Securing a communication channel for the trusted execution environment

Cited 6 time in webofscience Cited 4 time in scopus
  • Hit : 835
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorJang, Jinsooko
dc.contributor.authorKang, Brent Byunghoonko
dc.date.accessioned2019-05-29T02:25:09Z-
dc.date.available2019-05-29T02:25:09Z-
dc.date.created2019-05-28-
dc.date.created2019-05-28-
dc.date.issued2019-06-
dc.identifier.citationCOMPUTERS & SECURITY, v.83, pp.79 - 92-
dc.identifier.issn0167-4048-
dc.identifier.urihttp://hdl.handle.net/10203/262253-
dc.description.abstractAs a security extension to processor, ARM TrustZone has been widely adopted for various mobile and IoT devices. The protection is conducted by separating the system into two domains: the rich execution environment (REE) and the trusted execution environment (TEE). Although the TEE effectively isolates the critical resources based on hardware access control technologies, the communication channel between the REE and the TEE has been regarded as vulnerable and exploited by attackers to deliver malicious messages to the TEE, which undermines the entire TEE security. SeCReT (NDSS 15) introduced the first solution to protect the communication channel. Unfortunately, this method has several challenges associated with it, making it difficult to deploy the solution in production devices. This study illustrates such challenges in terms of performance and security. In addition, a design optimization of the initial version of SeCReT is proposed to mitigate these challenges and evaluated to highlight its effectiveness. (C) 2019 Elsevier Ltd. All rights reserved.-
dc.languageEnglish-
dc.publisherELSEVIER ADVANCED TECHNOLOGY-
dc.titleSecuring a communication channel for the trusted execution environment-
dc.typeArticle-
dc.identifier.wosid000465367100007-
dc.identifier.scopusid2-s2.0-85061363300-
dc.type.rimsART-
dc.citation.volume83-
dc.citation.beginningpage79-
dc.citation.endingpage92-
dc.citation.publicationnameCOMPUTERS & SECURITY-
dc.identifier.doi10.1016/j.cose.2019.01.012-
dc.contributor.localauthorKang, Brent Byunghoon-
dc.description.isOpenAccessN-
dc.type.journalArticleArticle-
dc.subject.keywordAuthorSystem security-
dc.subject.keywordAuthorMobile device security-
dc.subject.keywordAuthorTrusted execution environment (TEE)-
dc.subject.keywordAuthorARM TrustZone-
dc.subject.keywordAuthorCommunication channel protection-
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 6 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0