Добірка наукової літератури з теми "Trusted Execution Environment (TEE)"
Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями
Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Trusted Execution Environment (TEE)".
Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.
Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.
Статті в журналах з теми "Trusted Execution Environment (TEE)"
Kato, Fumiyuki, Yang Cao, and Mastoshi Yoshikawa. "PCT-TEE: Trajectory-based Private Contact Tracing System with Trusted Execution Environment." ACM Transactions on Spatial Algorithms and Systems 8, no. 2 (June 30, 2022): 1–35. http://dx.doi.org/10.1145/3490491.
Повний текст джерелаNg, Lucien K. L., Sherman S. M. Chow, Anna P. Y. Woo, Donald P. H. Wong, and Yongjun Zhao. "Goten: GPU-Outsourcing Trusted Execution of Neural Network Training." Proceedings of the AAAI Conference on Artificial Intelligence 35, no. 17 (May 18, 2021): 14876–83. http://dx.doi.org/10.1609/aaai.v35i17.17746.
Повний текст джерелаMeftah, Souhail, Shuhao Zhang, Bharadwaj Veeravalli, and Khin Mi Mi Aung. "Revisiting the Design of Parallel Stream Joins on Trusted Execution Environments." Algorithms 15, no. 6 (May 25, 2022): 183. http://dx.doi.org/10.3390/a15060183.
Повний текст джерелаKhurshid, Anum, Sileshi Demesie Yalew, Mudassar Aslam, and Shahid Raza. "TEE-Watchdog: Mitigating Unauthorized Activities within Trusted Execution Environments in ARM-Based Low-Power IoT Devices." Security and Communication Networks 2022 (May 25, 2022): 1–21. http://dx.doi.org/10.1155/2022/8033799.
Повний текст джерелаChen, Yuehai, Huarun Chen, Shaozhen Chen, Chao Han, Wujian Ye, Yijun Liu, and Huihui Zhou. "DITES: A Lightweight and Flexible Dual-Core Isolated Trusted Execution SoC Based on RISC-V." Sensors 22, no. 16 (August 10, 2022): 5981. http://dx.doi.org/10.3390/s22165981.
Повний текст джерелаSebastian, D. Jonathan, Utkarsh Agrawal, Ali Tamimi, and Adam Hahn. "DER-TEE: Secure Distributed Energy Resource Operations Through Trusted Execution Environments." IEEE Internet of Things Journal 6, no. 4 (August 2019): 6476–86. http://dx.doi.org/10.1109/jiot.2019.2909768.
Повний текст джерелаSong, Weiqiong, Shuai Guo, Jiwei Li, Heng Liu, Zaijun Wu, Xiaorong He, and Yunyang Hou. "Security Authentication Framework Design for Electric Internet of Things." Journal of Physics: Conference Series 2356, no. 1 (October 1, 2022): 012003. http://dx.doi.org/10.1088/1742-6596/2356/1/012003.
Повний текст джерелаWang, Zhihong, Yongbiao Li, Dingcheng Li, Ming Li, Bincheng Zhang, Shishi Huang, and Wen He. "Enabling Fairness-Aware and Privacy-Preserving for Quality Evaluation in Vehicular Crowdsensing: A Decentralized Approach." Security and Communication Networks 2021 (November 12, 2021): 1–11. http://dx.doi.org/10.1155/2021/9678409.
Повний текст джерелаNoh, Yoongdoo, and Chanik Park. "CrossPay: A TEE (Trusted Execution Environment)-based Offchain Protocol for Real-Time Cross Chain Asset Transfer." KIISE Transactions on Computing Practices 28, no. 3 (March 31, 2022): 160–74. http://dx.doi.org/10.5626/ktcp.2022.28.3.160.
Повний текст джерелаLi, Rujia, Qin Wang, Qi Wang, David Galindo, and Mark Ryan. "SoK: TEE-Assisted Confidential Smart Contract." Proceedings on Privacy Enhancing Technologies 2022, no. 3 (July 2022): 711–31. http://dx.doi.org/10.56553/popets-2022-0093.
Повний текст джерелаДисертації з теми "Trusted Execution Environment (TEE)"
Da, Silva Mathieu. "Securing a trusted hardware environment (Trusted Execution Environment)." Thesis, Montpellier, 2018. http://www.theses.fr/2018MONTS053/document.
