CINXE.COM
Trusted execution environment - Wikipedia
<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>Trusted execution environment - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"e5836ee4-b27a-4ad5-bbcf-e8a5c7a718fa","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Trusted_execution_environment","wgTitle":"Trusted execution environment","wgCurRevisionId":1237724671,"wgRevisionId":1237724671,"wgArticleId":39802440,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["Webarchive template wayback links","Articles with short description","Short description matches Wikidata","Security","Security technology","Mobile security","Mobile software","Standards"],"wgPageViewLanguage":"en","wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"Trusted_execution_environment","wgRelevantArticleId":39802440,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[], "wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":40000,"wgRelatedArticlesCompat":[],"wgCentralAuthMobileDomain":false,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q15526028","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false, "wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","site","mediawiki.page.ready","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging", "ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022"> <script async="" src="/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.4"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="Trusted execution environment - Wikipedia"> <meta property="og:type" content="website"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/Trusted_execution_environment"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=Trusted_execution_environment&action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/Trusted_execution_environment"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-Trusted_execution_environment rootpage-Trusted_execution_environment skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page's font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&returnto=Trusted+execution+environment" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&returnto=Trusted+execution+environment" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&returnto=Trusted+execution+environment" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&returnto=Trusted+execution+environment" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-History" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#History"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>History</span> </div> </a> <ul id="toc-History-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Details" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Details"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>Details</span> </div> </a> <ul id="toc-Details-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Uses" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Uses"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Uses</span> </div> </a> <button aria-controls="toc-Uses-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Uses subsection</span> </button> <ul id="toc-Uses-sublist" class="vector-toc-list"> <li id="toc-Premium_Content_Protection/Digital_Rights_Management" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Premium_Content_Protection/Digital_Rights_Management"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.1</span> <span>Premium Content Protection/Digital Rights Management</span> </div> </a> <ul id="toc-Premium_Content_Protection/Digital_Rights_Management-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Mobile_financial_services" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Mobile_financial_services"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.2</span> <span>Mobile financial services</span> </div> </a> <ul id="toc-Mobile_financial_services-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Authentication" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Authentication"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.3</span> <span>Authentication</span> </div> </a> <ul id="toc-Authentication-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Enterprise,_government,_and_cloud" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Enterprise,_government,_and_cloud"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.4</span> <span>Enterprise, government, and cloud</span> </div> </a> <ul id="toc-Enterprise,_government,_and_cloud-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Secure_modular_programming" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Secure_modular_programming"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.5</span> <span>Secure modular programming</span> </div> </a> <ul id="toc-Secure_modular_programming-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-TEE_operating_systems" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#TEE_operating_systems"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>TEE operating systems</span> </div> </a> <ul id="toc-TEE_operating_systems-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Hardware_support" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Hardware_support"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>Hardware support</span> </div> </a> <ul id="toc-Hardware_support-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">Trusted execution environment</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 5 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-5" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">5 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-de mw-list-item"><a href="https://de.wikipedia.org/wiki/Trusted_Execution_Environment" title="Trusted Execution Environment – German" lang="de" hreflang="de" data-title="Trusted Execution Environment" data-language-autonym="Deutsch" data-language-local-name="German" class="interlanguage-link-target"><span>Deutsch</span></a></li><li class="interlanguage-link interwiki-fa mw-list-item"><a href="https://fa.wikipedia.org/wiki/%D9%85%D8%AD%DB%8C%D8%B7_%D8%A7%D8%AC%D8%B1%D8%A7%DB%8C_%D9%82%D8%A7%D8%A8%D9%84_%D8%A7%D8%B7%D9%85%DB%8C%D9%86%D8%A7%D9%86" title="محیط اجرای قابل اطمینان – Persian" lang="fa" hreflang="fa" data-title="محیط اجرای قابل اطمینان" data-language-autonym="فارسی" data-language-local-name="Persian" class="interlanguage-link-target"><span>فارسی</span></a></li><li class="interlanguage-link interwiki-ko mw-list-item"><a href="https://ko.wikipedia.org/wiki/%EC%8B%A0%EB%A2%B0_%EC%8B%A4%ED%96%89_%ED%99%98%EA%B2%BD" title="신뢰 실행 환경 – Korean" lang="ko" hreflang="ko" data-title="신뢰 실행 환경" data-language-autonym="한국어" data-language-local-name="Korean" class="interlanguage-link-target"><span>한국어</span></a></li><li class="interlanguage-link interwiki-he mw-list-item"><a href="https://he.wikipedia.org/wiki/Trusted_Execution_Environment" title="Trusted Execution Environment – Hebrew" lang="he" hreflang="he" data-title="Trusted Execution Environment" data-language-autonym="עברית" data-language-local-name="Hebrew" class="interlanguage-link-target"><span>עברית</span></a></li><li class="interlanguage-link interwiki-zh mw-list-item"><a href="https://zh.wikipedia.org/wiki/%E5%8F%AF%E4%BF%A1%E5%9F%B7%E8%A1%8C%E7%92%B0%E5%A2%83" title="可信執行環境 – Chinese" lang="zh" hreflang="zh" data-title="可信執行環境" data-language-autonym="中文" data-language-local-name="Chinese" class="interlanguage-link-target"><span>中文</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q15526028#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Trusted_execution_environment" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:Trusted_execution_environment" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Trusted_execution_environment"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Trusted_execution_environment&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Trusted_execution_environment&action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/Trusted_execution_environment"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Trusted_execution_environment&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Trusted_execution_environment&action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/Trusted_execution_environment" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/Trusted_execution_environment" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=Trusted_execution_environment&oldid=1237724671" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=Trusted_execution_environment&action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&page=Trusted_execution_environment&id=1237724671&wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FTrusted_execution_environment"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FTrusted_execution_environment"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&page=Trusted_execution_environment&action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=Trusted_execution_environment&printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q15526028" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Secure area of a main processor</div> <p>A <b>trusted execution environment</b> (<b>TEE</b>) is a secure area of a <a href="/wiki/Central_processing_unit" title="Central processing unit">main processor</a>. It helps the code and data loaded inside it be protected with respect to <a href="/wiki/Information_security#Confidentiality" title="Information security">confidentiality and integrity</a>. Data confidentiality prevents unauthorized entities from outside the TEE from reading data, while code integrity prevents code in the TEE from being replaced or modified by unauthorized entities, which may also be the computer owner itself as in certain <a href="/wiki/Digital_rights_management" title="Digital rights management">DRM</a> schemes described in <a href="/wiki/Software_Guard_Extensions" title="Software Guard Extensions">Intel SGX</a>. </p><p>This is done by implementing unique, immutable, and confidential architectural security, which offers hardware-based memory encryption that isolates specific application code and data in memory. This allows user-level code to allocate private regions of memory, called enclaves, which are designed to be protected from processes running at higher privilege levels.