Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Oct 28, 2017 · Our basic approach with Komodo is to implement a highly privileged program in verified assembly code; its role mirrors that of the enclave- ...
Oct 14, 2017 · Komodo: Using verification to disentangle secure-enclave hardware from software. Authors: Author Picture Andrew Ferraiuolo. Cornell University.
Komodo: Using verification to disentangle secure-enclave hardware from software ... Komodo is a formally-verified reference monitor for an attested, secure ...
We show that the approach is both practical and performant with a concrete implementation of a Komodo prototype in verified assembly code on an ARM TrustZone ...
Komodo monitor software: ... ◦ Implemented in software with minimal hardware requirements ... Verification of software enclaves is tractable, permits evolution.
Komodo illustrates an alternative approach to attested, on-demand, user-mode, concurrent isolated execution and aims to achieve security equivalent to or ...
Komodo illustrates an alternative approach to attested, on-demand, user-mode, concurrent isolated execution. We decouple the core hardware mechanisms such as ...
We show that the approach is both practical and performant with a concrete implementation of a Komodo prototype in verified assembly code on an ARM TrustZone ...
Nov 16, 2023 · Formally-verified reference monitor for a secure isolated execution ("enclave") environment on ARM TrustZone - microsoft/Komodo.
Read the paper Komodo: Using verification to disentangle secure-enclave hardware from software by Ferraiuolo et al. Why are we reading this paper? TBD. What ...