Повний текст джерелаThis work is part of the Trusted Environment Execution eVAluation (TEEVA) project (French project FUI n°20 from January 2016 to December 2018) that aims to evaluate two alternative solutions for secure mobile platforms: a purely software one, the Whitebox Crypto, and a TEE solution, which integrates software and hardware components. The TEE relies on the ARM TrustZone technology available on many of the chipsets for the Android smartphones and tablets market. This thesis focuses on the TEE architecture. The goal is to analyze potential threats linked to the test/debug infrastructures classically embedded in hardware systems for functional conformity checking after manufacturing.Testing is a mandatory step in the integrated circuit production because it ensures the required quality and reliability of the devices. Because of the extreme complexity of nowadays integrated circuits, test procedures cannot rely on a simple control of primary inputs with test patterns, then observation of produced test responses on primary outputs. Test facilities must be embedded in the hardware at design time, implementing the so-called Design-for-Testability (DfT) techniques. The most popular DfT technique is the scan design. Thanks to this test-driven synthesis, registers are connected in one or several chain(s), the so-called scan chain(s). A tester can then control and observe the internal states of the circuit through dedicated scan pins and components. Unfortunately, this test infrastructure can also be used to extract sensitive information stored or processed in the chip, data strongly correlated to a secret key for instance. A scan attack consists in retrieving the secret key of a crypto-processor thanks to the observation of partially encrypted results.Experiments have been conducted during the project on the demonstrator board with the target TEE in order to analyze its security against a scan-based attack. In the demonstrator board, a countermeasure is implemented to ensure the security of the assets processed and saved in the TEE. The test accesses are disconnected preventing attacks exploiting test infrastructures but disabling the test interfaces for testing, diagnosis and debug purposes. The experimental results have shown that chips based on TrustZone technology need to implement a countermeasure to protect the data extracted from the scan chains. Besides the simple countermeasure consisting to avoid scan accesses, further countermeasures have been developed in the literature to ensure security while preserving test and debug facilities. State-of-the-art countermeasures against scan-based attacks have been analyzed. From this study, we investigate a new proposal in order to preserve the scan chain access while preventing attacks, and to provide a plug-and-play countermeasure that does not require any redesign of the scanned circuit while maintaining its testability. Our solution is based on the encryption of the test communication, it provides confidentiality of the communication between the circuit and the tester and prevents usage from unauthorized users. Several architectures have been investigated, this document also reports pros and cons of envisaged solutions in terms of security and performance
Cole, Nigel. "Arguing Assurance in Trusted Execution Environments using Goal Structuring Notation." Thesis, Linköpings universitet, Programvara och system, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-177923.
Повний текст джерелаSundblad, Anton, and Gustaf Brunberg. "Secure hypervisor versus trusted execution environment : Security analysis for mobile fingerprint identification applications." Thesis, Linköpings universitet, Databas och informationsteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-139227.
Повний текст джерелаDhar, Siddharth. "Optimizing TEE Protection by Automatically Augmenting Requirements Specifications." Thesis, Virginia Tech, 2020. http://hdl.handle.net/10919/98730.
Повний текст джерелаMaster of Science
An increasing number of software systems must safeguard their confidential data like passwords, payment information, personal details, etc. This confidential information is commonly protected using a Trusted Execution Environment (TEE), an isolated environment provided by either the existing processor or separate hardware that interacts with the operating system to secure sensitive data and code. Unfortunately, TEE protection incurs heavy performance costs, with TEEs being slower than modern processors and frequent communication between the system and the TEE incurring heavy performance overhead. We discovered that developers often put code and data into TEE for convenience rather than protection purposes, thus not only hurting performance but also reducing the effectiveness of TEE protection. By thoroughly examining a project's features in the Requirements Engineering phase, which defines the project's functionalities, developers would be able to understand which features handle confidential data. To that end, we present a novel approach that incorporates TEEs in the Requirements Engineering phase by means of Natural Language Processing (NLP) tools to categorize the project requirements that may warrant TEE protection. Our approach takes as input a project's requirements and outputs a list of categorized requirements defining which requirements are likely to make use of confidential information. Our evaluation results indicate that our approach performs this categorization with a high degree of accuracy to incorporate safeguarding the confidentiality related features in the Requirements Engineering phase.
