Securing a communication channel for the trusted execution environment

Cited 6 time in webofscience Cited 4 time in scopus
  • Hit : 833
  • Download : 0
As a security extension to processor, ARM TrustZone has been widely adopted for various mobile and IoT devices. The protection is conducted by separating the system into two domains: the rich execution environment (REE) and the trusted execution environment (TEE). Although the TEE effectively isolates the critical resources based on hardware access control technologies, the communication channel between the REE and the TEE has been regarded as vulnerable and exploited by attackers to deliver malicious messages to the TEE, which undermines the entire TEE security. SeCReT (NDSS 15) introduced the first solution to protect the communication channel. Unfortunately, this method has several challenges associated with it, making it difficult to deploy the solution in production devices. This study illustrates such challenges in terms of performance and security. In addition, a design optimization of the initial version of SeCReT is proposed to mitigate these challenges and evaluated to highlight its effectiveness. (C) 2019 Elsevier Ltd. All rights reserved.
Publisher
ELSEVIER ADVANCED TECHNOLOGY
Issue Date
2019-06
Language
English
Article Type
Article
Citation

COMPUTERS & SECURITY, v.83, pp.79 - 92

ISSN
0167-4048
DOI
10.1016/j.cose.2019.01.012
URI
http://hdl.handle.net/10203/262253
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 6 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0