Annual Computer Security Applications Conference 2020
DOI: 10.1145/3427228.3427262
|View full text |Cite
|
Sign up to set email alerts
|

RusTEE: Developing Memory-Safe ARM TrustZone Applications

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
2

Relationship

1
8

Authors

Journals

citations
Cited by 25 publications
(13 citation statements)
references
References 23 publications
(32 reference statements)
0
13
0
Order By: Relevance
“…Based on TF‐Encrypt 36 and the Teaclave 37 framework, our experiments were performed on an Ubuntu 18.04 version system equipped with Intel Core i5‐8300H 2.30 GHz CPU and 16 GB RAM. The experimental data in this study are MNIST 38 and SVHN 39 data set.…”
Section: Methodsmentioning
confidence: 99%
“…Based on TF‐Encrypt 36 and the Teaclave 37 framework, our experiments were performed on an Ubuntu 18.04 version system equipped with Intel Core i5‐8300H 2.30 GHz CPU and 16 GB RAM. The experimental data in this study are MNIST 38 and SVHN 39 data set.…”
Section: Methodsmentioning
confidence: 99%
“…[34]. Many researchers have utilized OP-TEE to evaluate their TEE prototype [35,36]. We provide an implementation of TrustControl based on the OP-TEE project.…”
Section: Remote Dynamic Code Injectionmentioning
confidence: 99%
“…Another solution is to make use of the latest hardware-enabled virtualization feature in the TrustZone, which is available from ARMv8.4-A [26]. Alternatively, it is also possible to write the driver using memory-safe languages such as Rust [52]. Regardless of the mitigation technique that can be adapted to harden the secure world, the design of TZNIC remains effective in providing the secure world a configurable level of access to the peripherals in the normal world.…”
Section: Limitations and Future Workmentioning
confidence: 99%