2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications 2012
DOI: 10.1109/trustcom.2012.255
|View full text |Cite
|
Sign up to set email alerts
|

Securing Trusted Execution Environments with PUF Generated Secret Keys

Abstract: Trusted Execution Environments are quickly becoming a preferred method for providing isolation between secure and non-secure execution environments. The protection of these environments, as well as their software structure, is still a primary area of interest and research. The abililty to use a Physically Unclonable Function to generate a unique-per-device AES key provides an excellent mechanism for protection of a Trusted Execution Environment at rest through encryption. These keys can also be used to manage … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(3 citation statements)
references
References 7 publications
0
3
0
Order By: Relevance
“…We will demonstrate the effect of α on the reliability of the enrolled CRPs and false rejection rate in Section IV. 0 and the function of response in (3) is equivalent to (5). Thus the circuit shown in Figure 3 works exactly the same as the original RO-PUF shown in Figure 1.…”
Section: A a Methods To Enroll Stable Crps Against Temperature Variationmentioning
confidence: 93%
“…We will demonstrate the effect of α on the reliability of the enrolled CRPs and false rejection rate in Section IV. 0 and the function of response in (3) is equivalent to (5). Thus the circuit shown in Figure 3 works exactly the same as the original RO-PUF shown in Figure 1.…”
Section: A a Methods To Enroll Stable Crps Against Temperature Variationmentioning
confidence: 93%
“…Therefore, not only performance but also security of circuit should be considered in a crypto-chip design. Security of circuit is improved by using a Physically unclonable function (PUF) to generate a unique-perdevice AES key [13] . In other words, a framework for the incorporation of PUF into cryptographic engines is useful for preventing information from physical attacks [13] .…”
Section: Discussionmentioning
confidence: 99%
“…For instance in [2], authors proposed to protect TEE data using a unique PUF (Physical Unclonable Functions) AES encryption key for each device. In [18], authors proposed a TEE key attestation protocol proving that a TEE key has been generated inside the TEE and never left this TEE.…”
Section: Related Workmentioning
confidence: 99%