About: Trusted execution environment     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : dbo:Place, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FTrusted_execution_environment&invfp=IFP_OFF&sas=SAME_AS_OFF

A trusted execution environment (TEE) is a secure area of a main processor. It guarantees code and data loaded inside to be protected with respect to confidentiality and integrity, Data integrity — prevents unauthorized entities from altering data when any entity outside the TEE processes data, Code integrity — the code in the TEE cannot be replaced or modified by unauthorized entities, which may also be the computer owner itself as in certain DRM schemes described in SGX. This is done by implementing unique, immutable, and confidential architectural security such as Intel Software Guard Extensions (Intel SGX) which offers hardware-based memory encryption that isolates specific application code and data in memory. Intel SGX allows user-level code to allocate private regions of memory, call

AttributesValues
rdf:type
rdfs:label
  • Trusted Execution Environment (de)
  • 신뢰 실행 환경 (ko)
  • Trusted execution environment (en)
  • 可信執行環境 (zh)
rdfs:comment
  • 신뢰 실행 환경(Trusted execution environment, TEE)은 메인 프로세서의 보안 영역이다. 기밀성과 무결성 측면에서 내부에 로드되는 코드와 데이터가 보호될 수 있도록 보장한다. 격리된 실행 환경으로서 TEE는 격리된 실행, TEE를 사용하여 실행되는 응용 프로그램의 무결성, 자산의 기밀성 등의 보안 기능을 제공한다. 크게 보면 TEE는 리치 운영 체제(OS)보다는 더 높은 수준의 보안을, 보안 요소(secure element, SE)보다는 더 많은 기능을 제공한다. (ko)
  • 可信執行環境(trusted execution environment)簡稱TEE,是中央处理器中安全的區域,可以保證其中的程式和資料在機密性和完整性上得到保護.。TEE是隔離的執行環境,可以有安全的機能,例如隔離執行、和TEE一起執行的應用程式完整性,也包括其資產的機密性。用一般的術語來說,TEE提供安全性更高的執行空間,給可信軟體執行,其安全性比作業系統(OS )更強,機能性比安全元件(secure element)更多。 (zh)
  • Eine Trusted Execution Environment (TEE) stellt eine sichere bzw. vertrauenswürdige Laufzeitumgebung für Applikationen zur Verfügung. Dabei kann ein TEE isoliert auf einem separaten Prozessor, direkt auf dem Hauptprozessor(en) eines Computersystems oder aber in einem Die eines Multiprozessor-Systems bzw. eines Ein-Chip-Systems (SoC) existieren. Auf dem TEE können nur speziell dafür freigeschaltete Applikationen ausgeführt werden. (de)
  • A trusted execution environment (TEE) is a secure area of a main processor. It guarantees code and data loaded inside to be protected with respect to confidentiality and integrity, Data integrity — prevents unauthorized entities from altering data when any entity outside the TEE processes data, Code integrity — the code in the TEE cannot be replaced or modified by unauthorized entities, which may also be the computer owner itself as in certain DRM schemes described in SGX. This is done by implementing unique, immutable, and confidential architectural security such as Intel Software Guard Extensions (Intel SGX) which offers hardware-based memory encryption that isolates specific application code and data in memory. Intel SGX allows user-level code to allocate private regions of memory, call (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • Eine Trusted Execution Environment (TEE) stellt eine sichere bzw. vertrauenswürdige Laufzeitumgebung für Applikationen zur Verfügung. Dabei kann ein TEE isoliert auf einem separaten Prozessor, direkt auf dem Hauptprozessor(en) eines Computersystems oder aber in einem Die eines Multiprozessor-Systems bzw. eines Ein-Chip-Systems (SoC) existieren. Auf dem TEE können nur speziell dafür freigeschaltete Applikationen ausgeführt werden. Das TEE-Konzept verfeinert das Konzept des Trusted Computing. Ein oder mehrere vertrauenswürdige Laufzeitumgebungen können parallel existieren, daneben können noch weitere unsichere oder ungeschützte Umgebungen existieren. (de)
  • A trusted execution environment (TEE) is a secure area of a main processor. It guarantees code and data loaded inside to be protected with respect to confidentiality and integrity, Data integrity — prevents unauthorized entities from altering data when any entity outside the TEE processes data, Code integrity — the code in the TEE cannot be replaced or modified by unauthorized entities, which may also be the computer owner itself as in certain DRM schemes described in SGX. This is done by implementing unique, immutable, and confidential architectural security such as Intel Software Guard Extensions (Intel SGX) which offers hardware-based memory encryption that isolates specific application code and data in memory. Intel SGX allows user-level code to allocate private regions of memory, called enclaves, which are designed to be protected from processes running at higher privilege levels. A TEE as an isolated execution environment provides security features such as isolated execution, integrity of applications executing with the TEE, along with confidentiality of their assets. In general terms, the TEE offers an execution space that provides a higher level of security for trusted applications running on the device than a rich operating system (OS) and more functionality than a 'secure element' (SE). (en)
  • 신뢰 실행 환경(Trusted execution environment, TEE)은 메인 프로세서의 보안 영역이다. 기밀성과 무결성 측면에서 내부에 로드되는 코드와 데이터가 보호될 수 있도록 보장한다. 격리된 실행 환경으로서 TEE는 격리된 실행, TEE를 사용하여 실행되는 응용 프로그램의 무결성, 자산의 기밀성 등의 보안 기능을 제공한다. 크게 보면 TEE는 리치 운영 체제(OS)보다는 더 높은 수준의 보안을, 보안 요소(secure element, SE)보다는 더 많은 기능을 제공한다. (ko)
  • 可信執行環境(trusted execution environment)簡稱TEE,是中央处理器中安全的區域,可以保證其中的程式和資料在機密性和完整性上得到保護.。TEE是隔離的執行環境,可以有安全的機能,例如隔離執行、和TEE一起執行的應用程式完整性,也包括其資產的機密性。用一般的術語來說,TEE提供安全性更高的執行空間,給可信軟體執行,其安全性比作業系統(OS )更強,機能性比安全元件(secure element)更多。 (zh)
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 67 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software