Towards attack-tolerant trusted execution environments: Secure remote attestation in the presence of side channels

M Crone - 2021 - aaltodoc.aalto.fi
In recent years, trusted execution environments (TEEs) have seen increasing deployment in
computing devices to protect security-critical software from run-time attacks and provide …

Matee: Multimodal attestation for trusted execution environments

A Galanou, F Gregor, R Kapitza, C Fetzer - Proceedings of the 23rd ACM …, 2022 - dl.acm.org
Confidential computing services enable users to run their workloads in Trusted Execution
Environments (TEEs) leveraging secure hardware like Intel SGX, and verify them by …

An exploratory study of attestation mechanisms for trusted execution environments

J Ménétrey, C Göttel, M Pasin, P Felber… - arXiv preprint arXiv …, 2022 - arxiv.org
Attestation is a fundamental building block to establish trust over software systems. When
used in conjunction with trusted execution environments, it guarantees that genuine code is …

Formally Verified Remote Attestation Protocols with Strong Authentication

J Wilson - 2023 - diva-portal.org
Most commodity processors available today provide hardware-supported security
extensions. Remote attestation has been declared an important step towards providing …

Understanding the Capabilities of Privileged Attackers Against Trusted Execution Environments

I Puddu - 2023 - research-collection.ethz.ch
Our lives today rely on the secure operation of computers in a diverse set of sectors, from
energy to medicine. However, today's computers execute software bloated with complexity …

Remote Attestation Assurance Arguments for Trusted Execution Environments

AB Usman, N Cole, M Asplund, F Boeira… - Proceedings of the 2023 …, 2023 - dl.acm.org
Remote attestation (RA) is emerging as an important security mechanism for cyber-physical
systems with strict security requirements. Trusted computing at large and Trusted Execution …

HYDRA: hybrid design for remote attestation (using a formally verified microkernel)

K Eldefrawy, N Rattanavipanon, G Tsudik - Proceedings of the 10th ACM …, 2017 - dl.acm.org
Remote Attestation (RA) allows a trusted entity (verifier) to securely measure internal state of
a remote untrusted hardware platform (prover). RA can be used to establish a static or …

A design and verification methodology for a trustzone trusted execution environment

H Sun, H Lei - IEEE Access, 2020 - ieeexplore.ieee.org
Hardware support for isolated execution (eg, ARM TrustZone) enables the development of a
trusted execution environment (TEE) that ensures the security of the code and data while …

Remote credential management with mutual attestation for trusted execution environments

C Shepherd, RN Akram, K Markantonakis - Information Security Theory …, 2019 - Springer
Abstract Trusted Execution Environments (TEEs) are rapidly emerging as a root-of-trust for
protecting sensitive applications and data using hardware-backed isolated worlds of …

Open portable trusted execution environment framework for risc-v

M Boubakri, F Chiatante… - 2021 IEEE 19th …, 2021 - ieeexplore.ieee.org
A Trusted Execution Environment (TEE) is a relatively new technology that provides
hardware-enforced isolation within a processor allowing an application to run in a separate …