<sup id="cite_ref-1" class="reference"><a href="#cite_note-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-2" class="reference"><a href="#cite_note-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-oulpita.com_3-0" class="reference"><a href="#cite_note-oulpita.com-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> A TEE as an isolated execution environment provides security features such as isolated execution, integrity of applications executing with the TEE, and confidentiality of their assets. In general terms, the TEE offers an execution space that provides a higher level of security for trusted applications running on the device than a rich operating system (OS) and more functionality than a 'secure element' (SE). </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="History">History</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=1" title="Edit section: History"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The <a href="/wiki/Open_Mobile_Terminal_Platform" title="Open Mobile Terminal Platform">Open Mobile Terminal Platform</a> (OMTP) first defined TEE in their "Advanced Trusted Environment:OMTP TR1" standard, defining it as a "set of hardware and software components providing facilities necessary to support applications," which had to meet the requirements of one of two defined security levels. The first security level, Profile 1, was targeted against only software attacks, while Profile 2, was targeted against both software and hardware attacks.<sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> </p><p>Commercial TEE solutions based on ARM <a href="/wiki/TrustZone" class="mw-redirect" title="TrustZone">TrustZone</a> technology, conforming to the TR1 standard, were later launched, such as Trusted Foundations developed by Trusted Logic.<sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">[</span>5<span class="cite-bracket">]</span></a></sup> </p><p>Work on the OMTP standards ended in mid-2010 when the group transitioned into the <a href="/wiki/Wholesale_Applications_Community" title="Wholesale Applications Community">Wholesale Applications Community</a> (WAC).<sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> </p><p>The OMTP standards, including those defining a TEE, are hosted by <a href="/wiki/GSMA" title="GSMA">GSMA</a>.<sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">[</span>7<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Details">Details</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=2" title="Edit section: Details"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The TEE typically consists of a hardware isolation mechanism plus a secure operating system running on top of that isolation mechanism, although the term has been used more generally to mean a protected solution.<sup id="cite_ref-8" class="reference"><a href="#cite_note-8"><span class="cite-bracket">[</span>8<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-9" class="reference"><a href="#cite_note-9"><span class="cite-bracket">[</span>9<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-10" class="reference"><a href="#cite_note-10"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup> Whilst a GlobalPlatform TEE requires hardware isolation, others, such as EMVCo, use the term TEE to refer to both hardware and software-based solutions.<sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span class="cite-bracket">[</span>12<span class="cite-bracket">]</span></a></sup> FIDO uses the concept of TEE in the restricted operating environment for TEEs based on hardware isolation.<sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span class="cite-bracket">[</span>13<span class="cite-bracket">]</span></a></sup> Only trusted applications running in a TEE have access to the full power of a device's main processor, peripherals, and memory, while hardware isolation protects these from user-installed apps running in a main operating system. Software and cryptogaphic inside the TEE protect the trusted applications contained within from each other.<sup id="cite_ref-14" class="reference"><a href="#cite_note-14"><span class="cite-bracket">[</span>14<span class="cite-bracket">]</span></a></sup> </p><p>Service providers, <a href="/wiki/Mobile_network_operator" title="Mobile network operator">mobile network operators</a> (MNO), operating system developers, <a href="/wiki/Mobile_Application_Development" class="mw-redirect" title="Mobile Application Development">application developers</a>, device manufacturers, platform providers, and silicon vendors are the main stakeholders contributing to the standardization efforts around the TEE. </p><p>To prevent the simulation of hardware with user-controlled software, a so-called "hardware root of trust" is used. This is a set of private keys that are embedded directly into the chip during manufacturing; one-time programmable memory such as <a href="/wiki/EFuse" title="EFuse">eFuses</a> is usually used on mobile devices. These cannot be changed, even after the device resets, and whose public counterparts reside in a manufacturer database, together with a non-secret hash of a public key belonging to the trusted party (usually a chip vendor) which is used to sign trusted firmware alongside the circuits doing cryptographic operations and controlling access. </p><p>The hardware is designed in a way which prevents all software not signed by the trusted party's key from accessing the privileged features. The public key of the vendor is provided at runtime and hashed; this hash is then compared to the one embedded in the chip. If the hash matches, the public key is used to verify a <a href="/wiki/Digital_signature" title="Digital signature">digital signature</a> of trusted vendor-controlled firmware (such as a chain of bootloaders on Android devices or 'architectural enclaves' in SGX). The trusted firmware is then used to implement remote attestation.<sup id="cite_ref-15" class="reference"><a href="#cite_note-15"><span class="cite-bracket">[</span>15<span class="cite-bracket">]</span></a></sup> </p><p>When an application is attested, its untrusted components loads its trusted component into memory; the trusted application is protected from modification by untrusted components with hardware. A <a href="/wiki/Cryptographic_nonce" title="Cryptographic nonce">nonce</a> is requested by the untrusted party from verifier's server and is used as part of a cryptographic authentication protocol, proving integrity of the trusted application. The proof is passed to the verifier, which verifies it. A valid proof cannot be computed in simulated hardware (i.e. <a href="/wiki/QEMU" title="QEMU">QEMU</a>) because in order to construct it, access to the keys baked into hardware is required; only trusted firmware has access to these keys and/or the keys derived from them or obtained using them. Because only the platform owner is meant to have access to the data recorded in the foundry, the verifying party must interact with the service set up by the vendor. If the scheme is implemented improperly, the chip vendor can track which applications are used on which chip and selectively deny service by returning a message indicating that authentication has not passed.<sup id="cite_ref-16" class="reference"><a href="#cite_note-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> </p><p>To simulate hardware in a way which enables it to pass remote authentication, an attacker would have to extract keys from the hardware, which is costly because of the equipment and technical skill required to execute it. For example, using <a href="/wiki/Focused_ion_beam" title="Focused ion beam">focused ion beams</a>, <a href="/wiki/Scanning_electron_microscopes" class="mw-redirect" title="Scanning electron microscopes">scanning electron microscopes</a>, <a href="/wiki/Microprobing" class="mw-redirect" title="Microprobing">microprobing</a>, and chip <a href="/wiki/Decapping" title="Decapping">decapsulation</a><sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">[</span>18<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">[</span>19<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">[</span>20<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-21" class="reference"><a href="#cite_note-21"><span class="cite-bracket">[</span>21<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-22" class="reference"><a href="#cite_note-22"><span class="cite-bracket">[</span>22<span class="cite-bracket">]</span></a></sup> is difficult, or even impossible, if the hardware is designed in such a way that reverse-engineering destroys the keys. In most cases, the keys are unique for each piece of hardware, so that a key extracted from one chip cannot be used by others (for example <a href="/wiki/Physical_unclonable_function" title="Physical unclonable function">physically unclonable functions</a><sup id="cite_ref-23" class="reference"><a href="#cite_note-23"><span class="cite-bracket">[</span>23<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-24" class="reference"><a href="#cite_note-24"><span class="cite-bracket">[</span>24<span class="cite-bracket">]</span></a></sup>). </p><p>Though deprivation of ownership is not an inherent property of TEEs (it is possible to design the system in a way that allows only the user who has obtained ownership of the device first to control the system by burning a hash of their own key into e-fuses), in practice all such systems in consumer electronics are intentionally designed so as to allow chip manufacturers to control access to attestation and its algorithms. It allows manufacturers to grant access to TEEs only to software developers who have a (usually commercial) business agreement with the manufacturer, <a href="/wiki/Monetization" title="Monetization">monetizing</a> the user base of the hardware, to enable such use cases as <a href="/wiki/Tivoization" title="Tivoization">tivoization</a> and DRM and to allow certain hardware features to be used only with vendor-supplied software, forcing users to use it despite its <a href="/wiki/Antifeature" class="mw-redirect" title="Antifeature">antifeatures</a>, like <a href="/wiki/Advertising" title="Advertising">ads</a>, tracking and use case restriction for <a href="/wiki/Market_segmentation" title="Market segmentation">market segmentation</a>. </p> <div class="mw-heading mw-heading2"><h2 id="Uses">Uses</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=3" title="Edit section: Uses"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>There are a number of use cases for the TEE. Though not all possible use cases exploit the deprivation of ownership, TEE is usually used exactly for this. </p> <div class="mw-heading mw-heading3"><h3 id="Premium_Content_Protection/Digital_Rights_Management"><span id="Premium_Content_Protection.2FDigital_Rights_Management"></span>Premium Content Protection/Digital Rights Management</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=4" title="Edit section: Premium Content Protection/Digital Rights Management"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Note: Much TEE literature covers this topic under the definition "premium content protection," which is the preferred nomenclature of many copyright holders. Premium content protection is a specific use case of <a href="/wiki/Digital_rights_management" title="Digital rights management">digital rights management</a> (DRM) and is controversial among some communities, such as the <a href="/wiki/Free_Software_Foundation" title="Free Software Foundation">Free Software Foundation</a>.