Proceedings of the 15th ACM SIGPLAN/SIGOPS International Conference on Virtual Execution Environments 2019
DOI: 10.1145/3313808.3313810
|View full text |Cite
|
Sign up to set email alerts
|

TEEv: virtualizing trusted execution environments on mobile platforms

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 27 publications
(16 citation statements)
references
References 14 publications
0
16
0
Order By: Relevance
“…This way, a need for a more effective solution arises in order to maintain the security of each trusted application. In [ 91 , 112 ], the researchers have identified this issue and they proposed a TEE virtualization (TEEv) architecture that supports multiple isolated and restricted TEE instances running under the same CPU with a minimal hypervisor. TEEv allows different TEE implementations to run in isolation on the same smartphone and to host their own set of trusted applications.…”
Section: Discussion and Observationsmentioning
confidence: 99%
“…This way, a need for a more effective solution arises in order to maintain the security of each trusted application. In [ 91 , 112 ], the researchers have identified this issue and they proposed a TEE virtualization (TEEv) architecture that supports multiple isolated and restricted TEE instances running under the same CPU with a minimal hypervisor. TEEv allows different TEE implementations to run in isolation on the same smartphone and to host their own set of trusted applications.…”
Section: Discussion and Observationsmentioning
confidence: 99%
“…TEEv [78] PrOS [79] SANCTUARY [80] Ginseng [81] K. Ryan [61] Table VIII Examples of representative papers that contribute with relevant defense techniques (Dxx) for overcoming reported TrustZone-assisted TEE issues. For architectural issues, filled circle in attack surface, world isolation, memory protection, or trust bootstrapping: the paper proposes D01, D02, D03, D04, respectively.…”
Section: Defenses For Trustzone-assisted Teesmentioning
confidence: 99%
“…OSP [70], PrivateZone [76], and vTZ [3] instead, explore the hardware virtualization extensions available in NW (NS-EL2) to implement isolated environments. A second line of research retains TAs within the SW but aims to strengthen the isolation between them, e.g., TEEv [78] and PrOS [79] implement a minimalist hypervisor in SW, allowing TAs to run on multiple isolated secure guest OSes. Due to the current lack of hardware virtualization support in SW, both systems use same-privilege isolation to secure the hypervisor from secure guest OSes.…”
Section: D01 Multi-isolated Environmentsmentioning
confidence: 99%
See 1 more Smart Citation
“…secTEE [44] proposes an Enclave-like design in SW to isolate the security-critical services from other SW softwares. TEEv [33] and PrOS [32] introduce the virtualization technology to the SW through the softwarebased isolation. However, these works import the third-party executable code into SW and enlarge the TCB.…”
Section: Previous Solutionsmentioning
confidence: 99%