On the Performance of ARM TrustZone (Practical Experience Report)

被引:19
作者
Amacher, Julien [1 ]
Schiavoni, Valerio [1 ]
机构
[1] Univ Neuchatel, Neuchatel, Switzerland
来源
DISTRIBUTED APPLICATIONS AND INTEROPERABLE SYSTEMS, DAIS 2019 | 2019年 / 11534卷
关键词
Trusted Execution Environment; ARM; TrustZone; Benchmarks;
D O I
10.1007/978-3-030-22496-7_9
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The TRUSTZONE technology, available in the vast majority of recent Arm processors, allows the execution of code inside a so-called secure world. It effectively provides hardware-isolated areas of the processor for sensitive data and code, i.e., a trusted execution environment (TEE). The OP-TEE framework provides a collection of toolchain, open-source libraries and secure kernel specifically geared to develop applications for TRUSTZONE. This paper presents an in-depth performance- and energy-wise study of TRUSTZONE using the OP-TEE framework, including secure storage and the cost of switching between secure and unsecure worlds, using emulated and hardware measurements.
引用
收藏
页码:133 / 151
页数:19
相关论文
共 16 条
[1]  
[Anonymous], 2019, G TECHNOLOGY GLOBALP
[2]  
[Anonymous], 2018, G TECHNOLOGY TEE INT
[3]  
[Anonymous], 2017, GARTNER LEADING IOT
[4]  
[Anonymous], 2015, NVIDIA TRUSTED LITTL
[5]  
ARM, 2014, ADDR SPAC CONTR
[6]  
ARM Limited, 2016, SMC CALL CONV SYST S
[7]   SAFETHINGS: Data Security by Design in the IoT [J].
Barbosa, Manuel ;
Ben Mokhtar, Sonia ;
Felber, Pascal ;
Maia, Francisco ;
Matos, Miguel ;
Oliveira, Rui ;
Riviere, Etienne ;
Schiavoni, Valerio ;
Voulgaris, Spyros .
2017 13TH EUROPEAN DEPENDABLE COMPUTING CONFERENCE (EDCC 2017), 2017, :117-120
[8]  
Brodowski D., 2018, CPU FREQUENCY VOLTAG
[9]   PRIME plus COUNT: Novel Cross-world Covert Channels on ARM TrustZone [J].
Cho, Haehyun ;
Zhang, Penghui ;
Kim, Donguk ;
Park, Jinbum ;
Lee, Choong-Hoon ;
Zhao, Ziming ;
Doupe, Adam ;
Ahn, Gail-Joon .
34TH ANNUAL COMPUTER SECURITY APPLICATIONS CONFERENCE (ACSAC 2018), 2018, :441-452
[10]  
Greenhalgh P., 2011, ARM White paper, V17