2016 IEEE Trustcom/BigDataSE/Ispa 2016
DOI: 10.1109/trustcom.2016.0060
|View full text |Cite
|
Sign up to set email alerts
|

Secure and Trusted Execution: Past, Present, and Future - A Critical Review in the Context of the Internet of Things and Cyber-Physical Systems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
25
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
6
2
1

Relationship

2
7

Authors

Journals

citations
Cited by 50 publications
(25 citation statements)
references
References 10 publications
0
25
0
Order By: Relevance
“…Trusted Execution Environments (TEE) represent one solution for it. Shepherd et al [20] give an overview of actual technologies. Companies like Intel, LEGIC 7 or Riddle & Code 8 provide products to store private keys in a secure element on a chip.…”
Section: Giving a Device An Identity During Manufacturingmentioning
confidence: 99%
“…Trusted Execution Environments (TEE) represent one solution for it. Shepherd et al [20] give an overview of actual technologies. Companies like Intel, LEGIC 7 or Riddle & Code 8 provide products to store private keys in a secure element on a chip.…”
Section: Giving a Device An Identity During Manufacturingmentioning
confidence: 99%
“…In MCUs, the secret must be preserved so that any illegitimate device cannot access to it. Conventional schemes require storage and hence only few IoT devices can handle them [4]. Miguel Angel Prada-Delgado, Iliminada Baturone, Gero Dittmann, Jens Jelitto and Andreas Kind, in their paper entitled "PUF-derived IoT identities in a zero-knowledge protocol for blockchain" propose an alternative authentication approach based on public-key cryptography in which an MCU generates a secret key internally based on the fact that manufacturing technology shows lots of variations in their processes and hence this variability can be used as a physical unclonable function (PUF).…”
Section: Contributions To the Special Issuementioning
confidence: 99%
“…Android, or Rich Execution Environment (REE), by allocating distinct memory regions with accesses controlled by hardware. We summarise the foremost commercial TEEs for Intel and ARM chipsets; the reader is referred to [22] for a detailed survey of secure and trusted execution environments. Intel Software Guard eXtensions (SGX) is an extension to the x86-64 instruction set that enables the creation of per-application 'enclaves'.…”
Section: Trusted Execution Environments (Tees)mentioning
confidence: 99%