<sup id="cite_ref-25" class="reference"><a href="#cite_note-25"><span class="cite-bracket">[</span>25<span class="cite-bracket">]</span></a></sup> It is widely used by copyright holders to restrict the ways in which end users can consume content such as 4K high-definition films. </p><p>The TEE is a suitable environment for protecting digitally encoded information (for example, HD films or audio) on connected devices such as smartphones, tablets, and HD televisions. This suitability comes from the ability of the TEE to deprive the owner of the device of access stored secrets, and the fact that there is often a protected hardware path between the TEE and the display and/or subsystems on devices. </p><p>The TEE is used to protect the content once it is on the device. While the content is protected during transmission or streaming by the use of encryption, the TEE protects the content once it has been decrypted on the device by ensuring that decrypted content is not exposed to the environment not approved by the app developer or platform vendor. </p> <div class="mw-heading mw-heading3"><h3 id="Mobile_financial_services">Mobile financial services</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=5" title="Edit section: Mobile financial services"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Mobile commerce applications such as: mobile wallets, peer-to-peer payments, contactless payments or using a mobile device as a point of sale (POS) terminal often have well-defined security requirements. TEEs can be used, often in conjunction with <a href="/wiki/Near-field_communication" title="Near-field communication">near-field communication</a> (NFC), SEs, and trusted backend systems to provide the security required to enable financial transactions to take place </p><p>In some scenarios, interaction with the end user is required, and this may require the user to expose sensitive information such as a PIN, password, or biometric identifier to the <a href="/wiki/Mobile_operating_system" title="Mobile operating system">mobile OS</a> as a means of authenticating the user. The TEE optionally offers a trusted user interface which can be used to construct user authentication on a mobile device. </p><p>With the rise of cryptocurrency, TEEs are increasingly used to implement crypto-wallets, as they offer the ability to store tokens more securely than regular operating systems, and can provide the necessary computation and authentication applications.<sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span class="cite-bracket">[</span>26<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Authentication">Authentication</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=6" title="Edit section: Authentication"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The TEE is well-suited for supporting biometric identification methods (facial recognition, fingerprint sensor, and voice authorization), which may be easier to use and harder to steal than PINs and passwords. The authentication process is generally split into three main stages: </p> <ul><li>Storing a reference "template" identifier on the device for comparison with the "image" extracted in the next stage.</li> <li>Extracting an "image" (scanning the fingerprint or capturing a voice sample).</li> <li>Using a matching engine to compare the "image" and the "template".</li></ul> <p>A TEE is a good area within a mobile device to house the matching engine and the associated processing required to authenticate the user. The environment is designed to protect the data and establish a buffer against the non-secure apps located in <a href="/wiki/Mobile_operating_system" title="Mobile operating system">mobile OSes</a>. This additional security may help to satisfy the security needs of service providers in addition to keeping the costs low for handset developers. </p> <div class="mw-heading mw-heading3"><h3 id="Enterprise,_government,_and_cloud"><span id="Enterprise.2C_government.2C_and_cloud"></span>Enterprise, government, and cloud</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=7" title="Edit section: Enterprise, government, and cloud"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The TEE can be used by governments, enterprises, and cloud service providers to enable the secure handling of confidential information on mobile devices and on server infrastructure. The TEE offers a level of protection against software attacks generated in the <a href="/wiki/Mobile_operating_system" title="Mobile operating system">mobile OS</a> and assists in the control of access rights. It achieves this by housing sensitive, ‘trusted’ applications that need to be isolated and protected from the mobile OS and any malicious malware that may be present. Through utilizing the functionality and security levels offered by the TEE, governments, and enterprises can be assured that employees using their own devices are doing so in a secure and trusted manner. Likewise, server-based TEEs help defend against internal and external attacks against backend infrastructure. </p> <div class="mw-heading mw-heading3"><h3 id="Secure_modular_programming">Secure modular programming</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=8" title="Edit section: Secure modular programming"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>With the rise of software assets and reuses, <a href="/wiki/Modular_programming" title="Modular programming">modular programming</a> is the most productive process to design software architecture, by decoupling the functionalities into small independent modules. As each module contains everything necessary to execute its desired functionality, the TEE allows the organization of the complete system featuring a high level of reliability and security, while preventing each module from vulnerabilities of the others. </p><p>In order for the modules to communicate and share data, TEE provides means to securely have payloads sent/received between the modules, using mechanisms such as object serialization, in conjunction with proxies. </p><p>See <a href="/wiki/Component-based_software_engineering" title="Component-based software engineering">Component-based software engineering</a> </p> <div class="mw-heading mw-heading2"><h2 id="TEE_operating_systems">TEE operating systems</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=9" title="Edit section: TEE operating systems"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <table class="wikitable"> <tbody><tr> <th>Company </th> <th>Product </th> <th>Hardware Used </th> <th>API Standard </th> <th>Certification type </th> <th>References </th></tr> <tr> <td><a href="/wiki/Alibaba_Group" title="Alibaba Group">Alibaba</a> </td> <td>Cloud Link TEE </td> <td> </td> <td>GlobalPlatform </td> <td>Full </td> <td><sup id="cite_ref-27" class="reference"><a href="#cite_note-27"><span class="cite-bracket">[</span>27<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td><a href="/wiki/Apple_Inc." title="Apple Inc.">Apple</a> </td> <td>Secure Enclave </td> <td>Separate processor </td> <td>Proprietary </td> <td> </td> <td><sup id="cite_ref-28" class="reference"><a href="#cite_note-28"><span class="cite-bracket">[</span>28<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td>BeanPod </td> <td> </td> <td>ARM TrustZone </td> <td>GlobalPlatform </td> <td> </td> <td><sup id="cite_ref-29" class="reference"><a href="#cite_note-29"><span class="cite-bracket">[</span>29<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td><a href="/wiki/Huawei" title="Huawei">Huawei</a> </td> <td>iTrustee </td> <td>ARM TrustZone </td> <td>GlobalPlatform </td> <td>Full </td> <td><sup id="cite_ref-30" class="reference"><a href="#cite_note-30"><span class="cite-bracket">[</span>30<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td><a href="/wiki/Google" title="Google">Google</a> </td> <td>Trusty </td> <td>ARM / Intel </td> <td>Proprietary </td> <td> </td> <td><sup id="cite_ref-31" class="reference"><a href="#cite_note-31"><span class="cite-bracket">[</span>31<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td><a href="/wiki/Linaro" title="Linaro">Linaro</a> </td> <td>OPTEE </td> <td>ARM TrustZone </td> <td>GlobalPlatform </td> <td> </td> <td><sup id="cite_ref-32" class="reference"><a href="#cite_note-32"><span class="cite-bracket">[</span>32<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td>ProvenRun </td> <td>ProvenCore </td> <td>ARM TrustZone </td> <td> </td> <td> </td> <td><sup id="cite_ref-33" class="reference"><a href="#cite_note-33"><span class="cite-bracket">[</span>33<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td><a href="/wiki/Qualcomm" title="Qualcomm">Qualcomm</a> </td> <td>QTEE </td> <td>ARM TrustZone </td> <td>GlobalPlatform + Proprietary </td> <td> </td> <td><sup id="cite_ref-34" class="reference"><a href="#cite_note-34"><span class="cite-bracket">[</span>34<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td><a href="/wiki/Samsung" title="Samsung">Samsung</a> </td> <td>TEEgris </td> <td>ARM TrustZone </td> <td>GlobalPlatform </td> <td>Full </td> <td><sup id="cite_ref-35" class="reference"><a href="#cite_note-35"><span class="cite-bracket">[</span>35<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td>TrustKernel </td> <td>T6 </td> <td>Arm / Intel </td> <td>GlobalPlatform </td> <td> </td> <td><sup id="cite_ref-36" class="reference"><a href="#cite_note-36"><span class="cite-bracket">[</span>36<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td>Trustonic </td> <td>Kinibi </td> <td>ARM TrustZone </td> <td>GlobalPlatform </td> <td>Full </td> <td><sup id="cite_ref-kinibi_37-0" class="reference"><a href="#cite_note-kinibi-37"><span class="cite-bracket">[</span>37<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td>Trustonic </td> <td>SW TEE </td> <td>SW TEE on </td> <td>GlobalPlatform </td> <td> </td> <td><sup id="cite_ref-kinibi_37-1" class="reference"><a href="#cite_note-kinibi-37"><span class="cite-bracket">[</span>37<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td>uberSpark </td> <td>uberXMHF </td> <td>ARM TrustZone / Intel </td> <td> </td> <td>Formal Mechanized Proof </td> <td><sup id="cite_ref-38" class="reference"><a href="#cite_note-38"><span class="cite-bracket">[</span>38<span class="cite-bracket">]</span></a></sup> </td></tr> <tr> <td>Watchdata </td> <td>WatchTrust </td> <td>ARM TrustZone </td> <td>GlobalPlatform </td> <td>Full </td> <td><sup id="cite_ref-39" class="reference"><a href="#cite_note-39"><span class="cite-bracket">[</span>39<span class="cite-bracket">]</span></a></sup> </td></tr></tbody></table> <div class="mw-heading mw-heading2"><h2 id="Hardware_support">Hardware support</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=10" title="Edit section: Hardware support"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The following hardware technologies can be used to support TEE implementations: </p> <ul><li><a href="/wiki/AMD" title="AMD">AMD</a>: <ul><li><a href="/wiki/AMD_Platform_Security_Processor" title="AMD Platform Security Processor">Platform Security Processor</a> (PSP)<sup id="cite_ref-amd.com_40-0" class="reference"><a href="#cite_note-amd.com-40"><span class="cite-bracket">[</span>40<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-41" class="reference"><a href="#cite_note-41"><span class="cite-bracket">[</span>41<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-42" class="reference"><a href="#cite_note-42"><span class="cite-bracket">[</span>42<span class="cite-bracket">]</span></a></sup></li> <li>AMD Secure Encrypted Virtualization (SEV)<sup id="cite_ref-OpenVirtualization_43-0" class="reference"><a href="#cite_note-OpenVirtualization-43"><span class="cite-bracket">[</span>43<span class="cite-bracket">]</span></a></sup> and the Secure Nested Paging extension<sup id="cite_ref-44" class="reference"><a href="#cite_note-44"><span class="cite-bracket">[</span>44<span class="cite-bracket">]</span></a></sup></li></ul></li> <li><a href="/wiki/ARM_architecture" class="mw-redirect" title="ARM architecture">ARM</a>: <ul><li><a href="/wiki/TrustZone" class="mw-redirect" title="TrustZone">TrustZone</a><sup id="cite_ref-45" class="reference"><a href="#cite_note-45"><span class="cite-bracket">[</span>45<span class="cite-bracket">]</span></a></sup></li> <li>Realm Management Extension / Confidential Compute Architecture (CCA)</li></ul></li> <li><a href="/wiki/IBM" title="IBM">IBM</a>: <ul><li><a href="/wiki/IBM_Secure_Service_Container" title="IBM Secure Service Container">IBM Secure Service Container</a>,<sup id="cite_ref-46" class="reference"><a href="#cite_note-46"><span class="cite-bracket">[</span>46<span class="cite-bracket">]</span></a></sup> formerly zACI, first introduced in IBM z13 generation machines (including all LinuxONE machines) in driver level 27.<sup id="cite_ref-47" class="reference"><a href="#cite_note-47"><span class="cite-bracket">[</span>47<span class="cite-bracket">]</span></a></sup></li> <li><a href="/w/index.php?title=IBM_Secure_Execution&action=edit&redlink=1" class="new" title="IBM Secure Execution (page does not exist)">IBM Secure Execution</a>,<sup id="cite_ref-48" class="reference"><a href="#cite_note-48"><span class="cite-bracket">[</span>48<span class="cite-bracket">]</span></a></sup> introduced in IBM z15 and LinuxONE III generation machines on April 14, 2020.</li></ul></li> <li><a href="/wiki/Intel" title="Intel">Intel</a>: <ul><li><a href="/wiki/Trusted_Execution_Technology" title="Trusted Execution Technology">Trusted Execution Technology</a> (TXT)</li> <li><a href="/wiki/Software_Guard_Extensions" title="Software Guard Extensions">Software Guard Extensions</a> (SGX)<sup id="cite_ref-49" class="reference"><a href="#cite_note-49"><span class="cite-bracket">[</span>49<span class="cite-bracket">]</span></a></sup></li> <li>"Silent Lake" (available on Atom processors)<sup id="cite_ref-50" class="reference"><a href="#cite_note-50"><span class="cite-bracket">[</span>50<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-51" class="reference"><a href="#cite_note-51"><span class="cite-bracket">[</span>51<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-52" class="reference"><a href="#cite_note-52"><span class="cite-bracket">[</span>52<span class="cite-bracket">]</span></a></sup></li></ul></li> <li><a href="/wiki/RISC-V" title="RISC-V">RISC-V</a>: <ul><li>MultiZone Security Trusted Execution Environment<sup id="cite_ref-53" class="reference"><a href="#cite_note-53"><span class="cite-bracket">[</span>53<span class="cite-bracket">]</span></a></sup></li> <li>Keystone Customizable TEE Framework<sup id="cite_ref-54" class="reference"><a href="#cite_note-54"><span class="cite-bracket">[</span>54<span class="cite-bracket">]</span></a></sup></li> <li>Penglai Scalable TEE for RISC-V <sup id="cite_ref-55" class="reference"><a href="#cite_note-55"><span class="cite-bracket">[</span>55<span class="cite-bracket">]</span></a></sup></li></ul></li></ul> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=11" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a href="/wiki/Open_Mobile_Terminal_Platform" title="Open Mobile Terminal Platform">Open Mobile Terminal Platform</a></li> <li><a href="/wiki/Trusted_Computing_Group" title="Trusted Computing Group">Trusted Computing Group</a></li> <li><a href="/wiki/FIDO_Alliance" title="FIDO Alliance">FIDO Alliance</a></li> <li><a href="/wiki/Java_Card" title="Java Card">Java Card</a></li> <li><a href="/wiki/Intel_Management_Engine" title="Intel Management Engine">Intel Management Engine</a></li> <li><a href="/wiki/Intel_LaGrande" class="mw-redirect" title="Intel LaGrande">Intel LaGrande</a></li> <li><a href="/wiki/Software_Guard_Extensions" title="Software Guard Extensions">Software Guard Extensions</a></li> <li><a href="/wiki/AMD_Platform_Security_Processor" title="AMD Platform Security Processor">AMD Platform Security Processor</a></li> <li><a href="/wiki/Trusted_Platform_Module" title="Trusted Platform Module">Trusted Platform Module</a></li> <li><a href="/wiki/ARM_TrustZone" class="mw-redirect" title="ARM TrustZone">ARM TrustZone</a></li> <li><a href="/wiki/Secure_Element" class="mw-redirect" title="Secure Element">NFC Secure Element</a></li> <li><a href="/wiki/Next-Generation_Secure_Computing_Base" title="Next-Generation Secure Computing Base">Next-Generation Secure Computing Base</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Trusted_execution_environment&action=edit&section=12" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist reflist-columns references-column-width" style="column-width: 30em;"> <ol class="references"> <li id="cite_note-1"><span class="mw-cite-backlink"><b><a href="#cite_ref-1">^</a></b></span> <span class="reference-text"><style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://blog.quarkslab.com/introduction-to-trusted-execution-environment-arms-trustzone.html">"Introduction to Trusted Execution Environment: ARM's TrustZone"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Introduction+to+Trusted+Execution+Environment%3A+ARM%27s+TrustZone&rft_id=https%3A%2F%2Fblog.quarkslab.com%2Fintroduction-to-trusted-execution-environment-arms-trustzone.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-2">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://globalplatform.org/wp-content/uploads/2018/04/131023-3-TLabs-livre_blanc.pdf">"Security evaluation of Trusted execution environments: Why and how?"</a> <span class="cs1-format">(PDF)</span><span class="reference-accessdate">. Retrieved <span class="nowrap">2024-02-15</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Security+evaluation+of+Trusted+execution+environments%3A+Why+and+how%3F&rft_id=https%3A%2F%2Fglobalplatform.org%2Fwp-content%2Fuploads%2F2018%2F04%2F131023-3-TLabs-livre_blanc.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-oulpita.com-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-oulpita.com_3-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://poulpita.com/2014/02/18/trusted-execution-environment-do-you-have-yours/">"Trusted Execution Environment, millions of users have one, do you have yours?"</a>. <i>Poulpita</i>. 2014-02-18. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210127231827/https://poulpita.com/2014/02/18/trusted-execution-environment-do-you-have-yours/">Archived</a> from the original on 2021-01-27<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-05-17</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Poulpita&rft.atitle=Trusted+Execution+Environment%2C+millions+of+users+have+one%2C+do+you+have+yours%3F&rft.date=2014-02-18&rft_id=https%3A%2F%2Fpoulpita.com%2F2014%2F02%2F18%2Ftrusted-execution-environment-do-you-have-yours%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.gsma.com/newsroom/wp-content/uploads/2012/03/omtpadvancedtrustedenvironmentomtptr1v11.pdf">"Omtp Hardware Requirements And Defragmentation"</a> <span class="cs1-format">(PDF)</span>. <i>Gsma.org</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20181214114609/https://www.gsma.com/newsroom/wp-content/uploads/2012/03/omtpadvancedtrustedenvironmentomtptr1v11.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2018-12-14<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-05-17</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Gsma.org&rft.atitle=Omtp+Hardware+Requirements+And+Defragmentation&rft_id=http%3A%2F%2Fwww.gsma.com%2Fnewsroom%2Fwp-content%2Fuploads%2F2012%2F03%2Fomtpadvancedtrustedenvironmentomtptr1v11.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20140903041544/http://www.trusted-logic.com/IMG/pdf/TRUSTED_LOGIC_TRUSTED_FOUNDATIONS_OMTP_FINAL.pdf">"Gemalto's website has moved to Thales"</a> <span class="cs1-format">(PDF)</span>. Archived from <a rel="nofollow" class="external text" href="http://www.trusted-logic.com/IMG/pdf/TRUSTED_LOGIC_TRUSTED_FOUNDATIONS_OMTP_FINAL.pdf">the original</a> <span class="cs1-format">(PDF)</span> on 2014-09-03.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Gemalto%27s+website+has+moved+to+Thales&rft_id=http%3A%2F%2Fwww.trusted-logic.com%2FIMG%2Fpdf%2FTRUSTED_LOGIC_TRUSTED_FOUNDATIONS_OMTP_FINAL.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20181214115741/https://www.mobileeurope.co.uk/Press-Wire/omtp-announces-final-documents-prior-to-transition-into-wholesale-application-community">"OMTP announces final documents prior to transition into Wholesale Application Community"</a>. <i>Mobileeurope.co.uk</i>. Archived from <a rel="nofollow" class="external text" href="http://www.mobileeurope.co.uk/Press-Wire/omtp-announces-final-documents-prior-to-transition-into-wholesale-application-community">the original</a> on 2018-12-14<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-08-27</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Mobileeurope.co.uk&rft.atitle=OMTP+announces+final+documents+prior+to+transition+into+Wholesale+Application+Community&rft_id=http%3A%2F%2Fwww.mobileeurope.co.uk%2FPress-Wire%2Fomtp-announces-final-documents-prior-to-transition-into-wholesale-application-community&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.gsma.com/newsroom/gsmadocuments/omtp-documents/">"OMTP documents"</a>. <i>Gsma.com</i>. May 2012. