like to thank the anonymous reviewers for their useful
insights and comments.
REFERENCES
Anati, I., Gueron, S., Johnson, S., and Scarlata, V. (2013).
Innovative technology for cpu based attestation and
sealing. In Proceedings of the 2nd international work-
shop on hardware and architectural support for secu-
rity and privacy, volume 13.
ARM Limited (2009). ARM security technology: Building
a secure system using TrustZone technology. White
paper PRD29-GENC-009492C, ARM Limited.
Brasser, F., Kim, D., Liebchen, C., Ganapathy, V., Iftode,
L., and Sadeghi, A.-R. (2016). Regulating arm trust-
zone devices in restricted spaces. In Proceedings of
the 14th Annual International Conference on Mobile
Systems, Applications, and Services, pages 413–425.
ACM.
Carzaniga, A., Rosenblum, D. S., and Wolf, A. L. (2001).
Design and evaluation of a wide-area event notifica-
tion service. ACM Transactions on Computer Systems
(TOCS), 19(3):332–383.
Efstathopoulos, P., Krohn, M., VanDeBogart, S., Frey, C.,
Ziegler, D., Kohler, E., Mazières, D., Kaashoek, F.,
and Morris, R. (2005). Labels and event processes in
the asbestos operating system. In Proceedings of the
20th ACM Symposium on Operating Systems Princi-
ples, SOSP ’05, pages 17–30, New York, NY, USA.
ACM.
Enck, W., Gilbert, P., Han, S., Tendulkar, V., Chun, B.-
G., Cox, L. P., Jung, J., McDaniel, P., and Sheth,
A. N. (2014). Taintdroid: an information-flow track-
ing system for realtime privacy monitoring on smart-
phones. ACM Transactions on Computer Systems
(TOCS), 32(2):5.
Gjerdrum, A. T., Håvard, D., and Johansen, D. (2016).
Implementing informed consent as information-flow
policies for secure analytics on ehealth data: Prin-
ciples and practices. In Connected Health: Ap-
plications, Systems and Engineering Technologies
(CHASE), 2016 IEEE First International Conference
on, pages 107–112. IEEE.
Global Platform (2011). TEE system architecture. Global
Platform technical overview.
Goldberg, I., Wagner, D., Thomas, R., Brewer, E. A., et al.
(1996). A secure environment for untrusted helper ap-
plications: Confining the wily hacker. In Proceedings
of the 6th conference on USENIX Security Symposium,
Focusing on Applications of Cryptography, volume 6,
pages 1–1.
Hurley, J. and Johansen, D. (2014). Self-managing data in
the clouds. In Cloud Engineering (IC2E), 2014 IEEE
International Conference on, pages 417–423. IEEE.
Jang, J., Choi, C., Lee, J., Kwak, N., Lee, S., Choi, Y., and
Kang, B. (2016). Privatezone: Providing a private exe-
cution environment using arm trustzone. IEEE Trans-
actions on Dependable and Secure Computing.
Johansen, H., Gurrin, C., and Johansen, D. (2015a). To-
wards consent-based lifelogging in sport analytic. In
MMM 2015, Part II, number 8936, pages 335–344.
Springer International Publishing.
Johansen, H. D., Birrell, E., Van Renesse, R., Schneider,
F. B., Stenhaug, M., and Johansen, D. (2015b). En-
forcing privacy policies with meta-code. In Proceed-
ings of the 6th Asia-Pacific Workshop on Systems,
page 16. ACM.
Maniatis, P., Akhawe, D., Fall, K., Shi, E., McCamant, S.,
and Song, D. (2011). Do you know where your data
are? Secure data capsules for deployable data protec-
tion. In of the 13th USENIX Conference on Hot Top-
ics in Operating Systems, HotOS ’11, pages 22–27.
USENIX Association.
Ngabonziza, B., Martin, D., Bailey, A., Cho, H., and Mar-
tin, S. (2016). Trustzone explained: Architectural fea-
tures and use cases. In Collaboration and Internet
Computing (CIC), 2016 IEEE 2nd International Con-
ference on, pages 445–451. IEEE.
Nordal, A., Kvalnes, Å., Hurley, J., and Johansen, D.
(2011). Balava: Federating private and public clouds.
In Services (SERVICES), 2011 IEEE World Congress
on, pages 569 –577.
Rubinov, K., Rosculete, L., Mitra, T., and Roychoudhury,
A. (2016). Automated partitioning of android applica-
tions for trusted execution environments. In Proceed-
ings of the 38th International Conference on Software
Engineering, pages 923–934. ACM.
Sabelfeld, A. and Myers, A. (2003). Language-based
information-flow security. Selected Areas in Commu-
nications, IEEE Journal on, 21(1):5–19.
Santos, N., Raj, H., Saroiu, S., and Wolman, A. (2014).
Using arm trustzone to build a trusted language run-
time for mobile applications. In Proceedings of the
19th International Conference on Architectural Sup-
port for Programming Languages and Operating Sys-
tems, ASPLOS ’14, pages 67–80, New York, NY,
USA. ACM.
Schwab, K. (2016). The fourth industrial revolution. World
Economic Forum Geneva.
Shuja, J., Gani, A., Bilal, K., Khan, A. U. R., Madani, S. A.,
Khan, S. U., and Zomaya, A. Y. (2016). A survey of
mobile device virtualization: taxonomy and state of
the art. ACM Computing Surveys (CSUR), 49(1):1.
TCG Published (2011). TPM main part 1 design principles.
Specification Version 1.2 Revision 116, Trusted Com-
puting Group,.
Valvåg, S. V., Pettersen, R., Johansen, H., and Johansen,
D. (2016). Lady: Dynamic resolution of assemblies
for extensible and distributed .net applications. In
CLOSER 2016 : Proceedings of the 6th International
Conference on Cloud Computing and Services Sci-
ence, pages 118–128.
Secure Edge Computing with ARM TrustZone
109