, AArch64 Exception Handling -System calls to EL2/EL3

A. Trusty and T. ,

M. X. Arctic,

. Arm-everywhere,

, ARM Inside The Numbers -100bn

. Arm-trustzone-developer,

. Arm1176jzf-s, Technical Reference Manual -2.12.13. Secure Monitor Call

, Consuming Unmanaged DLL Functions

, Cortex-A9 Technical Reference Manual -6.3. Memory Access Sequence, pp.2018-2030

E. Flir,

, Hikey: trying to allocate more physical memory to secure world

, How to alloc 10M memory by TEE Malloc(

S. Intel,

, Kingston Embedded Solutions

. Microsoft-openenclave-framework,

. Op-tee-build-on-github, , pp.2018-2030

. Op-tee-faq-on-github, , pp.2018-2030

. Op-tee-os-on-github, , pp.2018-2030

. Op-tee, Raspberry 3B platform specific documentation

. Op-tee-sanity-testsuite-on-github, , pp.2018-2030

. Op-tee-source, , pp.2018-2030

. Op-tee-supplicant-on-github, , pp.2018-2030

. Optee-os and . Kernel,

. Power-z-km001c,

. Qemu, , pp.2018-2030

. Qemu, . Wip-trustzone, and . Support,

, Shared memory size bigger than 1MB

-. Stress and . Ng, , 2019.

, TEE BigIntAdd fails when dest=op OP-TEE OS Issue #2577

, Using more than 1Mb with TEE Malloc

V. Esxi,

G. Workloads and . Effects,

, ARM. ARM® CoreLink? TZC-400 TrustZone®Address Space Controller, 2014.

, ARM Limited. SMC CALLING CONVENTION System Software on ARM® Platforms, 2016.

M. Barbosa, S. B. Mokhtar, P. Felber, F. Maia, M. Matos et al., SAFETHINGS: Data Security by Design in the IoT, Dependable Computing Conference (EDCC, pp.117-120, 2017.

H. Cho, P. Zhang, D. Kim, J. Park, C. Lee et al., Prime+Count: Novel Cross-world Covert Channels on ARM TrustZone, Proceedings of the 34th Annual Computer Security Applications Conference, ACSAC '18, pp.441-452, 2018.

D. Brodowski, CPU frequency and voltage scaling code in the Linux(tm) kernel

. Gartner, Leading the IoT Gartner Insights on How to Lead in a Connected World, 2017.

P. Greenhalgh, LITTLE processing with arm cortex-a15 & cortex-a7. ARM White paper, vol.17, 2011.

Z. Hua, J. Gu, Y. Xia, H. Chen, B. Zang et al., vTZ: Virtualizing ARM trustzone, Proc. of the 26th USENIX Security Symposium, 2017.

M. Lentz, R. Sen, P. Druschel, and B. Bhattacharjee, SeCloak: ARM Trustzone-based Mobile Peripheral Control, vol.06, pp.1-13, 2018.

M. Lipp, M. T. Aga, M. Schwarz, D. Gruss, C. Maurice et al., Nethammer: Inducing Rowhammer Faults through Network Requests, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01872588

B. Mcgillion, T. Dettenborn, T. Nyman, and N. Asokan, Open-TEE-An Open Virtual Trusted Execution Environment, Proceedings of the 2015 IEEE

/. Trustcom and . Bigdatase, 53. ncc group. Implementing practical electrical glitching attacks, 2015. 54. nVidia. TRUSTED LITTLE KERNEL (TLK) FOR TEGRA: FOSS EDITION, vol.01, pp.400-407, 2015.

A. K. Reddy, P. Paramasivam, and P. B. Vemula, Mobile secure data protection using eMMC RPMB partition, Computing and Network Communications (CoCoNet), 2015 International Conference on, pp.946-950, 2015.

G. Technology, GlobalPlatform TEE Client API Specification

G. Technology, TEE Internal Core API Specification Version 1.1.2.50, 2018.