Lim, Steven. "Recommending TEE-based Functions Using a Deep Learning Model." Thesis, Virginia Tech, 2021. http://hdl.handle.net/10919/104999.
Повний текст джерелаMaster of Science
Improving the security of software systems has become critically important. A trusted execution environment (TEE) is an emerging technology that can help secure software that uses or stores confidential information. To make use of this technology, developers need to identify which pieces of code handle confidential information and should thus be placed in a TEE. However, this process is costly and laborious because it requires the developers to understand the code well enough to make the appropriate changes in order to incorporate a TEE. This process can become challenging for large software that contains millions of lines of code. To help reduce the cost incurred in the process of identifying which pieces of code should be placed within a TEE, this thesis presents ML-TEE, a recommendation system that uses a deep learning model to help reduce the number of lines of code a developer needs to inspect. Our results show that the recommendation system achieves high accuracy as well as a good balance between precision and recall. In addition, we conducted a pilot study and found that participants from the intervention group who used the output from the recommendation system managed to achieve a higher average accuracy and perform the assigned task faster than the participants in the control group.
Moghimi, Ahmad. "Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/399.
Повний текст джерелаArfaoui, Ghada. "Conception de protocoles cryptographiques préservant la vie privée pour les services mobiles sans contact." Thesis, Orléans, 2015. http://www.theses.fr/2015ORLE2013/document.
Повний текст джерелаThe increasing number of worldwide mobile platforms and the emergence of new technologies such as the NFC (Near Field Communication) lead to a growing tendency to build a user's life depending on mobile phones. This context brings also new security and privacy challenges. In this thesis, we pay further attention to privacy issues in NFC services as well as the security of the mobile applications private data and credentials namely in Trusted Execution Environments (TEE). We first provide two solutions for public transport use case: an m-pass (transport subscription card) and a m-ticketing validation protocols. Our solutions ensure users' privacy while respecting functional requirements of transport operators. To this end, we propose new variants of group signatures and the first practical set-membership proof that do not require pairing computations at the prover's side. These novelties significantly reduce the execution time of such schemes when implemented in resource constrained environments. We implemented the m-pass and m-ticketing protocols in a standard SIM card: the validation phase occurs in less than 300ms whilst using strong security parameters. Our solutions also work even when the mobile is switched off or the battery is flat. When these applications are implemented in TEE, we introduce a new TEE migration protocol that ensures the privacy and integrity of the TEE credentials and user's private data. We construct our protocol based on a proxy re-encryption scheme and a new TEE model. Finally, we formally prove the security of our protocols using either game-based experiments in the random oracle model or automated model checker of security protocols
Li, Jiatong. "TLS Library for Isolated Enclaves : Optimizing the performance of TLS libraries for SGX." Thesis, KTH, Kommunikationssystem, CoS, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-241245.
Повний текст джерелаNumera hanterar molnberäkningssystem stora mängder data och bearbetar dessa data över olika system. Det är viktigt att ta itu med datasäkerhetsproblem och dataskydd. Ett sätt att minska säkerhetsproblem är att partitionera koden i olika moduler och sedan isolera kodens exekvering tillsammans med dess data. Intel’s Software Guard Extension (SGX) tillhandahåller säkerhetskritisk kodisolering i en enklav. Genom att isolera kodens körning från en otillförlitlig zon (en oskyddad användarplattform) säkerställs kodintegritet och sekretess. Transport Layer Security (TLS) ansvarar för att ge integritet och konfidentialitet för kommunikation mellan två enheter. Flera TLS-bibliotek stödjer kryptografiska funktioner både för en osäker zon och en enklav. Olika TLS-bibliotek har olika prestanda när de används med Intel’s SGX. Det är önskvärt att använda TLS-bibliotekets bästa prestanda för specifika kryptografiska funktioner. Denna avhandling beskriver en prestationsutvärdering av flera populära TLS-bibliotekens prestanda på Intel SGX. Genom att använda utvärderingsresultaten och kombinera flera olika TLS-bibliotek tillsammans, presenterar avhandlingen en ny design och lösning för att förbättra prestanda för TLS-bibliotek på Intel SGX. Den resulterande prestanda åberopar TLS-bibliotekets bästa prestanda inom en viss datastorlek samtidigt som krypteringsfunktionerna är mångsidiga.
