References
[1]. Benhani, E. M., & Bossuet, L. (2018). DVFS as a security failure of TrustZone-enabled heterogeneous SoC, 25th IEEE International Conference on Electronics, Circuits and Systems (ICECS), (pp489-492).IEEE. https://doi.org/ 10.1109/ICECS.2018.8618038
[2]. Benhani, E. M., Marchand, C., Aubert, A.,& Bossuet, L., (2017). On the security evaluation of the ARM TrustZone extension in a heterogeneous SoC, 30th IEEE International System-on-Chip Conference (SOCC), (pp108-113). IEEE. https://doi.org/10.1109/SOCC.2017.8226018
[3]. Krishna, M. B., & Rodrigues, J. J. (2017, May). Twophase incentive based secure key system for data management in internet of things. In 2017 IEEE International Conference on Communications (ICC) (pp. 1-6). IEEE. https://doi.org/10.1109/ICC.2017.7996368
[4]. Kumari, P., & Anjali, T. (2018, May). Symmetric key generation protocol (SGenP) for body sensor network. In 2018 IEEE International Conference on Communications Workshops (ICC Workshops) (pp. 1-6). IEEE. https://doi.org/ 10.1109/ICCW.2018.8403548
[5]. Li, Y., Dai, Z., & Li, J. (2018, October). A control flow integrity checking technique based on hardware support. In 2018 IEEE 3rd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC) (pp. 2617-2621). IEEE. https://doi.org/ 10.1109/IAEAC.2018.8577547
[6]. Long, W. J., & Lin, W. (2017, November). An authentication protocol for wearable medical devices. In 2017 13th International Conference and Expo on Emerging Technologies for a Smarter World (CEWIT) (pp. 1-5). IEEE. https://doi.org/10.1109/CEWIT.2017.8263140
[7]. Nikolaenko, V., Weinsberg, U., Ioannidis, S., Joye, M., Boneh, D., & Taft, N. (2013, May). Privacy preserving ridge regression on hundreds of millions of records. In 2013 IEEE Symposium on Security and Privacy (pp. 334-348). IEEE. https://doi.org/10.1109/SP.2013.30
[8]. Rantala, A., & Kylänpää, M. (2015). Attestable trusted boot for everyone, In Internet of Things, (pp 6-9).Digile.
[9]. Saputra, K. O., Teng, W. C., & Chu, Y. H. (2015, December). A clock skew replication attack detection approach utilizing the resolution of system time. In 2015 IEEE/WIC/ACM International Conference on Web Intelligence and Intelligent Agent Technology (WI-IAT) (Vol. 3, pp. 211-214). IEEE. https://doi.org/10.1109/WIIAT. 2015.10
[10]. Yu, F., Chen, L., & Zhang, H. (2016, August). Virtual TPM dynamic trust extension suitable for frequent migrations. In 2016 IEEE Trustcom/BigDataSE/ISPA (pp. 57- 65). IEEE. https://doi.org/10.1109/TrustCom.2016.0046
[11]. Zhou, L., Zhang, F., & Wang, G. (2017, August). Using asynchronous collaborative attestation to build a trusted computing environment for mobile applications. In 2017 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computed, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (pp. 1-6). IEEE. https://doi.org/10.1109/UIC-ATC.2017.8397459
[12]. Zhou, R., Liu, Y., Brodeur, E., Li, Z., & Guo, J. (2019, January). A reverse-boot enabled embedded computing system on SoC-FPGA for prognostics and health management: An application on Li-ion batteries. In 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC) (pp. 0800-0805). IEEE. https://doi.org/10.1109/CCWC.2019.8666519