TEEv: Virtualizing trusted execution environments on mobile platforms

W Li, Y Xia, L Lu, H Chen, B Zang - … of the 15th ACM SIGPLAN/SIGOPS …, 2019 - dl.acm.org
Trusted Execution Environments (TEE) are widely deployed, especially on smartphones. A
recent trend in TEE development is the transition from vendor-controlled, single-purpose …

SofTEE: Software-based trusted execution environment for user applications

U Lee, C Park - IEEE access, 2020 - ieeexplore.ieee.org
Commodity operating systems are considered vulnerable. Therefore, when an application
handles security-sensitive data, it is highly recommended to run the application in a trusted …

PANIC: PAN-assisted Intra-process Memory Isolation on ARM

J Xu, M Xie, C Wu, Y Zhang, Q Li, X Huang… - Proceedings of the …, 2023 - dl.acm.org
Intra-process memory isolation is a well-known technique to enforce least privilege within a
process. In this paper, we propose a generic and efficient intra-process memory isolation …

SelMon: reinforcing mobile device security with self-protected trust anchor

J Jang, BB Kang - Proceedings of the 18th International Conference on …, 2020 - dl.acm.org
Higher privileged trust anchors such as thin hypervisors and Trust-Zone have been adopted
to protect mobile OSs. For instance, the Samsung Knox security platform implements a …

Safe and efficient implementation of a security system on ARM using intra-level privilege separation

D Kwon, H Yi, Y Cho, Y Paek - ACM Transactions on Privacy and …, 2019 - dl.acm.org
Security monitoring has long been considered as a fundamental mechanism to mitigate the
damage of a security attack. Recently, intra-level security systems have been proposed that …

Formal Modeling and Security Analysis for Intra-level Privilege Separation

Y Guo, Z Wang, B Zhong, Q Zeng - … of the 38th Annual Computer Security …, 2022 - dl.acm.org
Privileged system software such as mainstream operating system kernels and hypervisors
have an ongoing stream of vulnerabilities. Even the inflated secure world in Trusted …

GENESIS: A Generalizable, Efficient, and Secure Intra-kernel Privilege Separation

S Lee, S Kim, C Song, B Woo, E Ahn, J Lee… - Proceedings of the 39th …, 2024 - dl.acm.org
Maintaining the trustworthiness of OS kernels is imperative in upholding any form of security
objective within a system. However, most commodity kernel designs are monolithic and …

AppBastion: Protection from Untrusted Apps and OSes on ARM

D Suciu, R Sion, M Ferdman - European Symposium on Research in …, 2022 - Springer
ARM-based (mobile) devices are more popular than ever. They are used to access, process,
and store confidential information and participate in sensitive authentication protocols …

Commercial hypervisor-based task sandboxing mechanisms are unsecured? But we can fix it!

D Huo, C Cao, P Liu, Y Wang, M Li, Z Xu - Journal of Systems Architecture, 2021 - Elsevier
Abstract Cyber–Physical–Social Systems are frequently prescribed for providing valuable
information on personalized services. The foundation of these services is big data which …

[PDF][PDF] The Trade-Off Between Performance and Security of Virtualized Trusted Execution Environment on Android.

TP Doan, NT Chau, J Park, S Jung - Computer Systems Science …, 2023 - cdn.techscience.cn
Nowadays, with the significant growth of the mobile market, security issues on the Android
Operation System have also become an urgent matter. Trusted execution environment (TEE) …