2019
DOI: 10.1007/978-3-030-34992-9_15
|View full text |Cite
|
Sign up to set email alerts
|

iperfTZ: Understanding Network Bottlenecks for TrustZone-Based Trusted Applications

Abstract: The growing availability of hardware-based trusted execution environments (TEEs) in commodity processors has recently advanced support (i.e., design, implementation and deployment frameworks) for network-based secure services. Examples of such TEEs include Arm TrustZone or Intel SGX, largely available in embedded, mobile and server-grade processors. TEEs shield services from compromised hosts, malicious users or powerful attackers. TEE-enabled devices are largely being deployed on the edge of the network, pavi… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(1 citation statement)
references
References 17 publications
0
1
0
Order By: Relevance
“…The TA-Collect reads the system call log from the shared memory and sends it to the log receiver using TCP by calling Socket API. OP-TEE realizes the network communication of TA by borrowing the Linux network stack running in REE [63]. Specifically, OP-TEE makes an RPC (Remote Procedure Call) to TEE-Supplicant to execute the specified command on Linux.…”
Section: B Log Protection From Kernel To Server Using Teementioning
confidence: 99%
“…The TA-Collect reads the system call log from the shared memory and sends it to the log receiver using TCP by calling Socket API. OP-TEE realizes the network communication of TA by borrowing the Linux network stack running in REE [63]. Specifically, OP-TEE makes an RPC (Remote Procedure Call) to TEE-Supplicant to execute the specified command on Linux.…”
Section: B Log Protection From Kernel To Server Using Teementioning
confidence: 99%