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150219080703/http://www.gsma.com/newsroom/gsmadocuments/omtp-documents/">Archived</a> from the original on 19 February 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">12 September</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Gsma.com&rft.atitle=OMTP+documents&rft.date=2012-05&rft_id=http%3A%2F%2Fwww.gsma.com%2Fnewsroom%2Fgsmadocuments%2Fomtp-documents%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-8">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSabtAchemlalBouabdallah2015" class="citation book cs1">Sabt, M; Achemlal, M; Bouabdallah, A (2015). "Trusted Execution Environment: What It is, and What It is Not". <a rel="nofollow" class="external text" href="https://hal.archives-ouvertes.fr/hal-01246364/file/trustcom_2015_tee_what_it_is_what_it_is_not.pdf"><i>2015 IEEE Trustcom/BigDataSE/ISPA</i></a> <span class="cs1-format">(PDF)</span>. IEEE. pp. 57–64. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1109%2FTrustcom.2015.357">10.1109/Trustcom.2015.357</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-1-4673-7952-6" title="Special:BookSources/978-1-4673-7952-6"><bdi>978-1-4673-7952-6</bdi></a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a> <a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:206775888">206775888</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200718094655/https://hal.archives-ouvertes.fr/hal-01246364/file/trustcom_2015_tee_what_it_is_what_it_is_not.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2020-07-18<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-04-19</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=bookitem&rft.atitle=Trusted+Execution+Environment%3A+What+It+is%2C+and+What+It+is+Not&rft.btitle=2015+IEEE+Trustcom%2FBigDataSE%2FISPA&rft.pages=57-64&rft.pub=IEEE&rft.date=2015&rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A206775888%23id-name%3DS2CID&rft_id=info%3Adoi%2F10.1109%2FTrustcom.2015.357&rft.isbn=978-1-4673-7952-6&rft.aulast=Sabt&rft.aufirst=M&rft.au=Achemlal%2C+M&rft.au=Bouabdallah%2C+A&rft_id=https%3A%2F%2Fhal.archives-ouvertes.fr%2Fhal-01246364%2Ffile%2Ftrustcom_2015_tee_what_it_is_what_it_is_not.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-9">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPintoSantos2019" class="citation journal cs1">Pinto, S.; Santos, N. (2019). <a rel="nofollow" class="external text" href="https://doi.org/10.1145/3291047">"Demystifying Arm TrustZone: A Comprehensive Survey"</a>. <i>ACM Computing Surveys</i>. <b>51</b>: 1–36. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1145%2F3291047">10.1145/3291047</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a> <a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:59337370">59337370</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=ACM+Computing+Surveys&rft.atitle=Demystifying+Arm+TrustZone%3A+A+Comprehensive+Survey&rft.volume=51&rft.pages=1-36&rft.date=2019&rft_id=info%3Adoi%2F10.1145%2F3291047&rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A59337370%23id-name%3DS2CID&rft.aulast=Pinto&rft.aufirst=S.&rft.au=Santos%2C+N.&rft_id=https%3A%2F%2Fdoi.org%2F10.1145%2F3291047&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-10">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLeeLee2018" class="citation journal cs1">Lee, S; Lee, JH (2018). "TEE based session key establishment protocol for secure infotainment systems". <i>Design Automation for Embedded Systems</i>. <b>22</b> (3). Springer: 215–224. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1007%2Fs10617-018-9212-5">10.1007/s10617-018-9212-5</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a> <a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:52081114">52081114</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Design+Automation+for+Embedded+Systems&rft.atitle=TEE+based+session+key+establishment+protocol+for+secure+infotainment+systems&rft.volume=22&rft.issue=3&rft.pages=215-224&rft.date=2018&rft_id=info%3Adoi%2F10.1007%2Fs10617-018-9212-5&rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A52081114%23id-name%3DS2CID&rft.aulast=Lee&rft.aufirst=S&rft.au=Lee%2C+JH&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFShepherdArfaouiGurulianLee2016" class="citation book cs1">Shepherd, C; Arfaoui, G; Gurulian, I; Lee, R; Markantonakis, K; Akram, R; Sauveron, D; Conchon, E (2016). "Secure and Trusted Execution: Past, Present, and Future - A Critical Review in the Context of the Internet of Things and Cyber-Physical Systems". <a rel="nofollow" class="external text" href="https://core.ac.uk/download/pdf/77298166.pdf"><i>2016 IEEE Trustcom/BigDataSE/ISPA</i></a> <span class="cs1-format">(PDF)</span>. IEEE. pp. 168–177. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1109%2FTrustCom.2016.0060">10.1109/TrustCom.2016.0060</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-1-5090-3205-1" title="Special:BookSources/978-1-5090-3205-1"><bdi>978-1-5090-3205-1</bdi></a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a> <a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:8717045">8717045</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210514194356/https://core.ac.uk/download/pdf/77298166.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2021-05-14<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-05-14</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=bookitem&rft.atitle=Secure+and+Trusted+Execution%3A+Past%2C+Present%2C+and+Future+-+A+Critical+Review+in+the+Context+of+the+Internet+of+Things+and+Cyber-Physical+Systems&rft.btitle=2016+IEEE+Trustcom%2FBigDataSE%2FISPA&rft.pages=168-177&rft.pub=IEEE&rft.date=2016&rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A8717045%23id-name%3DS2CID&rft_id=info%3Adoi%2F10.1109%2FTrustCom.2016.0060&rft.isbn=978-1-5090-3205-1&rft.aulast=Shepherd&rft.aufirst=C&rft.au=Arfaoui%2C+G&rft.au=Gurulian%2C+I&rft.au=Lee%2C+R&rft.au=Markantonakis%2C+K&rft.au=Akram%2C+R&rft.au=Sauveron%2C+D&rft.au=Conchon%2C+E&rft_id=https%3A%2F%2Fcore.ac.uk%2Fdownload%2Fpdf%2F77298166.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.emvco.com/processes-forms/product-approval/mobile/sbmp">"Software-Based Mobile Payment Evaluation Process"</a>. EMVCo. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210302083210/https://www.emvco.com/processes-forms/product-approval/mobile/sbmp/">Archived</a> from the original on 2021-03-02<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Software-Based+Mobile+Payment+Evaluation+Process&rft.pub=EMVCo&rft_id=https%3A%2F%2Fwww.emvco.com%2Fprocesses-forms%2Fproduct-approval%2Fmobile%2Fsbmp&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://fidoalliance.org/specs/fido-security-requirements-v1.0-fd-20170524/fido-authenticator-allowed-restricted-operating-environments-list_20170524.html">"FIDO Authenticator Allowed Restricted Operating Environments List"</a>. FIDO Alliance. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210713153906/https://fidoalliance.org/specs/fido-security-requirements-v1.0-fd-20170524/fido-authenticator-allowed-restricted-operating-environments-list_20170524.html">Archived</a> from the original on 2021-07-13<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=FIDO+Authenticator+Allowed+Restricted+Operating+Environments+List&rft.pub=FIDO+Alliance&rft_id=https%3A%2F%2Ffidoalliance.org%2Fspecs%2Ffido-security-requirements-v1.0-fd-20170524%2Ffido-authenticator-allowed-restricted-operating-environments-list_20170524.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-14">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.trustonic.com/products-services/trusted-execution-environment">"Solutions - Trustonic- Securing Smart Devices & Mobile Applications"</a>. <i>Trustonic.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20140810221846/https://www.trustonic.com/products-services/trusted-execution-environment">Archived</a> from the original on 2014-08-10<span class="reference-accessdate">. Retrieved <span class="nowrap">2014-07-31</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Trustonic.com&rft.atitle=Solutions+-+Trustonic-+Securing+Smart+Devices+%26+Mobile+Applications&rft_id=https%3A%2F%2Fwww.trustonic.com%2Fproducts-services%2Ftrusted-execution-environment&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-15"><span class="mw-cite-backlink"><b><a href="#cite_ref-15">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.researchgate.net/publication/342833256">"Towards Formalization of Enhanced Privacy ID (EPID)-based Remote Attestation in Intel SGX"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Towards+Formalization+of+Enhanced+Privacy+ID+%28EPID%29-based+Remote+Attestation+in+Intel+SGX&rft_id=https%3A%2F%2Fwww.researchgate.net%2Fpublication%2F342833256&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-16">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://optee.readthedocs.io/en/latest/building/devices/qemu.html">"QEMU v7 — OP-TEE documentation documentation"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=QEMU+v7+%E2%80%94+OP-TEE+documentation+documentation&rft_id=https%3A%2F%2Foptee.readthedocs.io%2Fen%2Flatest%2Fbuilding%2Fdevices%2Fqemu.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://hackaday.com/2014/04/01/editing-circuits-with-focused-ion-beams/">"Editing Circuits with Focused Ion Beams"</a>. April 2014. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20201128163919/https://hackaday.com/2014/04/01/editing-circuits-with-focused-ion-beams/">Archived</a> from the original on 2020-11-28<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-11-14</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Editing+Circuits+with+Focused+Ion+Beams&rft.date=2014-04&rft_id=https%3A%2F%2Fhackaday.com%2F2014%2F04%2F01%2Fediting-circuits-with-focused-ion-beams%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.blackhat.com/docs/us-15/materials/us-15-Thomas-Advanced-IC-Reverse-Engineering-Techniques-In-Depth-Analysis-Of-A-Modern-Smart-Card.pdf">"Advanced IC reverse engineering techniques: in depth analysis of a modern smart card"</a> <span class="cs1-format">(PDF)</span>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20201114133949/https://www.blackhat.com/docs/us-15/materials/us-15-Thomas-Advanced-IC-Reverse-Engineering-Techniques-In-Depth-Analysis-Of-A-Modern-Smart-Card.