2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS) 2022
DOI: 10.1109/icdcs54860.2022.00116
|View full text |Cite
|
Sign up to set email alerts
|

WaTZ: A Trusted WebAssembly Runtime Environment with Remote Attestation for TrustZone

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 18 publications
(12 citation statements)
references
References 33 publications
0
8
0
Order By: Relevance
“…WATZ [37] executes ahead-of-time compiled Wasm applications in Arm TrustZone. WATZ implements remote attestation for TrustZone.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…WATZ [37] executes ahead-of-time compiled Wasm applications in Arm TrustZone. WATZ implements remote attestation for TrustZone.…”
Section: Related Workmentioning
confidence: 99%
“…WolfSSL supports mainstream ciphers and the TLS protocol, which can be used to set up trusted communication channels. Using a renowned cryptographic library compiled in Wasm has many advantages: (1) the library is platform-independent and reusable in other TEEs (e.g., TrustZone with WATZ [37]), (2) the library can be statically linked to any application when compiled into the Wasm format, and (3) the library can also leverage the multi-module feature of WAMR, the runtime which TWINE is based on, which enables Wasm applications to load dependencies dynamically (i.e., at runtime), which eliminates the burden of static linking, and abstracts a specific implementation of the library. A WASI proposal already exists to bring cryptography to Wasm applications by the runtime.…”
Section: Communication Supportmentioning
confidence: 99%
See 1 more Smart Citation
“…However, given the native execution speed of Wasm binaries [23], cybercriminals continuously try to abuse Wasm binaries to exfiltrate sensitive data. Solutions exist to deploy a double-sandbox approach to fully isolate the Wasm runtime from the host and vice versa, for instance, leveraging off-the-shelf trusted execution environments [13,14]. To integrate such TEEbased approaches in our revised IncaMail architecture, a TEE-aware abstraction layer available across a variety of devices (i.e., server, client, mobile) is currently missing.…”
Section: Wasm As General Protection Techniquementioning
confidence: 99%
“…TEEs can lead to a restriced white-box scenario, i.e., a stricter setting in which the attacker cannot access absolutely everything from the model he seeks to defeat, hence impairing his white-box attack protocols designed for the looser hypothesis. In our context, we deal specifically with TrustZone, given its vast adoption, performance [2] and support for attestation [32]. However, TrustZone enclaves have limited memory (up to 30 MB in some scenarios), making it challenging to completely shield the state of the art Transformer architectures often larger than 500 MB.…”
Section: Fl Servermentioning
confidence: 99%