Building open trusted execution environments

D Kohlbrenner, S Shinde, D Lee… - IEEE Security & …, 2020 - ieeexplore.ieee.org
Trusted execution environments (TEEs) are a growing part of the security ecosystem.
Unfortunately, widely available TEEs are hampered by closed designs and a lack of …

Keystone: An open framework for architecting trusted execution environments

D Lee, D Kohlbrenner, S Shinde, K Asanović… - Proceedings of the …, 2020 - dl.acm.org
Trusted execution environments (TEEs) see rising use in devices from embedded sensors to
cloud servers and encompass a range of cost, power constraints, and security threat model …

A comprehensive analysis of trusted execution environments

O Hosam, F BinYuan - 2022 8th International Conference on …, 2022 - ieeexplore.ieee.org
The Trusted Execution Environment (TEE) is designed to improve the security of computing
environments. TEE is the computational isolation of the application's execution environment …

[PDF][PDF] Keystone: A framework for architecting tees

D Lee, D Kohlbrenner, S Shinde, D Song… - arXiv preprint arXiv …, 2019 - academia.edu
Trusted execution environments (TEEs) are becoming a requirement across a wide range of
platforms, from embedded sensors to cloud servers, which encompass a wide range of cost …

Sok: Hardware-supported trusted execution environments

M Schneider, RJ Masti, S Shinde, S Capkun… - arXiv preprint arXiv …, 2022 - arxiv.org
The growing complexity of modern computing platforms and the need for strong isolation
protections among their software components has led to the increased adoption of Trusted …

Position paper: Challenges towards securing hardware-assisted execution environments

Z Ning, F Zhang, W Shi, W Shi - Proceedings of the Hardware and …, 2017 - dl.acm.org
A Trusted Execution Environment (TEE) provides an isolated environment for sensitive
workloads. However, the code running in the TEE may contain vulnerabilities that could be …

The untapped potential of trusted execution environments on mobile devices

JE Ekberg, K Kostiainen, N Asokan - IEEE Security & Privacy, 2014 - ieeexplore.ieee.org
Hardware-based trusted execution environments (TEEs) have been available in mobile
devices for more than a decade, but their use has been limited. The On-board Credential …

Applications of Trusted Execution Environments (TEEs)

S Tamrakar - 2017 - aaltodoc.aalto.fi
Trust is vital for arbitrary entities to interact and cooperate. These entities may have different
security requirements. Trust allows them to ensure that they will behave correctly and fulfill …

Secured routines: Language-based construction of trusted execution environments

A Ghosn, JR Larus, E Bugnion - 2019 USENIX Annual Technical …, 2019 - usenix.org
Trusted Execution Environments (TEEs), such as Intel SGX's enclave, use hardware to
ensure the confidentiality and integrity of operations on sensitive data. While the technology …

Understanding the Capabilities of Privileged Attackers Against Trusted Execution Environments

I Puddu - 2023 - research-collection.ethz.ch
Our lives today rely on the secure operation of computers in a diverse set of sectors, from
energy to medicine. However, today's computers execute software bloated with complexity …