2017 IEEE European Symposium on Security and Privacy (EuroS&P) 2017
DOI: 10.1109/eurosp.2017.16
|View full text |Cite
|
Sign up to set email alerts
|

Symbolic Models for Isolated Execution Environments

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 7 publications
(3 citation statements)
references
References 24 publications
0
3
0
Order By: Relevance
“…With their proposed utility theorem, they presented the first SOC framework using trusted hardware, which also offers formal security analysis by simulation-based proof. Another formal treatment for TEE-based SOC is the symbolic model [70,137], which aims to design secure remote attestation execution protocols.…”
Section: Secure Computation Using Teesmentioning
confidence: 99%
“…With their proposed utility theorem, they presented the first SOC framework using trusted hardware, which also offers formal security analysis by simulation-based proof. Another formal treatment for TEE-based SOC is the symbolic model [70,137], which aims to design secure remote attestation execution protocols.…”
Section: Secure Computation Using Teesmentioning
confidence: 99%
“…However, different studies have reported that the former two options have sev-eral weaknesses as compared to Tamarin-prover [33], [100], [101]. For example, Scyther does not support user-specified equational theories and relies only on a set of fixed cryptographic primitives [33], [100], [102], [103]. ProVerif does not have this problem, however, it experiences difficulties when dealing with precise states within the protocol description [100], [102], [103].…”
Section: Security Verification Using the Tamarin-provermentioning
confidence: 99%
“…For example, Scyther does not support user-specified equational theories and relies only on a set of fixed cryptographic primitives [33], [100], [102], [103]. ProVerif does not have this problem, however, it experiences difficulties when dealing with precise states within the protocol description [100], [102], [103]. This makes the tool susceptible to false attacks [101].…”
Section: Security Verification Using the Tamarin-provermentioning
confidence: 99%