|
[1] S. Wan, M. Sun, K. Sun, N. Zhang, and X. He, “Rustee: Developing memory-safe arm trustzone applications,” in Annual Computer Security Applications Conference, ACSAC ’20, (New York, NY, USA), p. 442– 453, Association for Computing Machinery, 2020. [2] F. Fleischer, M. Busch, and P. Kuhrt, “Memory corruption attacks within android tees: A case study based on op-tee,” in Proceedings of the 15th International Conference on Availability, Reliability and Security, ARES ’20, (New York, NY, USA), Association for Computing Machinery, 2020. [3] K. Tam, A. Feizollah, N. Anuar, R. Salleh, and L. Cavallaro, “The evolution of android malware and android analysis techniques,” ACM Computing Surveys, vol. 49, pp. 1–41, jan 2017. [4] T. Petsas, G. Voyatzis, E. Athanasopoulos, M. Polychronakis, and S. Ioannidis, “Rage against the virtual machine: Hindering dynamic analysis of android malware,” in Proceedings of the Seventh European Workshop on System Security, EuroSec ’14, (New York, NY, USA), Association for Computing Machinery, 2014. [5] J. Gajrani, J. Sarswat, M. Tripathi, V. Laxmi, M. S. Gaur, and M. Conti, “A robust dynamic analysis system preventing sandbox detection by android malware,” in Proceedings of the 8th International Conference on Security of Information and Networks, SIN ’15, (New York, NY, USA), p. 290–295, Association for Computing Machinery, 2015. [6] X. Wang, S. Zhu, D. Zhou, and Y. Yang, “Droid-antirm: Taming control flow anti-analysis to support automated dynamic analysis of android malware,” in Proceedings of the 33rd Annual Computer Security Applications Conference, ACSAC 2017, (New York, NY, USA), p. 350–361, Association for Computing Machinery, 2017. [7] J. Gajrani, V. Laxmi, M. Tripathi, M. S. Gaur, A. Zemmari, M. Mosbah, and M. Conti, “Chapter three - effectiveness of state-of-the-art dynamic analysis techniques in identifying diverse android malware and future enhancements,” vol. 119 of Advances in Computers, pp. 73–120, Elsevier, 2020. [8] X. Chen, J. Andersen, Z. M. Mao, M. Bailey, and J. Nazario, “Towards an understanding of anti-virtualization and anti-debugging behavior in modern malware,” in 2008 IEEE international conference on dependable systems and networks with FTCS and DCC (DSN), pp. 177–186, IEEE, 2008. [9] M. Lindorfer, C. Kolbitsch, and P. Milani Comparetti, “Detecting environment-sensitive malware,” in Recent Advances in Intrusion Detection: 14th International Symposium, RAID 2011, Menlo Park, CA, USA, September 20-21, 2011. Proceedings 14, pp. 338–357, Springer, 2011. [10] C. Wueest, “Threats to virtual environments,” Symantec Security Response. Version, vol. 1, 2014. [11] A. Jadhav, D. Vidyarthi, and M. Hemavathy, “Evolution of evasive malwares: A survey,” in 2016 International Conference on Computational Techniques in Information and Communication Technologies (ICCTICT), pp. 641–646, IEEE, 2016. [12] Symantec Inc., “Cybersec 2022 symantec white papers,” 2022. [13] TrustedFirmware.org, “OP-TEE documentation,” p. 170, 2021. [14] F. Khalid and A. Masood, “Vulnerability analysis of qualcomm secure execution environment (qsee),” Computers & Security, vol. 116, p. 102628, 2022. [15] A. M. Azab, P. Ning, J. Shah, Q. Chen, R. Bhutkar, G. Ganesh, J. Ma, and W. Shen, “Hypervision across worlds: Real-time kernel protection from the arm trustzone secure world,” in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS ’14, (New York, NY, USA), p. 90–102, Association for Computing Machinery, 2014. [16] Advanced RISC Machines(ARM) Architecture and Technology Group, “Trusted board boot requirements client (tbbr-client) armv8-a,” sep 2018. [17] GlobalPlatform Technology, “Tee internal core api specification version 1.2.1.31 [target v1.3],” sep 2020. [18] Advanced RISC Machines(ARM) Architecture and Technology Group, “Learn the architecture - trustzone for aarch64,” Dec 2021. [19] R. Jung, J.-H. Jourdan, R. Krebbers, and D. Dreyer, “Rustbelt: Securing the foundations of the rust programming language,” Proc. ACM Program. Lang., vol. 2, dec 2017. [20] Advanced RISC Machines(ARM) Architecture and Technology Group, “Armv8-a address translation,” Jul 2019. [21] B. D. Payne, T. K. Lengyel, S. Maresca, A. Saba, and et al., “Libvmi: Simplified virtual machine introspection,” GitHub repository, 2022. [22] C. Liu, M. Fan, Y. Feng, and G. Wang, “Dynamic integrity measurement model based on trusted computing,” in 2008 International Conference on Computational Intelligence and Security, vol. 1, pp. 281–284, 2008. [23] Z. Ling, H. Yan, X. Shao, J. Luo, Y. Xu, B. Pearson, and X. Fu, “Secure boot, trusted boot and remote attestation for arm trustzone-based iot nodes,” Journal of Systems Architecture, vol. 119, p. 102240, 2021. [24] Y. Chen, Y. Zhang, Z. Wang, and T. Wei, “Downgrade attack on trustzone,” p. 11, arXiv, 2017. [25] N. Hussein, “Randomizing structure layout,” May 2017. [26] SimonWan, “Can i start a ta without being called by ca?,” May 2017. [27] Google Inc., “Android documentation,” 2022. |