Proceedings of the 15th Annual International Conference on Mobile Systems, Applications, and Services 2017
DOI: 10.1145/3081333.3081349
|View full text |Cite
|
Sign up to set email alerts
|

TrustShadow: Secure Execution of Unmodified Applications with ARM TrustZone

Abstract: The rapid evolution of Internet-of-Things (IoT) technologies has led to an emerging need to make them smarter. A variety of applications now run simultaneously on an ARMbased processor. For example, devices on the edge of the Internet are provided with higher horsepower to be entrusted with storing, processing and analyzing data collected from IoT devices. This significantly improves efficiency and reduces the amount of data that needs to be transported to the cloud for data processing, analysis and storage. H… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
61
0

Year Published

2018
2018
2019
2019

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 105 publications
(62 citation statements)
references
References 27 publications
1
61
0
Order By: Relevance
“…It provides security against both physical and software attacks. SoftME [26], CaSE [27], TrustShadow [28], and CryptMe [29] provide TEE system with approaches to resist physical attacks.…”
Section: A Arm Trustzone Technologymentioning
confidence: 99%
“…It provides security against both physical and software attacks. SoftME [26], CaSE [27], TrustShadow [28], and CryptMe [29] provide TEE system with approaches to resist physical attacks.…”
Section: A Arm Trustzone Technologymentioning
confidence: 99%
“…As shown on simple operations in the introduction of this paper, homomorphic encryption still imposes a large performance penalty. TrustShadow [60] isolates standard applications from the operating system using ARM TrustZone [33], which is to some extent similar to SGX and SEV. Along the same lines as our SGX approach, TrustShadow executes standard applications inside a trusted environment and coordinates the communication between the application and the operating system.…”
Section: Related Workmentioning
confidence: 99%
“…This IoT Gateway can be any device more powerful than the smart meters, for example, capable of processing more complex operations on their generated data or having better communication capabilities. This scenario is often known as fog/edge computing, since the IoT devices are connected to another device with more processing capacity and which is closest to the network edge [13].…”
Section: Case Studymentioning
confidence: 99%
“…Their experiments resulted in a relative low overhead. Guan et al [13] proposed TrustShadow, a system to shield legacy applications, running on multiprogramming IoT devices, from untrusted OSes. It uses ARM TrustZone technology (TEE) to secure critical applications and it has presented negligible or moderate overhead running real applications.…”
Section: Related Workmentioning
confidence: 99%