Zhang, Ning. "Attack and Defense with Hardware-Aided Security." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/72855.
Повний текст джерелаPh. D.
Elbashir, Khalid. "Trusted Execution Environments for Open vSwitch : A security enabler for the 5G mobile network." Thesis, KTH, Radio Systems Laboratory (RS Lab), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-218070.
Повний текст джерелаFramkomsten av virtualisering införde behovet av virtuella växlar för att koppla tillsammans virtuella maskiner placerade i molninfrastruktur. Med mjukvarubaserad nätverksteknik (SDN), kan ett centralt styrenhet konfigurera dessa virtuella växlar. Virtuella växlar kör på standardoperativsystem. Open vSwitch är ett open-source projekt som ofta används i molntjänster. Om en motståndare får tillgång med fullständiga privilegier till operativsystemet där Open vSwitch körs, blir Open vSwitch utsatt för olika attacker som kan kompromettera hela nätverket. Syftet med detta examensarbete är att förbättra säkerheten hos Open vSwitch för att garantera att endast autentiserade växlar och styrenheter kan kommunicera med varandra, samtidigt som att upprätthålla kod integritet och konfidentialitet av nycklar och certifikat. Detta examensarbete föreslår en design och visar en implementation som andvändar Intel®s Safe Guard Extensions (SGX) teknologi. Ett nytt bibliotek, TLSonSGX, är implementerat. Detta bibliotek ersätter biblioteket OpenSSL i Open vSwitch. Utöver att det implementerar ett standard “Transport Layer Security” (TLS) anslutning, TLSonSGX begränsar TLS kommunikation i den skyddade minnes enklaven och skyddar därför TLS känsliga komponenter som är nödvändiga för att ge sekretess och integritet, såsom privata nycklar och förhandlade symmetriska nycklar. Dessutom introducerar TLSonSGX nya, säkra och automatiska medel för att generera nycklar och få signerade certifikat från en central certifikatmyndighet som validerar, med hjälp av Linux Integrity Measurements Architecture (IMA), att Open vSwitch-binärerna inte har manipulerats innan de utfärdade ett signerat certifikat. De genererade nycklarna och erhållna certifikat lagras i minnes enklaven och är därför aldrig utsatta utanför enklaven. Denna nya mekanism ersätter de manuella och osäkra procedurerna som beskrivs i Open vSwitch projektet. En säkerhetsanalys av systemet ges såväl som en granskning av prestandaffekten av användningen av en pålitlig exekveringsmiljö. Resultaten visar att använda TLSonSGX för att generera nycklar och certifikat tar mindre än 0,5 sekunder medan det lägger 30% latens overhead för det första paketet i ett flöde jämfört med att använda OpenSSL när båda exekveras på Intel® Core TM processor i7-6600U klockad vid 2,6 GHz. Dessa resultat visar att TLSonSGX kan förbättra Open vSwitch säkerhet och minska TLS konfigurationskostnaden.
Частини книг з теми "Trusted Execution Environment (TEE)"
Nagy, Roland, Márton Bak, Dorottya Papp, and Levente Buttyán. "T-RAID: TEE-based Remote Attestation for IoT Devices." In Communications in Computer and Information Science, 76–88. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-09357-9_7.
Повний текст джерелаVo, Viet. "Memory-Efficient Encrypted Search Using Trusted Execution Environment." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 340–51. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-91424-0_20.
Повний текст джерелаLiu, Bingyu, Shangyu Xie, and Yuan Hong. "Efficient and Private Divisible Double Auction in Trusted Execution Environment." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 75–92. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-80851-8_6.
Повний текст джерелаYao, Jiewen, and Vincent Zimmer. "Trusted Execution Environment." In Building Secure Firmware, 681–743. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6106-4_17.
Повний текст джерелаKeerup, Kalmer, Dan Bogdanov, Baldur Kubo, and Per Gunnar Auran. "Privacy-Preserving Analytics, Processing and Data Management." In Big Data in Bioeconomy, 157–68. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-71069-9_12.
Повний текст джерелаUmar, Assad, and Keith Mayes. "Trusted Execution Environment and Host Card Emulation." In Smart Cards, Tokens, Security and Applications, 497–519. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-50500-8_18.
Повний текст джерелаMattsson, Ulf. "HSM, TPM, and Trusted Execution Environments." In Controlling Privacy and the Use of Data Assets, 211–14. Boca Raton: CRC Press, 2022. http://dx.doi.org/10.1201/9781003189664-20.
