2022
DOI: 10.48550/arxiv.2205.12742
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

SoK: Hardware-supported Trusted Execution Environments

Abstract: The growing complexity of modern computing platforms and the need for strong isolation protections among their software components has led to the increased adoption of Trusted Execution Environments (TEEs). While several commercial and academic TEE architectures have emerged in recent times, they remain hard to compare and contrast. More generally, existing TEEs have not been subject to a holistic systematization to understand the available design alternatives for various aspects of TEE design and their corres… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(11 citation statements)
references
References 41 publications
0
5
0
Order By: Relevance
“…A number of technologies can be used to mitigate security and privacy concerns during FL [55][56][57] . Homomorphic encryption 58 , secure multiparty compute 59 , and trusted execution environments (TEEs) 60,61 allow for collaborative computations to be performed with untrusted parties while maintaining confidentiality of the inputs to the computation. Differentially private training algorithms [62][63][64] allow for mitigation of information leakage from both the collaborator model updates and the global consensus aggregated models.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…A number of technologies can be used to mitigate security and privacy concerns during FL [55][56][57] . Homomorphic encryption 58 , secure multiparty compute 59 , and trusted execution environments (TEEs) 60,61 allow for collaborative computations to be performed with untrusted parties while maintaining confidentiality of the inputs to the computation. Differentially private training algorithms [62][63][64] allow for mitigation of information leakage from both the collaborator model updates and the global consensus aggregated models.…”
Section: Discussionmentioning
confidence: 99%
“…In this study, all the network communications during the FL model training process were based on TLS 111 , to mitigate potential exposure of information during transit. Additionally, we demonstrated the feasibility of TEEs 60,61 for federated training by running the aggregator workload on the secure enclaves of Intel's Secure Guard Extensions (SGX) hardware (Intel® Xeon® E-2286M vPro 8-Core 2.4-5.0GHz Turbo), which ensured the confidentiality of the updates being aggregated and the integrity of the consensus model. TLS and TEEs can help mitigate some of the security and privacy concerns that remain for FL 55 .…”
Section: The Federationmentioning
confidence: 99%
See 1 more Smart Citation
“…Examples of TCs are the TPM, ARM TrustZone, or TEEs such as Intel Security Guard Extensions (SGX) and ARM Confidential Compute Architecture (CCA). Nowadays, trusted components are ubiquitous in modern hardware [38], and with recent developments in the automotive domain, starting with Infineon's automotive-certified Optiga TPM [27] (released in 2018) and automotive security processors such as the NXP NCJ38A [37] (available since 2020), TEE solutions are available and working groups within the Trusted Computing Group and Global Platform are active in designing automotive security services based on TEEs [42], [22].…”
Section: A Vehicles and Trusted Componentsmentioning
confidence: 99%
“…O tratamento de dados processados em um dispositivo requer confiabilidade no ambiente de execuc ¸ão. Os ambientes de execuc ¸ão confiáveis, do inglês Trusted Execution Environments (TEEs), vêm se tornando uma soluc ¸ão popular que visa proteger dados confidenciais em tempo de execuc ¸ão [Schneider et al 2022].…”
Section: Front-endunclassified