[HTML][HTML] A survey on the (in) security of trusted execution environments

A Muñoz, R Rios, R Román, J López - Computers & Security, 2023 - Elsevier
As the number of security and privacy attacks continue to grow around the world, there is an
ever increasing need to protect our personal devices. As a matter of fact, more and more …

{GLeeFuzz}: Fuzzing {WebGL} Through Error Message Guided Mutation

H Peng, Z Yao, AA Sani, DJ Tian, M Payer - 32nd USENIX Security …, 2023 - usenix.org
WebGL is a set of standardized JavaScript APIs for GPU accelerated graphics. Security of
the WebGL interface is paramount because it exposes remote and unsandboxed access to …

Schrodintext: Strong protection of sensitive textual content of mobile applications

A Amiri Sani - Proceedings of the 15th annual international …, 2017 - dl.acm.org
Many mobile applications deliver and show sensitive and private textual content to users
including messages, social network posts, account information, and verification codes. All …

End-to-End Security for Distributed Event-Driven Enclave Applications on Heterogeneous TEEs

G Scopelliti, S Pouyanrad, J Noorman, F Alder… - ACM Transactions on …, 2023 - dl.acm.org
This article presents an approach to provide strong assurance of the secure execution of
distributed event-driven applications on shared infrastructures, while relying on a small …

SoK: The Evolution of Trusted UI on Mobile

D Bove - Proceedings of the 2022 ACM on Asia Conference on …, 2022 - dl.acm.org
In mobile security research, one of the many challenges is the lack of trusted user interfaces
(TUI). Currently, users are not able to reliably identify which screen content is genuine and …

Wink: deniable secure messaging

A Chakraborti, D Suciu, R Sion - 32nd USENIX Security Symposium …, 2023 - usenix.org
End-to-end encrypted (E2EE) messaging is an essential first step in providing message
confidentiality. Unfortunately, all security guarantees of end-to-end encryption are lost when …

Rushmore: securely displaying static and animated images using TrustZone

CM Park, D Kim, DV Sidhwani, A Fuchs… - Proceedings of the 19th …, 2021 - dl.acm.org
We present Rushmore, a system that securely displays static or animated images using
TrustZone. The core functionality of Rushmore is to securely decrypt and display encrypted …

Truzcall: secure voip calling on android using arm trustzone

A Ahlawat, W Du - … Conference on Mobile And Secure Services …, 2020 - ieeexplore.ieee.org
Use of mobile phones today has become pervasive throughout society. A common use of a
phone involves calling another person using VoIP apps. However the OSes on mobile …

[PDF][PDF] LDR: Secure and Efficient Linux Driver Runtime for Embedded TEE Systems

H Yan, Z Ling, H Li, L Luo, X Shao, K Dong, P Jiang… - 2024 - par.nsf.gov
Trusted execution environments (TEEs), like Trust-Zone, are pervasively employed to protect
security sensitive programs and data from various attacks. We target compact TEE operating …

Anonymous trusted data relocation for tees

V Guita, D Andrade, JN Silva, M Correia - IFIP International Conference on …, 2022 - Springer
Abstract Trusted Execution Environment (TEE) technology like ARM TrustZone allows
protecting confidential data using cryptographic keys that are bound to a specific TEE and …