Please use this identifier to cite or link to this item: http://hdl.handle.net/10397/88109
PIRA download icon_1.1View/Download Full Text
DC FieldValueLanguage
dc.contributorDepartment of Computing-
dc.creatorLiu, SR-
dc.creatorGuan, N-
dc.creatorGuo, ZS-
dc.creatorYi, W-
dc.date.accessioned2020-09-18T02:12:50Z-
dc.date.available2020-09-18T02:12:50Z-
dc.identifier.urihttp://hdl.handle.net/10397/88109-
dc.language.isoenen_US
dc.publisherMDPIen_US
dc.rights© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).en_US
dc.rightsThe following publication Liu, S.; Guan, N.; Guo, Z.; Yi, W. MiniTEE—A Lightweight TrustZone-Assisted TEE for Real-Time Systems. Electronics 2020, 9, 1130 is available at https://dx.doi.org/10.3390/electronics9071130en_US
dc.subjectReal-time systemen_US
dc.subjectARM TrustZoneen_US
dc.subjectTrusted execution environmenten_US
dc.titleMinitee-a lightweight trustzone-assisted TEE for real-time systemsen_US
dc.typeJournal/Magazine Articleen_US
dc.identifier.spage1-
dc.identifier.epage18-
dc.identifier.volume9-
dc.identifier.issue7-
dc.identifier.doi10.3390/electronics9071130-
dcterms.abstractWhile trusted execution environments (TEEs) provide industry standard security and isolation, TEE requests through secure monitor calls (SMCs) attribute to large time overhead and weakened temporal predictability. Moreover, as current available TEE solutions are designed for Linux and/or Android initially, it will encounter many constraints (e.g., driver libraries incompatible, large memory footprint, etc.) when integrating with low-end Real-Time Operating Systems, RTOSs. In this paper, we present MiniTEE to understand, evaluate and discuss the benefits and limitations when integrating TrustZone-assisted TEEs with RTOSs. We demonstrate how MiniTEE can be adequately exploited for meeting the real-time needs, while presenting a low performance overhead to the rich OSs (i.e., low-end RTOSs).-
dcterms.accessRightsopen accessen_US
dcterms.bibliographicCitationElectronics (Switzerland), July 2020, v. 9, no. 7, 1130, p. 1-18-
dcterms.isPartOfElectronics (Switzerland)-
dcterms.issued2020-07-
dc.identifier.isiWOS:000557070700001-
dc.identifier.scopus2-s2.0-85087840217-
dc.identifier.eissn2079-9292-
dc.identifier.artn1130-
dc.description.validate202009 bcrc-
dc.description.oaVersion of Recorden_US
dc.identifier.FolderNumberOA_Scopus/WOSen_US
dc.description.pubStatusPublisheden_US
Appears in Collections:Journal/Magazine Article
Files in This Item:
File Description SizeFormat 
Liu_Minitee-A_Lightweight_Trustzone-Assisted.pdf1.27 MBAdobe PDFView/Open
Open Access Information
Status open access
File Version Version of Record
Access
View full-text via PolyU eLinks SFX Query
Show simple item record

Page views

73
Last Week
1
Last month
Citations as of Apr 21, 2024

Downloads

51
Citations as of Apr 21, 2024

SCOPUSTM   
Citations

1
Citations as of Apr 26, 2024

Google ScholarTM

Check

Altmetric


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.