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2020-11-14<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-11-14</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Advanced+IC+reverse+engineering+techniques%3A+in+depth+analysis+of+a+modern+smart+card&rft_id=https%3A%2F%2Fwww.blackhat.com%2Fdocs%2Fus-15%2Fmaterials%2Fus-15-Thomas-Advanced-IC-Reverse-Engineering-Techniques-In-Depth-Analysis-Of-A-Modern-Smart-Card.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text">Finding the AES Bits in the Haystack: Reverse Engineering and SCA Using Voltage Contrast by Christian Kison, Jürgen Frinken, and Christof Paar - <a rel="nofollow" class="external free" href="https://www.iacr.org/archive/ches2015/92930620/92930620.pdf">https://www.iacr.org/archive/ches2015/92930620/92930620.pdf</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20201116132154/https://www.iacr.org/archive/ches2015/92930620/92930620.pdf">Archived</a> 2020-11-16 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCassyMurphy2002" class="citation news cs1">Cassy, John; Murphy, Paul (2002-03-13). <a rel="nofollow" class="external text" href="https://www.theguardian.com/technology/2002/mar/13/media.citynews">"How codebreakers cracked the secrets of the smart card"</a>. <i>The Guardian</i>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a> <a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/0261-3077">0261-3077</a><span class="reference-accessdate">. Retrieved <span class="nowrap">2023-08-09</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Guardian&rft.atitle=How+codebreakers+cracked+the+secrets+of+the+smart+card&rft.date=2002-03-13&rft.issn=0261-3077&rft.aulast=Cassy&rft.aufirst=John&rft.au=Murphy%2C+Paul&rft_id=https%3A%2F%2Fwww.theguardian.com%2Ftechnology%2F2002%2Fmar%2F13%2Fmedia.citynews&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-21">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://spectrum.ieee.org/xray-tech-lays-chip-secrets-bare">"X-Ray Tech Lays Chip Secrets Bare - IEEE Spectrum"</a>. 7 October 2019. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20201208180315/https://spectrum.ieee.org/nanoclast/semiconductors/design/xray-tech-lays-chip-secrets-bare">Archived</a> from the original on 2020-12-08<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-11-14</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=X-Ray+Tech+Lays+Chip+Secrets+Bare+-+IEEE+Spectrum&rft.date=2019-10-07&rft_id=https%3A%2F%2Fspectrum.ieee.org%2Fxray-tech-lays-chip-secrets-bare&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-22">^</a></b></span> <span class="reference-text">Design Principles for Tamper-Resistant Smartcard Processors by Oliver Kömmerling Advanced Digital Security and Markus G. Kuhn University of Cambridge <a rel="nofollow" class="external free" href="https://www.usenix.org/legacy/events/smartcard99/full_papers/kommerling/kommerling.pdf">https://www.usenix.org/legacy/events/smartcard99/full_papers/kommerling/kommerling.pdf</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210121185937/https://www.usenix.org/legacy/events/smartcard99/full_papers/kommerling/kommerling.pdf">Archived</a> 2021-01-21 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a></span> </li> <li id="cite_note-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-23">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://semiengineering.com/knowledge_centers/semiconductor-security/physically-unclonable-functions/">"Physically Unclonable Functions (PUFs)"</a>. <i>Semiconductor Engineering</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20201116222448/https://semiengineering.com/knowledge_centers/semiconductor-security/physically-unclonable-functions/">Archived</a> from the original on 2020-11-16<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-11-15</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Semiconductor+Engineering&rft.atitle=Physically+Unclonable+Functions+%28PUFs%29&rft_id=https%3A%2F%2Fsemiengineering.com%2Fknowledge_centers%2Fsemiconductor-security%2Fphysically-unclonable-functions%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-24">^</a></b></span> <span class="reference-text">Areno, Matthew & Plusquellic, J.. (2012). Securing Trusted Execution Environments with PUF Generated Secret Keys. 1188-1193. 10.1109/TrustCom.2012.255.</span> </li> <li id="cite_note-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-25">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.fsf.org/campaigns/drm.html">"Digital Restrictions Management and Treacherous Computing Free Software Foundation working together for free software"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180705233004/https://www.fsf.org/campaigns/drm.html">Archived</a> from the original on 2018-07-05<span class="reference-accessdate">. Retrieved <span class="nowrap">2019-08-20</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Digital+Restrictions+Management+and+Treacherous+Computing+Free+Software+Foundation+working+together+for+free+software&rft_id=https%3A%2F%2Fwww.fsf.org%2Fcampaigns%2Fdrm.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://medium.com/weeves-world/ethereum-wallet-in-a-trusted-execution-environment-secure-enclave-b200b4df9f5f">"Ethereum Wallet in a Trusted Execution Environment / Secure Enclave"</a>. Medium. 7 June 2018. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210715233259/https://medium.com/weeves-world/ethereum-wallet-in-a-trusted-execution-environment-secure-enclave-b200b4df9f5f">Archived</a> from the original on 2021-07-15<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Ethereum+Wallet+in+a+Trusted+Execution+Environment+%2F+Secure+Enclave&rft.pub=Medium&rft.date=2018-06-07&rft_id=https%3A%2F%2Fmedium.com%2Fweeves-world%2Fethereum-wallet-in-a-trusted-execution-environment-secure-enclave-b200b4df9f5f&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-27">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://globalplatform.org/certified-products/alibaba-cloud-link-tee-pro-edition-v113/">"Alibaba Cloud Link Tee V1.1.3"</a>. GlobalPlatform. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20211026232042/https://globalplatform.org/certified-products/alibaba-cloud-link-tee-pro-edition-v113/">Archived</a> from the original on 2021-10-26<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Alibaba+Cloud+Link+Tee+V1.1.3&rft.pub=GlobalPlatform&rft_id=https%3A%2F%2Fglobalplatform.org%2Fcertified-products%2Falibaba-cloud-link-tee-pro-edition-v113%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-28">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://support.apple.com/en-gb/guide/security/sec59b0b31ff/web">"Secure Enclave overview"</a>. Apple Inc. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210813234053/https://support.apple.com/en-gb/guide/security/sec59b0b31ff/web">Archived</a> from the original on 2021-08-13<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Secure+Enclave+overview&rft.pub=Apple+Inc.&rft_id=https%3A%2F%2Fsupport.apple.com%2Fen-gb%2Fguide%2Fsecurity%2Fsec59b0b31ff%2Fweb&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-29"><span class="mw-cite-backlink"><b><a href="#cite_ref-29">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://globalplatform.org/latest-news/globalplatform-welcomes-new-participating-member-beijing-beanpod-technology/">"GlobalPlatform Welcomes New Participating Member Beijing Beanpod Technology"</a>. GlobalPlatform. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20211026232021/https://globalplatform.org/latest-news/globalplatform-welcomes-new-participating-member-beijing-beanpod-technology/">Archived</a> from the original on 2021-10-26<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=GlobalPlatform+Welcomes+New+Participating+Member+Beijing+Beanpod+Technology&rft.pub=GlobalPlatform&rft_id=https%3A%2F%2Fglobalplatform.org%2Flatest-news%2Fglobalplatform-welcomes-new-participating-member-beijing-beanpod-technology%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-30">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://globalplatform.org/certified-products/huawei-itrustee-v3-0-on-kirin-980/">"Huawei iTrustee V3.0 on Kirin 980"</a>. GlobalPlatform. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210414192529/https://globalplatform.org/certified-products/huawei-itrustee-v3-0-on-kirin-980/">Archived</a> from the original on 2021-04-14<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Huawei+iTrustee+V3.0+on+Kirin+980&rft.pub=GlobalPlatform&rft_id=https%3A%2F%2Fglobalplatform.org%2Fcertified-products%2Fhuawei-itrustee-v3-0-on-kirin-980%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-31"><span class="mw-cite-backlink"><b><a href="#cite_ref-31">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://source.android.com/security/trusty">"Trusty TEE"</a>. Google Android. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20211014154123/https://source.android.com/security/trusty">Archived</a> from the original on 2021-10-14<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Trusty+TEE&rft.pub=Google+Android&rft_id=https%3A%2F%2Fsource.android.com%2Fsecurity%2Ftrusty&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-32"><span class="mw-cite-backlink"><b><a href="#cite_ref-32">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.linaro.org/services/security/">"Security, Trustzone and OP-TEE"</a>. <a href="/wiki/Linaro" title="Linaro">Linaro</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210227094924/https://www.linaro.org/services/security/">Archived</a> from the original on 2021-02-27<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Security%2C+Trustzone+and+OP-TEE&rft.pub=Linaro&rft_id=https%3A%2F%2Fwww.linaro.org%2Fservices%2Fsecurity%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-33"><span class="mw-cite-backlink"><b><a href="#cite_ref-33">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://provenrun.com/provencore/">"ProvenCore"</a>. ProvenRun. <a rel="nofollow" class="external text" href="http://web.archive.org/web/20240226182841/https://provenrun.com/provencore/">Archived</a> from the original on 2024-02-26<span class="reference-accessdate">. Retrieved <span class="nowrap">2024-06-23</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=ProvenCore&rft.pub=ProvenRun&rft_id=https%3A%2F%2Fprovenrun.com%2Fprovencore%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-34"><span class="mw-cite-backlink"><b><a href="#cite_ref-34">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.qualcomm.com/media/documents/files/guard-your-data-with-the-qualcomm-snapdragon-mobile-platform.pdf">"Guard your Data with Qualcomm Snapdragon Mobile Platform"</a> <span class="cs1-format">(PDF)</span>. Qualcomm. