Attestation Mechanisms for Trusted Execution Environments Demystified

[1]  P. Felber,et al.  An Exploratory Study of Attestation Mechanisms for Trusted Execution Environments , 2022, ArXiv.

[2]  Yinqian Zhang,et al.  MAGE: Mutual Attestation for a Group of Enclaves without Trusted Third Parties , 2020, USENIX Security Symposium.

[3]  Pierre-Louis Aublin Towards TEEs with Large Secure Memory and Integrity Protection Against HW Attacks , 2022 .

[4]  Valerio Schiavoni,et al.  Twine: An Embedded Trusted Runtime for WebAssembly , 2021, 2021 IEEE 37th International Conference on Data Engineering (ICDE).

[5]  K. Markantonakis,et al.  LIRA-V: Lightweight Remote Attestation for Constrained RISC-V Devices , 2021, 2021 IEEE Security and Privacy Workshops (SPW).

[6]  S. Mangard,et al.  HECTOR-V: A Heterogeneous CPU Architecture for a Secure RISC-V Execution Environment , 2020, AsiaCCS.

[7]  Gene Tsudik,et al.  On the TOCTOU Problem in Remote Attestation , 2020, CCS.

[8]  Christof Fetzer,et al.  Demystifying Attestation in Intel Trust Domain Extensions via Formal Verification , 2021, IEEE Access.

[9]  Christof Fetzer,et al.  Towards Formalization of Enhanced Privacy ID (EPID)-based Remote Attestation in Intel SGX , 2020, 2020 23rd Euromicro Conference on Digital System Design (DSD).

[10]  Myungchul Kim,et al.  Design and Implementation of Hardware-Based Remote Attestation for a Secure Internet of Things , 2020, Wirel. Pers. Commun..

[11]  Dawn Song,et al.  Keystone: an open framework for architecting trusted execution environments , 2020, EuroSys.

[12]  Henk Birkholz,et al.  Remote Attestation Procedures Architecture , 2020 .

[13]  S. Raza,et al.  Real-time Thread Isolation and Trusted Execution on Embedded RISC-V , 2020 .

[14]  Wei Feng,et al.  SecTEE: A Software-based Approach to Secure Enclave Architecture Using TEE , 2019, CCS.

[15]  Ten-Hwang Lai,et al.  OPERA: Open Remote Attestation for Intel's Secure Enclaves , 2019, CCS.

[16]  Ingrid Verbauwhede,et al.  Propagating trusted execution through mutual attestation , 2019, SysTEX '19.

[17]  Jean-Pierre Seifert,et al.  Insecure Until Proven Updated: Analyzing AMD SEV's Remote Attestation , 2019, CCS.

[18]  Valerio Schiavoni,et al.  Developing Secure Services for IoT with OP-TEE: A First Look at Performance and Usability , 2019, DAIS.

[19]  Ahmad-Reza Sadeghi,et al.  TIMBER-V: Tag-Isolated Memory Bringing Fine-grained Enclaves to RISC-V , 2019, NDSS.

[20]  Ahmad-Reza Sadeghi,et al.  DIAT: Data Integrity Attestation for Resilient Collaboration of Autonomous Systems , 2019, NDSS.

[21]  Gene Tsudik,et al.  VRASED: A Verified Hardware/Software Co-Design for Remote Attestation , 2019, USENIX Security Symposium.

[22]  Srinivas Devadas,et al.  Invited Paper: Secure Boot and Remote Attestation in the Sanctum Processor , 2018, 2018 IEEE 31st Computer Security Foundations Symposium (CSF).

[23]  Valerio Schiavoni,et al.  SGX-Aware Container Orchestration for Heterogeneous Clusters , 2018, 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS).

[24]  Johannes Götzfried,et al.  Hardware-Based Trusted Computing Architectures for Isolation and Attestation , 2018, IEEE Transactions on Computers.

[25]  Simon Johnson,et al.  Supporting Third Party Attestation for Intel® SGX with Intel® Data Center Attestation Primitives , 2018 .

[26]  Srinivas Devadas,et al.  A Formal Foundation for Secure Remote Execution of Enclaves , 2017, IACR Cryptol. ePrint Arch..

[27]  Konstantinos Markantonakis,et al.  Establishing Mutually Trusted Channels for Remote Sensing Devices with Trusted Execution Environments , 2017, ARES.

[28]  Robert Buhren,et al.  Security Analysis of Encrypted Virtual Machines , 2016, VEE.

[29]  Alec Wolman,et al.  fTPM: A Software-Only Implementation of a TPM Chip , 2016, USENIX Security Symposium.

[30]  Joseph Yiu,et al.  Memory Protection Unit , 2016 .

[31]  Srinivas Devadas,et al.  Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..

[32]  Srinivas Devadas,et al.  Sanctum: Minimal Hardware Extensions for Strong Software Isolation , 2016, USENIX Security Symposium.

[33]  Yubin Xia,et al.  AdAttester: Secure Online Mobile Advertisement Attestation Using TrustZone , 2015, MobiSys.

[34]  Ahmad-Reza Sadeghi,et al.  PUFatt: Embedded platform attestation based on novel processor-based PUFs , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).

[35]  Ittai Anati,et al.  Innovative Technology for CPU Based Attestation and Sealing , 2013 .

[36]  Jean-Pierre Seifert,et al.  Remote Attestation with Domain-Based Integrity Model and Policy Analysis , 2012, IEEE Transactions on Dependable and Secure Computing.

[37]  Jiangtao Li,et al.  Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities , 2007, IEEE Transactions on Dependable and Secure Computing.

[38]  Jonathan K. Millen,et al.  Principles of remote attestation , 2011, International Journal of Information Security.

[39]  Hugo Krawczyk,et al.  SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols , 2003, CRYPTO.