TrustICT: an efficient trusted interaction interface between isolated execution domains on ARM multi-core processors
暂无分享,去创建一个
Quan Zhou | Kun Sun | Lingguang Lei | Jiwu Jing | Jie Wang | Yuewu Wang | Jiwu Jing | Kun Sun | Lingguang Lei | Yuewu Wang | Jie Wang | Quan Zhou
[1] Brent Byunghoon Kang,et al. SeCReT: Secure Channel between Rich Execution Environment and Trusted Execution Environment , 2015, NDSS.
[2] Lin Zhong,et al. Ginseng: Keeping Secrets in Registers When You Distrust the Operating System , 2019, NDSS.
[3] Peng Ning,et al. SICE: a hardware-level strongly isolated computing environment for x86 multi-core platforms , 2011, CCS '11.
[4] Yuewu Wang,et al. TrustICE: Hardware-Assisted Isolated Computing Environments on Mobile Devices , 2015, 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.
[5] T. Alves,et al. TrustZone : Integrated Hardware and Software Security , 2004 .
[6] Kang G. Shin,et al. Using hypervisor to provide data secrecy for user applications on a per-page basis , 2008, VEE '08.
[7] Christopher Krügel,et al. BOOMERANG: Exploiting the Semantic Gap in Trusted Execution Environments , 2017, NDSS.
[8] Ahmad-Reza Sadeghi,et al. SANCTUARY: ARMing TrustZone with User-space Enclaves , 2019, NDSS.
[9] Xuxian Jiang,et al. Guest-Transparent Prevention of Kernel Rootkits with VMM-Based Memory Shadowing , 2008, RAID.
[10] Adrian Perrig,et al. TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.
[11] Alec Wolman,et al. Software abstractions for trusted sensors , 2012, MobiSys '12.
[12] Peng Ning,et al. SKEE: A lightweight Secure Kernel-level Execution Environment for ARM , 2016, NDSS.
[13] Quan Chen,et al. Hypervision Across Worlds: Real-time Kernel Protection from the ARM TrustZone Secure World , 2014, CCS.
[14] Emmett Witchel,et al. InkTag: secure applications on an untrusted operating system , 2013, ASPLOS '13.
[15] Alec Wolman,et al. Using ARM trustzone to build a trusted language runtime for mobile applications , 2014, ASPLOS.
[16] Ning Zhang,et al. CaSE: Cache-Assisted Secure Execution on ARM Processors , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[17] Srinivas Devadas,et al. Sanctum: Minimal Hardware Extensions for Strong Software Isolation , 2016, USENIX Security Symposium.
[18] Frank Piessens,et al. Ariadne: A Minimal Approach to State Continuity , 2016, USENIX Security Symposium.
[19] Wenzhi Chen,et al. Protecting In-memory Data Cache with Secure Enclaves in Untrusted Cloud , 2017, CSS.
[20] Zhi Wang,et al. HyperSentry: enabling stealthy in-context measurement of hypervisor integrity , 2010, CCS '10.
[21] Michael K. Reiter,et al. Flicker: an execution infrastructure for tcb minimization , 2008, Eurosys '08.
[22] Bobby Bhattacharjee,et al. SeCloak: ARM Trustzone-based Mobile Peripheral Control , 2018, MobiSys.
[23] Yulong Zhang,et al. Downgrade Attack on TrustZone , 2017, ArXiv.
[24] Mani Srivastava,et al. VirtSense: Virtualize Sensing through ARM TrustZone on Internet-of-Things , 2018 .
[25] Galen C. Hunt,et al. Shielding Applications from an Untrusted Cloud with Haven , 2014, OSDI.
[26] Trent Jaeger,et al. Sprobes: Enforcing Kernel Code Integrity on the TrustZone Architecture , 2014, ArXiv.
[27] Carlos V. Rozas,et al. Innovative instructions and software model for isolated execution , 2013, HASP '13.
[28] Jingqiang Lin,et al. Copker: Computing with Private Keys without RAM , 2014, NDSS.
[29] Stephen Smalley,et al. Security Enhanced (SE) Android: Bringing Flexible MAC to Android , 2013, NDSS.
[30] Trent Jaeger,et al. TrustShadow: Secure Execution of Unmodified Applications with ARM TrustZone , 2017, MobiSys.
[31] Jing Wang,et al. Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory , 2015, 2015 IEEE Symposium on Security and Privacy.
[32] Yuewu Wang,et al. TrustOTP: Transforming Smartphones into Secure One-Time Password Tokens , 2015, CCS.
[33] Liviu Iftode,et al. Regulating ARM TrustZone Devices in Restricted Spaces , 2016, MobiSys.
[34] Xiaoxin Chen,et al. Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems , 2008, ASPLOS.
[35] Vikram S. Adve,et al. Virtual ghost: protecting applications from hostile operating systems , 2014, ASPLOS.