Abstract
New types of Trusted Execution Environment (TEE) architectures like TrustLite and Intel Software Guard Extensions (SGX) are emerging. They bring new features that can lead to innovative security and privacy solutions. But each new TEE environment comes with its own set of interfaces and programming paradigms, thus raising the barrier for entry for developers who want to make use of these TEEs. In this paper, we motivate the need for realizing standard TEE interfaces on such emerging TEE architectures and show that this exercise is not straightforward. We report on our on-going work in mapping GlobalPlatform standard interfaces to TrustLite and SGX.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Instead, the class of devices TrustLite represents may potentially be used as part of a programmable secure co-processor.
- 2.
References
ARM Security Technology - Building a Secure System using TrustZone Technology (2009). http://infocenter.arm.com/help/topic/com.arm.doc.prd29-genc-009492c/PRD29-GENC-009492C_trustzone_security_whitepaper.pdf
Brasser, F., et al.: TyTAN: tiny trust anchor for tiny devices. In: 52nd Design Automation Conference (DAC) June 2015
Ekberg, J., Kostiainen, K., Asokan, N.: The untapped potential of trusted execution environments on mobile devices. IEEE Secur. Priv. 12(4), 29–37 (2014). http://dx.doi.org/10.1109/MSP.2014.38
Eldefrawy, K., Tsudik, G., Francillon, A., Perito, D.: SMART: secure and minimal architecture for (establishing dynamic) root of trust. In: 19th Annual Network and Distributed System Security Symposium, NDSS 2012, San Diego, California, USA, February 5–8 (2012). The Internet Society (2012). http://www.internetsociety.org/smart-secure-and-minimal-architecture-establishing-dynamic-root-trust
GlobalPlatform: Device specifications for trusted execution environment. http://www.globalplatform.org/specificationsdevice.asp
Intel: Software Guard Extensions Programming Reference (2013). https://software.intel.com/en-us/isa-extensions/intel-sgx
Koeberl, P., Schulz, S., Sadeghi, A.R., Varadharajan, V.: TrustLite: a security architecture for tiny embedded devices. In: Proceedings of the Ninth European Conference on Computer Systems, pp. 10:1–10:14. EuroSys 2014. ACM, New York, NY, USA (2014). http://doi.acm.org/10.1145/2592798.2592824
Linaro: OP-TEE. https://wiki.linaro.org/WorkingGroups/Security/OP-TEE
McGillion, B., Dettenborn, T., Nyman, T., Asokan, N.: Open-TEE - an open virtual trusted execution environment. Technical report. Aalto University (2015). http://arxiv.org/abs/1506.07367
McKeen, F., et al.: Innovative instructions and software model for isolated execution. In: Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, pp. 10:1–10:1. HASP 2013. ACM, New York, NY, USA (2013). http://doi.acm.org/10.1145/2487726.2488368
NVIDIA: Trusted Little Kernel (TLK). http://nv-tegra.nvidia.com/gitweb/?p=3rdparty/ote_partner/tlk.git;a=summary
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2015 Springer International Publishing Switzerland
About this paper
Cite this paper
Nyman, T., McGillion, B., Asokan, N. (2015). On Making Emerging Trusted Execution Environments Accessible to Developers. In: Conti, M., Schunter, M., Askoxylakis, I. (eds) Trust and Trustworthy Computing. Trust 2015. Lecture Notes in Computer Science(), vol 9229. Springer, Cham. https://doi.org/10.1007/978-3-319-22846-4_4
Download citation
DOI: https://doi.org/10.1007/978-3-319-22846-4_4
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-22845-7
Online ISBN: 978-3-319-22846-4
eBook Packages: Computer ScienceComputer Science (R0)