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210625084928/https://www.qualcomm.com/media/documents/files/guard-your-data-with-the-qualcomm-snapdragon-mobile-platform.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2021-06-25<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Guard+your+Data+with+Qualcomm+Snapdragon+Mobile+Platform&rft.pub=Qualcomm&rft_id=https%3A%2F%2Fwww.qualcomm.com%2Fmedia%2Fdocuments%2Ffiles%2Fguard-your-data-with-the-qualcomm-snapdragon-mobile-platform.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-35"><span class="mw-cite-backlink"><b><a href="#cite_ref-35">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://globalplatform.org/certified-products/samsung-teegris-v4-1/">"Samsung TeeGris V4.1"</a>. GlobalPlatform. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210117215311/https://globalplatform.org/certified-products/samsung-teegris-v4-1/">Archived</a> from the original on 2021-01-17<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Samsung+TeeGris+V4.1&rft.pub=GlobalPlatform&rft_id=https%3A%2F%2Fglobalplatform.org%2Fcertified-products%2Fsamsung-teegris-v4-1%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-36"><span class="mw-cite-backlink"><b><a href="#cite_ref-36">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.trustkernel.com/en/products/tee/t6.html">"Enhance Device Security With T6"</a>. TrustKernel.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Enhance+Device+Security+With+T6&rft.pub=TrustKernel&rft_id=https%3A%2F%2Fwww.trustkernel.com%2Fen%2Fproducts%2Ftee%2Ft6.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-kinibi-37"><span class="mw-cite-backlink">^ <a href="#cite_ref-kinibi_37-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-kinibi_37-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://globalplatform.org/wp-content/uploads/2019/12/GP-TEE-2019_03-CR-1.0_GP190005-Certificate-and-Certification-Report_20191203.pdf">"Certificate of Security Evaluation - Kinibi 410A"</a> <span class="cs1-format">(PDF)</span>. GlobalPlatform.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Certificate+of+Security+Evaluation+-+Kinibi+410A&rft.pub=GlobalPlatform&rft_id=https%3A%2F%2Fglobalplatform.org%2Fwp-content%2Fuploads%2F2019%2F12%2FGP-TEE-2019_03-CR-1.0_GP190005-Certificate-and-Certification-Report_20191203.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-38"><span class="mw-cite-backlink"><b><a href="#cite_ref-38">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.uberxmhf.org">"uberXMHF"</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=uberXMHF&rft_id=https%3A%2F%2Fwww.uberxmhf.org&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-39"><span class="mw-cite-backlink"><b><a href="#cite_ref-39">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://globalplatform.org/wp-content/uploads/2018/09/GP-TEE-2018_01-CR-1.0_GP170003-Certificate-Certification-Report_20180904-signed-1.pdf">"WatchTrust 2.1.1 on SC9860"</a> <span class="cs1-format">(PDF)</span>. GlobalPlatform.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=WatchTrust+2.1.1+on+SC9860&rft.pub=GlobalPlatform&rft_id=https%3A%2F%2Fglobalplatform.org%2Fwp-content%2Fuploads%2F2018%2F09%2FGP-TEE-2018_01-CR-1.0_GP170003-Certificate-Certification-Report_20180904-signed-1.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-amd.com-40"><span class="mw-cite-backlink"><b><a href="#cite_ref-amd.com_40-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.amd.com/en-us/innovations/software-technologies/security">"AMD Secure Processor (Built-in technology)"</a>. <i>Amd.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170919154841/http://www.amd.com/en-us/innovations/software-technologies/security">Archived</a> from the original on 2017-09-19<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-09-17</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Amd.com&rft.atitle=AMD+Secure+Processor+%28Built-in+technology%29&rft_id=https%3A%2F%2Fwww.amd.com%2Fen-us%2Finnovations%2Fsoftware-technologies%2Fsecurity&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-41"><span class="mw-cite-backlink"><b><a href="#cite_ref-41">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://classic.regonline.com/custImages/360000/369552/TCC%20PPTs/TCC2013_VanDoorn.pdf">"Secure Hardware and the Creation of an Open Trusted Ecosystem"</a> <span class="cs1-format">(PDF)</span>. <i>Classic.regonline.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170115011459/https://classic.regonline.com/custImages/360000/369552/TCC%20PPTs/TCC2013_VanDoorn.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2017-01-15<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-05-17</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Classic.regonline.com&rft.atitle=Secure+Hardware+and+the+Creation+of+an+Open+Trusted+Ecosystem&rft_id=https%3A%2F%2Fclassic.regonline.com%2FcustImages%2F360000%2F369552%2FTCC%2520PPTs%2FTCC2013_VanDoorn.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-42"><span class="mw-cite-backlink"><b><a href="#cite_ref-42">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFChiappetta2014" class="citation web cs1">Chiappetta, Marco (2014-04-29). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170407031130/http://hothardware.com/reviews/amd-beema-and-mullins-mainstream-and-lowpower-2014-apus-tested?page=2#!bFIw4K">"AMD Beema and Mullins Low Power 2014 APUs Tested - Page 2"</a>. HotHardware. Archived from <a rel="nofollow" class="external text" href="http://hothardware.com/Reviews/AMD-Beema-and-Mullins-Mainstream-and-LowPower-2014-APUs-Tested/?page=2#!bFIw4K">the original</a> on 2017-04-07<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-05-17</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=AMD+Beema+and+Mullins+Low+Power+2014+APUs+Tested+-+Page+2&rft.pub=HotHardware&rft.date=2014-04-29&rft.aulast=Chiappetta&rft.aufirst=Marco&rft_id=http%3A%2F%2Fhothardware.com%2FReviews%2FAMD-Beema-and-Mullins-Mainstream-and-LowPower-2014-APUs-Tested%2F%3Fpage%3D2%23%21bFIw4K&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-OpenVirtualization-43"><span class="mw-cite-backlink"><b><a href="#cite_ref-OpenVirtualization_43-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://developer.amd.com/wordpress/media/2013/12/AMD_Memory_Encryption_Whitepaper_v7-Public.pdf">"AMD MEMORY ENCRYPTION"</a> <span class="cs1-format">(PDF)</span>. <i>developer.amd.com</i>. April 21, 2016.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=developer.amd.com&rft.atitle=AMD+MEMORY+ENCRYPTION&rft.date=2016-04-21&rft_id=https%3A%2F%2Fdeveloper.amd.com%2Fwordpress%2Fmedia%2F2013%2F12%2FAMD_Memory_Encryption_Whitepaper_v7-Public.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-44"><span class="mw-cite-backlink"><b><a href="#cite_ref-44">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.amd.com/system/files/TechDocs/SEV-SNP-strengthening-vm-isolation-with-integrity-protection-and-more.pdf">"AMD SEV-SNP: Strengthening VM Isolation with Integrity Protection and More"</a> <span class="cs1-format">(PDF)</span>. January 2020. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20201105002318/https://www.amd.com/system/files/TechDocs/SEV-SNP-strengthening-vm-isolation-with-integrity-protection-and-more.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2020-11-05.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=AMD+SEV-SNP%3A+Strengthening+VM+Isolation+with+Integrity+Protection+and+More&rft.date=2020-01&rft_id=https%3A%2F%2Fwww.amd.com%2Fsystem%2Ffiles%2FTechDocs%2FSEV-SNP-strengthening-vm-isolation-with-integrity-protection-and-more.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-45"><span class="mw-cite-backlink"><b><a href="#cite_ref-45">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://community.arm.com/cfs-file/__key/telligent-evolution-components-attachments/01-2142-00-00-00-00-51-36/GlobalPlatform-based-Trusted-Execution-Environment-and-TrustZone-R.pdf">"GlobalPlatform based Trusted Execution Environment and TrustZone Ready"</a> <span class="cs1-format">(PDF)</span>. <i>Arm.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200704081700/https://community.arm.com/cfs-file/__key/telligent-evolution-components-attachments/01-2142-00-00-00-00-51-36/GlobalPlatform-based-Trusted-Execution-Environment-and-TrustZone-R.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2020-07-04<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-04-24</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Arm.com&rft.atitle=GlobalPlatform+based+Trusted+Execution+Environment+and+TrustZone+Ready&rft_id=https%3A%2F%2Fcommunity.arm.com%2Fcfs-file%2F__key%2Ftelligent-evolution-components-attachments%2F01-2142-00-00-00-00-51-36%2FGlobalPlatform-based-Trusted-Execution-Environment-and-TrustZone-R.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-46"><span class="mw-cite-backlink"><b><a href="#cite_ref-46">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.ibm.com/us-en/marketplace/secure-service-container">"IBM Secure Service Container"</a>. <i>ibm.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190712013401/https://www.ibm.com/us-en/marketplace/secure-service-container">Archived</a> from the original on 2019-07-12<span class="reference-accessdate">. Retrieved <span class="nowrap">2019-07-12</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=ibm.com&rft.atitle=IBM+Secure+Service+Container&rft_id=https%3A%2F%2Fwww.ibm.com%2Fus-en%2Fmarketplace%2Fsecure-service-container&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-47"><span class="mw-cite-backlink"><b><a href="#cite_ref-47">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www-01.ibm.com/common/ssi/ShowDoc.wss?docURL=/common/ssi/rep_sm/1/877/ENUS2965-_h01/index.html&lang=en&request_locale=en">"Family 2965+01 IBM z13s Models N10 and N20"</a>. <i>ibm.com</i>. 22 May 2018. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210126093415/https://www-01.ibm.com/common/ssi/ShowDoc.wss?docURL=%2Fcommon%2Fssi%2Frep_sm%2F1%2F877%2FENUS2965-_h01%2Findex.html&lang=en&request_locale=en">Archived</a> from the original on 2021-01-26<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-10-27</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=ibm.com&rft.atitle=Family+2965%2B01+IBM+z13s+Models+N10+and+N20&rft.date=2018-05-22&rft_id=https%3A%2F%2Fwww-01.ibm.com%2Fcommon%2Fssi%2FShowDoc.wss%3FdocURL%3D%2Fcommon%2Fssi%2Frep_sm%2F1%2F877%2FENUS2965-_h01%2Findex.html%26lang%3Den%26request_locale%3Den&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-48"><span class="mw-cite-backlink"><b><a href="#cite_ref-48">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://developer.ibm.com/blogs/technical-overview-of-secure-execution-for-linux-on-ibm-z/">"Technical overview of Secure Execution for Linux on IBM Z"</a>. <i>ibm.