Sciweavers

NDSS
2015
IEEE

SeCReT: Secure Channel between Rich Execution Environment and Trusted Execution Environment

8 years 11 days ago
SeCReT: Secure Channel between Rich Execution Environment and Trusted Execution Environment
Abstract—ARM TrustZone, which provides a Trusted Execution Environment (TEE), normally plays a role in keeping security-sensitive resources safe. However, to properly control access to the resources, it is not enough to just isolate them from the Rich Execution Environment (REE). In addition to the isolation, secure communication should be guaranteed between security-critical resources in the TEE and legitimate REE processes that are permitted to use them. Even though there is a TEE security solution — namely, a kernel-integrity monitor — it aims to protect the REE kernel’s static regions, not to secure communication between the REE and TEE. We propose SeCReT to ameliorate this problem. SeCReT is a framework that builds a secure channel between the REE and TEE by enabling REE processes to use session keys in the REE that is regarded as unsafe region. SeCReT provides the session key to a requestor process only when the requestor’s code and control flow integrity are verified...
Jin Soo Jang, Sunjune Kong, Minsu Kim, Daegyeong K
Added 15 Apr 2016
Updated 15 Apr 2016
Type Journal
Year 2015
Where NDSS
Authors Jin Soo Jang, Sunjune Kong, Minsu Kim, Daegyeong Kim, Brent ByungHoon Kang
Comments (0)