, Protocol 1 Proposed Migration Procedure with BTP (MPBT) 1: Execute BTP (T SM , T A1) 2: T SM ? T A1 : [(Init M igrate || XT SM )?T SM ]AE K 3: T A1 ? T SM : [(T A1 Ack || XT A1)?T A1]AE K 4: Execute BTP (T SM , T A2)

T. Sm-?-t-a2-;-p-rep-m-igrate-||-x-t-sm-)?t and S. M. Ae-k, , vol.6

, (T A1 Success || XT A1)?T A1]AE K Protocol 2 Proposed Revocation Lookup with, BTP (RLBT), vol.1

, Backup Success || XBA)?BA]AE K Protocol 5 Proposed Update Procedure with BTP (UPBT) 1: Execute BTP (M A, T SM ) 2: M A ? T SM : [(U pdate Ready || XMA)?MA]AE K 3: T SM ? M A : [(T SM Ack || XT SM )?T SM ]AE K 4: Execute BTP (T SM , T A) 5: T SM ? T A : [(P rep U pdate || X T SM )?T SM ]AE K, vol.6

R. N. Akram, K. Markantonakis, and K. Mayes, Recovering from a lost digital wallet, Embedded and Ubiquitous Computing, pp.1615-1621, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01293441

R. N. Akram, K. Markantonakis, K. Mayes, P. F. Bonnefoi, D. Sauveron et al., An efficient, secure and trusted channel protocol for avionics wireless networks, 35th Digital Avionics Systems Conference, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01391814

G. Arfaoui, S. Gharout, J. F. Lalande, and J. Traoré, Practical and privacy-preserving TEE migration, 9th IFIP International Conference on Information Security Theory and Practice, pp.153-168, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01183508

E. Brickell and J. Li, Enhanced privacy ID from bilinear pairing for hardware authentication and attestation, International Journal of Information Privacy, Security and Integrity, vol.1, issue.1, pp.3-33, 2011.

L. Chen and J. Li, Revocation of Direct Anonymous Attestation, International Conference on Trusted Systems, pp.128-147, 2011.

V. Costan and S. Devadas, Intel SGX Explained. IACR Cryptology ePrint, 2016.

C. Cremers, The Scyther tool: Verification, falsification, and analysis of security protocols, Computer Aided Verification, pp.414-418, 2008.

C. Cremers, Key exchange in IPsec revisited: Formal analysis of IKEv1 and IKEv2, European Symposium on Research in Computer Security, 2011.

, GlobalPlatform: TEE Protection Profile (v1.2) (2014) 10. GlobalPlatform: TEE Management Framework (TMF), 2016.

J. Greene, Intel Trusted eXecution Technology (TXT): Hardware-based technology for enhancing server platform security, 2012.

U. Greveler, B. Justus, and D. Loehr, Mutual remote attestation: Enabling system cloning for TPM-based platforms, International Workshop on Security and Trust Management, pp.193-206, 2011.

S. Gueron, AES-GCM for efficient authenticated encryption -ending the reign of HMAC-SHA-1, In: Real World Cryptography, 2013.

, International Standards Organisation: ISO 27001:2013 -Information Security Management, 2013.

S. Katzenbeisser, K. Kursawe, and F. Stumpf, Revocation of TPM keys, International Conference on Trusted Computing, pp.120-132, 2009.

K. Kostiainen, N. Asokan, and A. Afanasyeva, Towards user-friendly credential transfer on open credential platforms, Applied Cryptography and Network Security, 2011.

K. Kostiainen, N. Asokan, and J. E. Ekberg, Credential disabling from trusted execution environments, 15th Nordic Conference on Secure IT Systems, 2010.

W. Lueks, G. Alpár, J. H. Hoepman, and P. Vullers, Fast revocation of attributebased credentials for both users and verifiers, Computers & Security, vol.67, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01345136

A. R. Sadeghi, C. Wachsmann, and M. Waidner, Security and privacy challenges in industrial internet of things, Design Automation Conference, p.52, 2015.

C. Shepherd, R. N. Akram, and K. Markantonakis, Establishing mutually trusted channels for remote sensing devices with trusted execution environments, 12th International Conference on Availability, Reliability and Security, 2017.

C. Shepherd, R. N. Akram, and K. Markantonakis, Towards trusted execution of multi-modal continuous authentication schemes, Proceedings of the 32nd Symposium on Applied Computing, pp.1444-1451, 2017.

C. Shepherd, G. Arfaoui, I. Gurulian, R. P. Lee, K. Markantonakis et al., Secure and trusted execution: Past, present, and future -a critical review in the context of the Internet of Things and CyberPhysical Systems, 15th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pp.168-177, 2016.