TEEv: virtualizing trusted execution environments on mobile platforms
暂无分享,去创建一个
Yubin Xia | Haibo Chen | Binyu Zang | Wenhao Li | Long Lu | Long Lu | Haibo Chen | B. Zang | Wenhao Li | Yubin Xia
[1] Youngjin Kwon,et al. Sego: Pervasive Trusted Metadata for Efficiently Verified Untrusted System Services , 2016, ASPLOS.
[2] Sang-Bum Suh,et al. Xen on ARM: System Virtualization Using Xen Hypervisor for ARM-Based Secure Mobile Phones , 2008, 2008 5th IEEE Consumer Communications and Networking Conference.
[3] Jason Nieh,et al. KVM/ARM: the design and implementation of the linux ARM hypervisor , 2014, ASPLOS.
[4] Will Dietz,et al. Nested Kernel: An Operating System Architecture for Intra-Kernel Privilege Separation , 2015, ASPLOS.
[5] Vikram S. Adve,et al. Memory Safety for Low-Level Software/Hardware Interactions , 2009, USENIX Security Symposium.
[6] Adrian Perrig,et al. SecVisor: a tiny hypervisor to provide lifetime kernel code integrity for commodity OSes , 2007, SOSP.
[7] Krishna P. Gummadi,et al. Policy-Sealed Data: A New Abstraction for Building Trusted Cloud Services , 2012, USENIX Security Symposium.
[8] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[9] Peng Ning,et al. SKEE: A lightweight Secure Kernel-level Execution Environment for ARM , 2016, NDSS.
[10] Quan Chen,et al. Hypervision Across Worlds: Real-time Kernel Protection from the ARM TrustZone Secure World , 2014, CCS.
[11] David Lie,et al. Splitting interfaces: making trust between applications and operating systems configurable , 2006, OSDI '06.
[12] Haibo Chen,et al. PALM: Security Preserving VM Live Migration for Systems with VMM-enforced Protection , 2008, 2008 Third Asia-Pacific Trusted Infrastructure Technologies Conference.
[13] T. Alves,et al. TrustZone : Integrated Hardware and Software Security , 2004 .
[14] Yubin Xia,et al. Deconstructing Xen , 2017, NDSS.
[15] Kang G. Shin,et al. Using hypervisor to provide data secrecy for user applications on a per-page basis , 2008, VEE '08.
[16] James Newsome,et al. MiniBox: A Two-Way Sandbox for x86 Native Code , 2014, USENIX ATC.
[17] Yunheung Paek,et al. Dynamic Virtual Address Range Adjustment for Intra-Level Privilege Separation on ARM , 2017, NDSS.
[18] Christopher Krügel,et al. BOOMERANG: Exploiting the Semantic Gap in Trusted Execution Environments , 2017, NDSS.
[19] Cheng Chen,et al. Tamper-Resistant Execution in an Untrusted Operating System Using A Virtual Machine Monitor , 2007 .
[20] Xiaoxin Chen,et al. Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems , 2008, ASPLOS.
[21] Yubin Xia,et al. vTZ: Virtualizing ARM TrustZone , 2017, USENIX Security Symposium.
[22] Jason Nieh,et al. ARM Virtualization: Performance and Architectural Implications , 2016, 2016 ACM/IEEE 43rd Annual International Symposium on Computer Architecture (ISCA).
[23] Haibo Chen,et al. CloudVisor: retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization , 2011, SOSP.
[24] Long Lu,et al. Shreds: Fine-Grained Execution Units with Private Memory , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[25] Vikram S. Adve,et al. Virtual ghost: protecting applications from hostile operating systems , 2014, ASPLOS.
[26] Xuxian Jiang,et al. Countering kernel rootkits with lightweight hook protection , 2009, CCS.