Demystifying arm trustzone: A comprehensive survey

S Pinto, N Santos - ACM computing surveys (CSUR), 2019 - dl.acm.org
The world is undergoing an unprecedented technological transformation, evolving into a
state where ubiquitous Internet-enabled “things” will be able to generate and share large …

Challenges in firmware re-hosting, emulation, and analysis

C Wright, WA Moeglein, S Bagchi, M Kulkarni… - ACM Computing …, 2021 - dl.acm.org
System emulation and firmware re-hosting have become popular techniques to answer
various security and performance related questions, such as determining whether a …

[HTML][HTML] A survey on the (in) security of trusted execution environments

A Muñoz, R Ríos, R Román, J López - Computers & Security, 2023 - Elsevier
As the number of security and privacy attacks continue to grow around the world, there is an
ever increasing need to protect our personal devices. As a matter of fact, more and more …

Sok: Understanding the prevailing security vulnerabilities in trustzone-assisted tee systems

D Cerdeira, N Santos, P Fonseca… - 2020 IEEE Symposium …, 2020 - ieeexplore.ieee.org
Hundreds of millions of mobile devices worldwide rely on Trusted Execution Environments
(TEEs) built with Arm TrustZone for the protection of security-critical applications (eg, DRM) …

{HECKLER}: Breaking Confidential {VMs} with Malicious Interrupts

B Schlüter, S Sridhara, M Kuhne, A Bertschi… - 33rd USENIX Security …, 2024 - usenix.org
Hardware-based Trusted execution environments (TEEs) offer an isolation granularity of
virtual machine abstraction. They provide confidential VMs (CVMs) that host security …

A tale of two worlds: Assessing the vulnerability of enclave shielding runtimes

J Van Bulck, D Oswald, E Marin, A Aldoseri… - Proceedings of the …, 2019 - dl.acm.org
This paper analyzes the vulnerability space arising in Trusted Execution Environments
(TEEs) when interfacing a trusted enclave application with untrusted, potentially malicious …

Donky: Domain keys–efficient {In-Process} isolation for {RISC-V} and x86

D Schrammel, S Weiser, S Steinegger… - 29th USENIX Security …, 2020 - usenix.org
Efficient and secure in-process isolation is in great demand, as evidenced in the shift
towards JavaScript and the recent revival of memory protection keys. Yet, state-of-the-art …

Jenny: Securing syscalls for {PKU-based} memory isolation systems

D Schrammel, S Weiser, R Sadek… - 31st USENIX Security …, 2022 - usenix.org
Effective syscall filtering is a key component for withstanding the numerous exploitation
techniques and privilege escalation attacks we face today. For example, modern browsers …

{DR}.{CHECKER}: A soundy analysis for linux kernel drivers

A Machiry, C Spensky, J Corina, N Stephens… - 26th USENIX Security …, 2017 - usenix.org
While kernel drivers have long been know to poses huge security risks, due to their
privileged access and lower code quality, bug-finding tools for drivers are still greatly lacking …

{EL3XIR}: Fuzzing {COTS} Secure Monitors

C Lindenmeier, M Payer, M Busch - 33rd USENIX Security Symposium …, 2024 - usenix.org
ARM TrustZone forms the security backbone of mobile devices. TrustZone-based Trusted
Execution Environments (TEEs) facilitate security-sensitive tasks like user authentication …