作者
Shengye Wan, Mingshen Sun, Kun Sun, Ning Zhang, Xu He
发表日期
2020/12/7
图书
Proceedings of the 36th Annual Computer Security Applications Conference
页码范围
442-453
简介
In the past decade, Trusted Execution Environment (TEE) provided by ARM TrustZone is becoming one of the primary techniques for enhancing the security of mobile devices. The isolation enforced by TrustZone can protect the trusted applications running in the TEE against malicious software in the untrusted rich execution environment (REE). However, TrustZone cannot completely prevent vulnerabilities in trusted applications residing in the TEE, which can then be used to attack other trusted applications or even the trusted OS. Previously, a number of memory corruption vulnerabilities have been reported on different TAs, which are written in memory-unsafe languages like C.
Recently, various memory-safe programming languages have emerged to mitigate the prevalent memory corruption bugs. In this paper, we propose RusTEE, a trusted application mechanism that leverages Rust, a newly emerged memory …
引用总数
202020212022202320242616119
学术搜索中的文章
S Wan, M Sun, K Sun, N Zhang, X He - Proceedings of the 36th Annual Computer Security …, 2020