2016 IEEE 2nd International Conference on Collaboration and Internet Computing (CIC) 2016
DOI: 10.1109/cic.2016.065
|View full text |Cite
|
Sign up to set email alerts
|

TrustZone Explained: Architectural Features and Use Cases

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
30
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 77 publications
(32 citation statements)
references
References 5 publications
0
30
0
Order By: Relevance
“…• Trusted nodes run inside a secure zone and have their own isolated local resources (similar to ARM Trust zone [9]). IPs 8, 9, 12 and 13 are used as trusted nodes (see Fig.…”
Section: B Threat Modelmentioning
confidence: 99%
See 1 more Smart Citation
“…• Trusted nodes run inside a secure zone and have their own isolated local resources (similar to ARM Trust zone [9]). IPs 8, 9, 12 and 13 are used as trusted nodes (see Fig.…”
Section: B Threat Modelmentioning
confidence: 99%
“…In [8], the authors use cache partitioning to dedicate (parts of) caches for secure computation. The industry further advanced this concept by creating secure zones, also known as Trust Execution Environments (TEE), which isolate the sensitive tasks completely; examples are Arm Trust Zone [9], Intel SGX [10], and Sanctum (RISC-V distribution) enclave [11]. Recently, the authors in [12] and [13] have used machine learning techniques trained with high-performance counters to detect a specific set of cache access attacks, while the authors in [14] used attack models to build a lightweight hardware detector.…”
Section: Introductionmentioning
confidence: 99%
“…For the iPhone, Apple introduced the SEP. Most Android phones either have a completely separate chip (i.e., Google's Titan M chip in the Pixel 3 and later) or implement the SP as a TEE using TrustZone, 9 an ARM-proprietary secure virtualized state of the application processor CPU.…”
Section: Mobile Phones As Secure Keystoresmentioning
confidence: 99%
“…ARM TrustZone is a hardware security architecture that can be incorporated into ARMv7-A, ARMv8-A and ARMv8-M on-chip systems [12,15]. Although the underlying hardware design, features, and interfaces differ substantially to SGX, both essentially provide the same key concepts of hardware isolated execution domains and the ability to bootstrap attested software stacks into those enclaves [14].…”
Section: Related Workmentioning
confidence: 99%