technology). To research the applicability of this virtualization technology for security in this platform is an interesting endeavor. The hypervisor API is an addition available for some ARMv7-a and is available with any ARMv8-a processor. Some ARM platforms also offer … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
2

Relationship

2
5

Authors

Journals

citations
Cited by 8 publications
(9 citation statements)
references
References 21 publications
0
9
0
Order By: Relevance
“…Figures 3 and 4 depict the main difference in the infrastructures. Our Nanovisor provides a trusted execution environment (TEE) through a fast Nanovisor RPC [2]. The Nanovisor performs the computation and aggregation of addresses generated by the program's flow.…”
Section: Control Flow Attestation For Linuxmentioning
confidence: 99%
See 2 more Smart Citations
“…Figures 3 and 4 depict the main difference in the infrastructures. Our Nanovisor provides a trusted execution environment (TEE) through a fast Nanovisor RPC [2]. The Nanovisor performs the computation and aggregation of addresses generated by the program's flow.…”
Section: Control Flow Attestation For Linuxmentioning
confidence: 99%
“…Program Q (Figure 5) is a background process that serves the Nanovisor requests from the protected program. Parts of Q execute in HYP mode through the use of our Nanovisor RPC [2]. Q loads when the computer boots and waits in the background.…”
Section: Instrumentedmentioning
confidence: 99%
See 1 more Smart Citation
“…Then, when OP-TEE runs these functions, it decrypts them into the cache, validates the TA, and evicts the processors' cache. Using this method [54], an attacker would have to time his attack to get the code. However, combining this method with ASLR impedes the attack.…”
Section: Mitigationmentioning
confidence: 99%
“…Therefore, in order to solve the security problem of the Android system layer, there is an urgent need for a more reliable and secure solution. Because SEAndroid needs to rely on a trusted kernel, hardware virtualization technology is currently considered too expensive and low versatility [25]. Therefore, this paper uses TrustZone technology to study the Android system layer kernel.…”
Section: Introductionmentioning
confidence: 99%