2019
DOI: 10.1007/978-3-030-20074-9_12
|View full text |Cite
|
Sign up to set email alerts
|

Remote Credential Management with Mutual Attestation for Trusted Execution Environments

Abstract: Trusted Execution Environments (TEEs) are rapidly emerging as a root-of-trust for protecting sensitive applications and data using hardware-backed isolated worlds of execution. TEEs provide robust assurances regarding critical algorithm execution, tamper-resistant credential storage, and platform integrity using remote attestation. However, the challenge of remotely managing credentials between TEEs remains largely unaddressed in existing literature. In this work, we present novel protocols using mutual attest… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
3
1

Relationship

2
5

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 19 publications
0
4
0
Order By: Relevance
“…Similarly, Literature [9] and [10] implement identity authentication management between credential migration devices through a trusted service provider. Carlton et al [11] demonstrated the necessity of mutual authentication in the credential migration service for the first time, and used formal tools to model their proposed mutual authentication protocol, proving the security of the protocol process. Tan and Song [12], [13] proposed a key migration protocol that supports mutual authentication between trusted roots, which achieves identity binding of both migration parties by adding device attributes in the authentication process between the source and target devices to the service provider.…”
Section: Related Workmentioning
confidence: 99%
“…Similarly, Literature [9] and [10] implement identity authentication management between credential migration devices through a trusted service provider. Carlton et al [11] demonstrated the necessity of mutual authentication in the credential migration service for the first time, and used formal tools to model their proposed mutual authentication protocol, proving the security of the protocol process. Tan and Song [12], [13] proposed a key migration protocol that supports mutual authentication between trusted roots, which achieves identity binding of both migration parties by adding device attributes in the authentication process between the source and target devices to the service provider.…”
Section: Related Workmentioning
confidence: 99%
“…Mutual or bi-directional RA has been proposed for attesting and bootstrapping secure channels between two devices-shown in Fig. 2-using ARM TrustZone [13], [25], TPMs [26], [27], and PUFs as trust anchors [10]. In other work, the Seda [28] and SANA [29] systems address RA of device swarms by constructing an efficient topological path between its constituents and aggregating the responses for V. The reader is referred to Ambrosin et al [30] for a recent comprehensive survey of collective attestation schemes.…”
Section: Remote Attestation and Related Workmentioning
confidence: 99%
“…Researchers should also be aware of emerging mobile TEE applications in recent research. Examples include secure mobile deep learning [84], protecting cryptocurrency wallets [51], authenticating adverts from mobile advertising networks [88], preserving the integrity of system logs [137,75], direct TEE-to-TEE communication with remote attestation [138,139], protecting healthcare data [135], and confidential image processing [33]. Such proposals could reflect possible commercial services and serve as future attack targets.…”
Section: Future Directionsmentioning
confidence: 99%