Повний текст джерелаSrinivas, Podili V. S., Ch Pravallika, and K. Srujan Raju. "Trusted Execution Environment for Data Protection in Cloud." In Advances in Intelligent Systems and Computing, 657–65. New Delhi: Springer India, 2016. http://dx.doi.org/10.1007/978-81-322-2757-1_65.
Повний текст джерелаWang, Wennan, Linkai Zhu, Baoping Wang, Li Guang, Sheng Peng, and Zhiming Cai. "Decentralized M-Learning Platform with Trusted Execution Environment." In Advances in Web-Based Learning – ICWL 2021, 3–13. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90785-3_1.
Повний текст джерелаZou, Deqing, Jinjiu Long, and Hai Jin. "Trusted Deployment of Virtual Execution Environment in Grid Systems." In Advances in Computer Science - ASIAN 2009. Information Security and Privacy, 124–36. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10622-4_10.
Повний текст джерелаТези доповідей конференцій з теми "Trusted Execution Environment (TEE)"
McGillion, Brian, Tanel Dettenborn, Thomas Nyman, and N. Asokan. "Open-TEE -- An Open Virtual Trusted Execution Environment." In 2015 IEEE Trustcom/BigDataSE/ISPA. IEEE, 2015. http://dx.doi.org/10.1109/trustcom.2015.400.
Повний текст джерелаBailleu, Maurice, Donald Dragoti, Pramod Bhatotia, and Christof Fetzer. "TEE-Perf: A Profiler for Trusted Execution Environments." In 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN). IEEE, 2019. http://dx.doi.org/10.1109/dsn.2019.00050.
Повний текст джерелаBicakci, Kemal, Ihsan Kagan Ak, Betul Askin Ozdemir, and Mesut Gozutok. "Open-TEE is No Longer Virtual: Towards Software-Only Trusted Execution Environments Using White-Box Cryptography." In 2019 First IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA). IEEE, 2019. http://dx.doi.org/10.1109/tps-isa48467.2019.00029.
Повний текст джерелаShao, Jinjin, Shiyu Ji, Alvin Oliver Glova, Yifan Qiao, Tao Yang, and Tim Sherwood. "Index Obfuscation for Oblivious Document Retrieval in a Trusted Execution Environment." In CIKM '20: The 29th ACM International Conference on Information and Knowledge Management. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3340531.3412035.
Повний текст джерелаJanjua, Hassaan, Mahmoud Ammar, Bruno Crispo, and Danny Hughes. "Towards a standards-compliant pure-software trusted execution environment for resource-constrained embedded devices." In the 4th Workshop. New York, New York, USA: ACM Press, 2019. http://dx.doi.org/10.1145/3342559.3365338.
Повний текст джерелаLi, Wenhao, Yubin Xia, Long Lu, Haibo Chen, and Binyu Zang. "TEEv: virtualizing trusted execution environments on mobile platforms." In the 15th ACM SIGPLAN/SIGOPS International Conference. New York, New York, USA: ACM Press, 2019. http://dx.doi.org/10.1145/3313808.3313810.
Повний текст джерелаBao, LuWei, GeHao Lu, and LiYu Fu. "Trusted blockchain of ring signature in TEE environment." In ASSE' 22: 2022 3rd Asia Service Sciences and Software Engineering Conference. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3523181.3523183.
Повний текст джерелаJang, Jinsoo, Sunjune Kong, Minsu Kim, Daegyeong Kim, and Brent Byunghoon Kang. "SeCReT: Secure Channel between Rich Execution Environment and Trusted Execution Environment." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2015. http://dx.doi.org/10.14722/ndss.2015.23189.
Повний текст джерелаEkberg, Jan-Erik, Kari Kostiainen, and N. Asokan. "Trusted execution environments on mobile devices." In the 2013 ACM SIGSAC conference. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2508859.2516758.
Повний текст джерелаPires, Rafael Pereira, Pascal Felber, and Marcelo Pasin. "Distributed systems and trusted execution environments: Trade-offs and challenges." In XXXVIII Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos. Sociedade Brasileira de Computação, 2020. http://dx.doi.org/10.5753/sbrc_estendido.2020.12412.
Повний текст джерела