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200415005646/https://developer.ibm.com/blogs/technical-overview-of-secure-execution-for-linux-on-ibm-z/">Archived</a> from the original on 2020-04-15<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-04-15</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=ibm.com&rft.atitle=Technical+overview+of+Secure+Execution+for+Linux+on+IBM+Z&rft_id=https%3A%2F%2Fdeveloper.ibm.com%2Fblogs%2Ftechnical-overview-of-secure-execution-for-linux-on-ibm-z%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-49"><span class="mw-cite-backlink"><b><a href="#cite_ref-49">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.cs.helsinki.fi/group/secures/CCS-tutorial/tutorial-slides.pdf">"The Trusted Execution Environments on Mobile Devices"</a> <span class="cs1-format">(PDF)</span>. <i>Cs.helsinki.fi</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160418104838/https://www.cs.helsinki.fi/group/secures/CCS-tutorial/tutorial-slides.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2016-04-18<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-05-17</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Cs.helsinki.fi&rft.atitle=The+Trusted+Execution+Environments+on+Mobile+Devices&rft_id=http%3A%2F%2Fwww.cs.helsinki.fi%2Fgroup%2Fsecures%2FCCS-tutorial%2Ftutorial-slides.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-50"><span class="mw-cite-backlink"><b><a href="#cite_ref-50">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://wenku.baidu.com/view/cb01a885c8d376eeaeaa31a9.html">"WW46_2014_MCG_Tablet_Roadmap_图文_百度文库"</a>. <i>Wenku.baidu.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170227010510/http://wenku.baidu.com/view/cb01a885c8d376eeaeaa31a9.html">Archived</a> from the original on 2017-02-27<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-01-04</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Wenku.baidu.com&rft.atitle=WW46_2014_MCG_Tablet_Roadmap_%E5%9B%BE%E6%96%87_%E7%99%BE%E5%BA%A6%E6%96%87%E5%BA%93&rft_id=http%3A%2F%2Fwenku.baidu.com%2Fview%2Fcb01a885c8d376eeaeaa31a9.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-51"><span class="mw-cite-backlink"><b><a href="#cite_ref-51">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://github.com/CyanogenMod/android_device_asus_mofd-common/blob/b52bb27be47485df8646340b43a97f2dda974385/sepolicy/file.te">"CyanogenMod/android_device_asus_mofd-common"</a>. <i>GitHub</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170324095520/https://github.com/CyanogenMod/android_device_asus_mofd-common/blob/b52bb27be47485df8646340b43a97f2dda974385/sepolicy/file.te">Archived</a> from the original on 2017-03-24<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-01-04</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=GitHub&rft.atitle=CyanogenMod%2Fandroid_device_asus_mofd-common&rft_id=https%3A%2F%2Fgithub.com%2FCyanogenMod%2Fandroid_device_asus_mofd-common%2Fblob%2Fb52bb27be47485df8646340b43a97f2dda974385%2Fsepolicy%2Ffile.te&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-52"><span class="mw-cite-backlink"><b><a href="#cite_ref-52">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://github.com/heidiao/sfp_m2_bt/blob/master/source/device/intel/cherrytrail/cht_cr_rvp/init.rc">"heidiao/sfp_m2_bt"</a>. <i>GitHub</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20170324095926/https://github.com/heidiao/sfp_m2_bt/blob/master/source/device/intel/cherrytrail/cht_cr_rvp/init.rc">Archived</a> from the original on 2017-03-24<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-01-04</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=GitHub&rft.atitle=heidiao%2Fsfp_m2_bt&rft_id=https%3A%2F%2Fgithub.com%2Fheidiao%2Fsfp_m2_bt%2Fblob%2Fmaster%2Fsource%2Fdevice%2Fintel%2Fcherrytrail%2Fcht_cr_rvp%2Finit.rc&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-53"><span class="mw-cite-backlink"><b><a href="#cite_ref-53">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://hex-five.com/press/hex-five-adds-multizone-security-to-sifive-software-ecosystem">"Hex Five Security Adds MultiZone™ Trusted Execution Environment to the SiFive Software Ecosystem"</a>. <i>hex-five.com</i>. 22 August 2018. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180913223422/https://hex-five.com/press/hex-five-adds-multizone-security-to-sifive-software-ecosystem/">Archived</a> from the original on 2018-09-13<span class="reference-accessdate">. Retrieved <span class="nowrap">2018-09-13</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=hex-five.com&rft.atitle=Hex+Five+Security+Adds+MultiZone%E2%84%A2+Trusted+Execution+Environment+to+the+SiFive+Software+Ecosystem&rft.date=2018-08-22&rft_id=https%3A%2F%2Fhex-five.com%2Fpress%2Fhex-five-adds-multizone-security-to-sifive-software-ecosystem&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-54"><span class="mw-cite-backlink"><b><a href="#cite_ref-54">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://keystone-enclave.org/2019/07/22/Keystone-Paper.html">"Keystone Paper and Customizable TEEs"</a>. <i>keystone-enclave.org</i>. 22 July 2019. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200714212312/https://keystone-enclave.org/2019/07/22/Keystone-Paper.html">Archived</a> from the original on 2020-07-14<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-06-10</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=keystone-enclave.org&rft.atitle=Keystone+Paper+and+Customizable+TEEs&rft.date=2019-07-22&rft_id=https%3A%2F%2Fkeystone-enclave.org%2F2019%2F07%2F22%2FKeystone-Paper.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> <li id="cite_note-55"><span class="mw-cite-backlink"><b><a href="#cite_ref-55">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://penglai-enclave.systems">"Penglai Enclave"</a>. <i>penglai-enclave.systems/</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210506151417/https://penglai-enclave.systems/">Archived</a> from the original on 2021-05-06<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-06-10</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=penglai-enclave.systems%2F&rft.atitle=Penglai+Enclave&rft_id=https%3A%2F%2Fpenglai-enclave.systems&rfr_id=info%3Asid%2Fen.wikipedia.org%3ATrusted+execution+environment" class="Z3988"></span></span> </li> </ol></div> <!-- NewPP limit report Parsed by mw‐web.codfw.main‐f69cdc8f6‐lsb4r Cached time: 20241122145410 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.570 seconds Real time usage: 0.640 seconds Preprocessor visited node count: 2531/1000000 Post‐expand include size: 95828/2097152 bytes Template argument size: 520/2097152 bytes Highest expansion depth: 8/100 Expensive parser function count: 1/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 186284/5000000 bytes Lua time usage: 0.361/10.000 seconds Lua memory usage: 5254695/52428800 bytes Number of Wikibase entities loaded: 0/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 580.749 1 -total 77.19% 448.292 1 Template:Reflist 55.50% 322.334 47 Template:Cite_web 16.76% 97.347 1 Template:Short_description 8.34% 48.439 2 Template:Pagetype 3.86% 22.433 2 Template:Cite_book 3.85% 22.331 2 Template:Cite_journal 3.32% 19.283 3 Template:Main_other 2.81% 16.348 1 Template:SDcat 2.16% 12.518 2 Template:Webarchive --> <!-- Saved in parser cache with key enwiki:pcache:idhash:39802440-0!canonical and timestamp 20241122145410 and revision id 1237724671. Rendering was triggered because: page-view --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=Trusted_execution_environment&oldid=1237724671">https://en.wikipedia.org/w/index.php?title=Trusted_execution_environment&oldid=1237724671</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Security" title="Category:Security">Security</a></li><li><a href="/wiki/Category:Security_technology" title="Category:Security technology">Security technology</a></li><li><a href="/wiki/Category:Mobile_security" title="Category:Mobile security">Mobile security</a></li><li><a href="/wiki/Category:Mobile_software" title="Category:Mobile software">Mobile software</a></li><li><a href="/wiki/Category:Standards" title="Category:Standards">Standards</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:Webarchive_template_wayback_links" title="Category:Webarchive template wayback links">Webarchive template wayback links</a></li><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_matches_Wikidata" title="Category:Short description matches Wikidata">Short description matches Wikidata</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 31 July 2024, at 05:13<span class="anonymous-show"> (UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=Trusted_execution_environment&mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-f69cdc8f6-l2lmx","wgBackendResponseTime":152,"wgPageParseReport":{"limitreport":{"cputime":"0.570","walltime":"0.640","ppvisitednodes":{"value":2531,"limit":1000000},"postexpandincludesize":{"value":95828,"limit":2097152},"templateargumentsize":{"value":520,"limit":2097152},"expansiondepth":{"value":8,"limit":100},"expensivefunctioncount":{"value":1,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":186284,"limit":5000000},"entityaccesscount":{"value":0,"limit":400},"timingprofile":["100.00% 580.749 1 -total"," 77.19% 448.292 1 Template:Reflist"," 55.50% 322.334 47 Template:Cite_web"," 16.76% 97.347 1 Template:Short_description"," 8.34% 48.439 2 Template:Pagetype"," 3.86% 22.433 2 Template:Cite_book"," 3.85% 22.331 2 Template:Cite_journal"," 3.32% 19.283 3 Template:Main_other"," 2.81% 16.348 1 Template:SDcat"," 2.16% 12.518 2 Template:Webarchive"]},"scribunto":{"limitreport-timeusage":{"value":"0.361","limit":"10.000"},"limitreport-memusage":{"value":5254695,"limit":52428800}},"cachereport":{"origin":"mw-web.codfw.main-f69cdc8f6-lsb4r","timestamp":"20241122145410","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"Trusted execution environment","url":"https:\/\/en.wikipedia.org\/wiki\/Trusted_execution_environment","sameAs":"http:\/\/www.wikidata.org\/entity\/Q15526028","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q15526028","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2013-06-28T15:04:59Z","dateModified":"2024-07-31T05:13:56Z","headline":"Secure area of a main processor"}</script> </body> </html>