A survey on various threats and current state of security in android platform

P Bhat, K Dutta - ACM Computing Surveys (CSUR), 2019 - dl.acm.org
The advent of the Android system has brought smartphone technology to the doorsteps of
the masses. The latest technologies have made it affordable for every section of the society …

[HTML][HTML] A survey on the (in) security of trusted execution environments

A Muñoz, R Rios, R Román, J López - Computers & Security, 2023 - Elsevier
As the number of security and privacy attacks continue to grow around the world, there is an
ever increasing need to protect our personal devices. As a matter of fact, more and more …

On security of trustzone-m-based iot systems

L Luo, Y Zhang, C White, B Keating… - IEEE Internet of …, 2022 - ieeexplore.ieee.org
Internet of Things (IoT) devices have been increasingly integrated into our daily life.
However, such smart devices suffer a broad attack surface. Particularly, attacks targeting the …

Prime+ count: Novel cross-world covert channels on arm trustzone

H Cho, P Zhang, D Kim, J Park, CH Lee… - Proceedings of the 34th …, 2018 - dl.acm.org
The security of ARM TrustZone relies on the idea of splitting system-on-chip hardware and
software into two worlds, namely normal world and secure world. In this paper, we report …

The security of ARM TrustZone in a FPGA-based SoC

EM Benhani, L Bossuet, A Aubert - IEEE Transactions on …, 2019 - ieeexplore.ieee.org
Cybersecurity of embedded systems has become a major challenge for the development of
the Internet of Things, of Cloud computing and other trendy applications without devoting a …

Vulnerability analysis of qualcomm secure execution environment (QSEE)

F Khalid, A Masood - Computers & Security, 2022 - Elsevier
TrustZone technology is used to implement Trusted Execution Environment (TEE) in mobile
devices. TEE is responsible for isolating and protecting the Trusted Computing Base (TCB) …

Building trust for smart connected devices: The challenges and pitfalls of TrustZone

N Koutroumpouchos, C Ntantogian, C Xenakis - Sensors, 2021 - mdpi.com
TrustZone-based Trusted Execution Environments (TEEs) have been utilized extensively for
the implementation of security-oriented solutions for several smart intra and inter-connected …

A comprehensive study of {DNS-over-HTTPS} downgrade attack

Q Huang, D Chang, Z Li - 10th USENIX Workshop on Free and Open …, 2020 - usenix.org
DNS-over-HTTPS (DoH) is one major effort to protect DNS confidentiality and integrity,
which has been deployed by most of the popular browsers. However, we found this effort …

P2ISE: preserving project integrity in CI/CD based on secure elements

A Muñoz, A Farao, JRC Correia, C Xenakis - Information, 2021 - mdpi.com
During the past decade, software development has evolved from a rigid, linear process to a
highly automated and flexible one, thanks to the emergence of continuous integration and …

Attacking TrustZone on devices lacking memory protection

R Stajnrod, R Ben Yehuda, NJ Zaidenberg - Journal of Computer Virology …, 2022 - Springer
ARM TrustZone offers a Trusted Execution Environment (TEE) embedded into the processor
cores. Some vendors offer ARM modules that do not fully comply with TrustZone …