2019
DOI: 10.1155/2019/8690853
|View full text |Cite
|
Sign up to set email alerts
|

SoftME: A Software-Based Memory Protection Approach for TEE System to Resist Physical Attacks

Abstract: The development of the Internet of Things has made embedded devices widely used. Embedded devices are often used to process sensitive data, making them the target of attackers. ARM TrustZone technology is used to protect embedded device data from compromised operating systems and applications. But as the value of the data stored in embedded devices increases, more and more effective physical attacks have emerged. However, TrustZone cannot resist physical attacks. We propose SoftME, an approach that utilizes th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
2
2
1

Relationship

1
4

Authors

Journals

citations
Cited by 6 publications
(3 citation statements)
references
References 32 publications
(31 reference statements)
0
3
0
Order By: Relevance
“…Henson and Taylor [22] describe a solution based on ARM architecture that implements a microkernel exploiting a cryptographic microprocessor to handle encrypted data either in a scratchpad memory or in the system RAM. An improvement of this idea is in [55], where the ARM TrustZone ensures that unencrypted data never leak to system RAM. The authors use the ARM Trusted Execution Environment to execute a microkernel that loads encrypted program from RAM, decrypt them, and run them safely.…”
Section: Related Workmentioning
confidence: 99%
“…Henson and Taylor [22] describe a solution based on ARM architecture that implements a microkernel exploiting a cryptographic microprocessor to handle encrypted data either in a scratchpad memory or in the system RAM. An improvement of this idea is in [55], where the ARM TrustZone ensures that unencrypted data never leak to system RAM. The authors use the ARM Trusted Execution Environment to execute a microkernel that loads encrypted program from RAM, decrypt them, and run them safely.…”
Section: Related Workmentioning
confidence: 99%
“…It provides security against both physical and software attacks. SoftME [26], CaSE [27], TrustShadow [28], and CryptMe [29] provide TEE system with approaches to resist physical attacks.…”
Section: A Arm Trustzone Technologymentioning
confidence: 99%
“…The development of the Internet of Things (IoT) is hailed as the third wave of world information development after computers and the Internet [56], with embedded systems as the driving force for technological development in many domains in the emerging post-PC era. As an increasing number of computational devices integrate into our lives in a pervasive and invisible way, security becomes critical for the dependability of all intelligent systems built upon these embedded systems [40].…”
Section: Introductionmentioning
confidence: 99%