Results 1 to 10 of about 115,194 (197)

Privacy-preserving genotype imputation in a trusted execution environment. [PDF]

open access: bronzeCell Syst, 2021
AbstractGenotype imputation is an essential tool in genetics research, whereby missing genotypes are inferred based on a panel of reference genomes to enhance the power of downstream analyses. Recently, public imputation servers have been developed to allow researchers to leverage increasingly large-scale and diverse genetic data repositories for ...
Dokmai N   +5 more
europepmc   +9 more sources

Open-TEE -- An Open Virtual Trusted Execution Environment [PDF]

open access: green2015 IEEE Trustcom/BigDataSE/ISPA, 2015
Hardware-based Trusted Execution Environments (TEEs) are widely deployed in mobile devices. Yet their use has been limited primarily to applications developed by the device vendors. Recent standardization of TEE interfaces by GlobalPlatform (GP) promises
Brian McGillion   +3 more
core   +7 more sources

FairCs—Blockchain-Based Fair Crowdsensing Scheme using Trusted Execution Environment [PDF]

open access: yesSensors, 2020
Crowdsensing applications provide platforms for sharing sensing data collected by mobile devices. A blockchain system has the potential to replace a traditional centralized trusted third party for crowdsensing services to perform operations that involve ...
Yihuai Liang, Yan Li, Byeong-Seok Shin
doaj   +2 more sources

A Design and Verification Methodology for a TrustZone Trusted Execution Environment [PDF]

open access: goldIEEE Access, 2020
Hardware support for isolated execution (e.g., ARM TrustZone) enables the development of a trusted execution environment (TEE) that ensures the security of the code and data while communicating with a compromised rich execution environment (REE).
Haiyong Sun, Hang Lei
doaj   +2 more sources

MA-TEECM: Mutual Anonymous Authentication-Based Credential Migration Technology for Mobile Trusted Execution Environments [PDF]

open access: goldIEEE Access, 2023
ARM TrustZone is the most widely used mobile trusted execution environment (TEE) technology today. Its hardware-enabled isolated execution environment provides reliable assurance of secure storage of credentials in mobile devices.
Ziwang Wang, Liang Wang, Huili Yan
doaj   +2 more sources

Profiling with trust: system monitoring from trusted execution environments [PDF]

open access: hybridDesign Automation for Embedded Systems, 2023
Abstract Large-scale attacks on IoT and edge computing devices pose a significant threat. As a prominent example, Mirai is an IoT botnet with 600,000 infected devices around the globe, capable of conducting effective and targeted DDoS attacks on (critical) infrastructure.
Christian Eichler   +5 more
openalex   +2 more sources

Building Open Trusted Execution Environments

open access: bronzeIEEE Security & Privacy, 2020
Trusted execution environments (TEEs) are a growing part of the security ecosystem. Unfortunately, widely available TEEs are hampered by closed designs and a lack of flexibility. We outline the challenges to TEEs, advocate for extensible and portable open TEEs, and detail current efforts.
David Kohlbrenner   +4 more
openalex   +3 more sources

Trusted Execution Environments: Applications and Organizational Challenges

open access: yesFrontiers in Computer Science, 2022
A lack of trust in the providers is still a major barrier to cloud computing adoption – especially when sensitive data is involved. While current privacy-enhancing technologies, such as homomorphic encryption, can increase security, they come with a ...
Tim Geppert   +3 more
doaj   +2 more sources

On (the Lack of) Code Confidentiality in Trusted Execution Environments

open access: green2024 IEEE Symposium on Security and Privacy (SP), 2022
Trusted Execution Environments (TEEs) have been proposed as a solution to protect code confidentiality in scenarios where computation is outsourced to an untrusted operator. We study the resilience of such solutions to side-channel attacks in two commonly deployed scenarios: when a confidential code is a native binary that is shipped and executed ...
Ivan Puddu   +4 more
  +8 more sources

TS-Perf: General Performance Measurement of Trusted Execution Environment and Rich Execution Environment on Intel SGX, Arm TrustZone, and RISC-V Keystone [PDF]

open access: goldIEEE Access, 2021
A trusted execution environment (TEE) is a new hardware security feature that is isolated from a normal OS (i.e., rich execution environment (REE)). The TEE enables us to run a critical process, but the behavior is invisible from the normal OS, which ...
Kuniyasu Suzaki   +3 more
doaj   +2 more sources

Home - About - Disclaimer - Privacy