Proceedings of the Sixth Workshop on Cryptography and Security in Computing Systems 2019
DOI: 10.1145/3304080.3304084
|View full text |Cite
|
Sign up to set email alerts
|

Comparison of side-channel leakage on Rich and Trusted Execution Environments

Abstract: A Trusted Execution Environment (TEE) is a software solution made to improve security inside system on chip (SoC) based on ARM architecture. It offers a compromise between the functionality of the Rich Operating System (Rich OS), for example Android, and the security of a Secure Element (SE). ARM TrustZone separates the SoC between two worlds (Normal World and Secure World). The Trusted OS (the OS on the TEE) has several security mechanisms that isolate and secure its execution and data from the Rich OS and sa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0
1

Year Published

2020
2020
2024
2024

Publication Types

Select...
6
3
1

Relationship

1
9

Authors

Journals

citations
Cited by 10 publications
(5 citation statements)
references
References 11 publications
0
4
0
1
Order By: Relevance
“…So as to Leignac et al [37], the Trusted Execution Environment (TEE) was created to improve security within the SoC based on the ARM architecture. It offers a compromise between the functionality of the Rich Operating System (Rich OS), such as Android, and the safety of a Secure Element (SE).…”
Section: Using Encryption On Androidmentioning
confidence: 99%
“…So as to Leignac et al [37], the Trusted Execution Environment (TEE) was created to improve security within the SoC based on the ARM architecture. It offers a compromise between the functionality of the Rich Operating System (Rich OS), such as Android, and the safety of a Secure Element (SE).…”
Section: Using Encryption On Androidmentioning
confidence: 99%
“…non-secure OS). SideLine may break this isolation by accessing delay-lines from the non-secure world and eavesdropping secure-world activity leakage [23]. The rise of connected devices and cloud services strengthens this threat as SideLine can be launched remotely.…”
Section: Additional Attack Scenariosmentioning
confidence: 99%
“…These are called covert channels. Previous research has shown that covert channels can be constructed with a variety of existing system resources [ 1 , 2 , 3 , 4 , 5 ].…”
Section: Introductionmentioning
confidence: 99%