This HTML5 document contains 90 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dbpedia-dehttp://de.dbpedia.org/resource/
dctermshttp://purl.org/dc/terms/
yago-reshttp://yago-knowledge.org/resource/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
dbpedia-kohttp://ko.dbpedia.org/resource/
n12https://global.dbpedia.org/id/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
dbpedia-fahttp://fa.dbpedia.org/resource/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbpedia-zhhttp://zh.dbpedia.org/resource/
dbchttp://dbpedia.org/resource/Category:
dbphttp://dbpedia.org/property/
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Trusted_execution_environment
rdf:type
dbo:Place
rdfs:label
신뢰 실행 환경 可信執行環境 Trusted Execution Environment Trusted execution environment
rdfs:comment
Eine Trusted Execution Environment (TEE) stellt eine sichere bzw. vertrauenswürdige Laufzeitumgebung für Applikationen zur Verfügung. Dabei kann ein TEE isoliert auf einem separaten Prozessor, direkt auf dem Hauptprozessor(en) eines Computersystems oder aber in einem Die eines Multiprozessor-Systems bzw. eines Ein-Chip-Systems (SoC) existieren. Auf dem TEE können nur speziell dafür freigeschaltete Applikationen ausgeführt werden. 신뢰 실행 환경(Trusted execution environment, TEE)은 메인 프로세서의 보안 영역이다. 기밀성과 무결성 측면에서 내부에 로드되는 코드와 데이터가 보호될 수 있도록 보장한다. 격리된 실행 환경으로서 TEE는 격리된 실행, TEE를 사용하여 실행되는 응용 프로그램의 무결성, 자산의 기밀성 등의 보안 기능을 제공한다. 크게 보면 TEE는 리치 운영 체제(OS)보다는 더 높은 수준의 보안을, 보안 요소(secure element, SE)보다는 더 많은 기능을 제공한다. A trusted execution environment (TEE) is a secure area of a main processor. It guarantees code and data loaded inside to be protected with respect to confidentiality and integrity, Data integrity — prevents unauthorized entities from altering data when any entity outside the TEE processes data, Code integrity — the code in the TEE cannot be replaced or modified by unauthorized entities, which may also be the computer owner itself as in certain DRM schemes described in SGX. This is done by implementing unique, immutable, and confidential architectural security such as Intel Software Guard Extensions (Intel SGX) which offers hardware-based memory encryption that isolates specific application code and data in memory. Intel SGX allows user-level code to allocate private regions of memory, call 可信執行環境(trusted execution environment)簡稱TEE,是中央处理器中安全的區域,可以保證其中的程式和資料在機密性和完整性上得到保護.。TEE是隔離的執行環境,可以有安全的機能,例如隔離執行、和TEE一起執行的應用程式完整性,也包括其資產的機密性。用一般的術語來說,TEE提供安全性更高的執行空間,給可信軟體執行,其安全性比作業系統(OS )更強,機能性比安全元件(secure element)更多。
dcterms:subject
dbc:Mobile_software dbc:Mobile_security dbc:Security dbc:Security_technology dbc:Standards
dbo:wikiPageID
39802440
dbo:wikiPageRevisionID
1123030167
dbo:wikiPageWikiLink
dbr:Alibaba_Group dbr:Apple_Inc. dbr:Mobile_Application_Development dbc:Mobile_software dbr:Physical_unclonable_function dbr:IBM_Secure_Service_Container dbr:ARM_architecture dbr:Digital_rights_management dbr:Next-Generation_Secure_Computing_Base dbr:Intel dbr:Intel_LaGrande dbr:Digital_signature dbr:IBM_Secure_Execution dbr:Scanning_electron_microscopes dbr:Microprobing dbc:Security dbr:Cryptographic_nonce dbr:Secure_Element dbc:Security_technology dbr:Central_processing_unit dbc:Mobile_security dbr:Trusted_Computing_Group dbr:Information_security dbr:EFuse dbr:Google dbr:Focused_ion_beams dbr:IBM dbr:Trusted_Platform_Module dbr:TrustZone dbr:AMD dbr:Trusted_Execution_Technology dbr:Component-based_software_engineering dbr:QEMU dbr:Free_Software_Foundation dbr:AMD_Platform_Security_Processor dbc:Standards dbr:Tivoization dbr:Java_Card dbr:Intel_Management_Engine dbr:RISC-V dbr:Decapping dbr:GSMA dbr:Software_Guard_Extensions dbr:Huawei dbr:Mobile_network_operator dbr:Mobile_operating_system dbr:Linaro dbr:ARM_TrustZone dbr:Near-field_communication dbr:Wholesale_Applications_Community dbr:Qualcomm dbr:Samsung dbr:FIDO_Alliance dbr:Open_Mobile_Terminal_Platform dbr:Modular_programming
owl:sameAs
dbpedia-zh:可信執行環境 n12:YLve freebase:m.011f2nh0 dbpedia-de:Trusted_Execution_Environment wikidata:Q15526028 dbpedia-fa:محیط_اجرای_قابل_اطمینان dbpedia-ko:신뢰_실행_환경 yago-res:Trusted_execution_environment
dbp:wikiPageUsesTemplate
dbt:Advert dbt:Short_description dbt:Reflist
dbo:abstract
可信執行環境(trusted execution environment)簡稱TEE,是中央处理器中安全的區域,可以保證其中的程式和資料在機密性和完整性上得到保護.。TEE是隔離的執行環境,可以有安全的機能,例如隔離執行、和TEE一起執行的應用程式完整性,也包括其資產的機密性。用一般的術語來說,TEE提供安全性更高的執行空間,給可信軟體執行,其安全性比作業系統(OS )更強,機能性比安全元件(secure element)更多。 Eine Trusted Execution Environment (TEE) stellt eine sichere bzw. vertrauenswürdige Laufzeitumgebung für Applikationen zur Verfügung. Dabei kann ein TEE isoliert auf einem separaten Prozessor, direkt auf dem Hauptprozessor(en) eines Computersystems oder aber in einem Die eines Multiprozessor-Systems bzw. eines Ein-Chip-Systems (SoC) existieren. Auf dem TEE können nur speziell dafür freigeschaltete Applikationen ausgeführt werden. Das TEE-Konzept verfeinert das Konzept des Trusted Computing. Ein oder mehrere vertrauenswürdige Laufzeitumgebungen können parallel existieren, daneben können noch weitere unsichere oder ungeschützte Umgebungen existieren. A trusted execution environment (TEE) is a secure area of a main processor. It guarantees code and data loaded inside to be protected with respect to confidentiality and integrity, Data integrity — prevents unauthorized entities from altering data when any entity outside the TEE processes data, Code integrity — the code in the TEE cannot be replaced or modified by unauthorized entities, which may also be the computer owner itself as in certain DRM schemes described in SGX. This is done by implementing unique, immutable, and confidential architectural security such as Intel Software Guard Extensions (Intel SGX) which offers hardware-based memory encryption that isolates specific application code and data in memory. Intel SGX allows user-level code to allocate private regions of memory, called enclaves, which are designed to be protected from processes running at higher privilege levels. A TEE as an isolated execution environment provides security features such as isolated execution, integrity of applications executing with the TEE, along with confidentiality of their assets. In general terms, the TEE offers an execution space that provides a higher level of security for trusted applications running on the device than a rich operating system (OS) and more functionality than a 'secure element' (SE). 신뢰 실행 환경(Trusted execution environment, TEE)은 메인 프로세서의 보안 영역이다. 기밀성과 무결성 측면에서 내부에 로드되는 코드와 데이터가 보호될 수 있도록 보장한다. 격리된 실행 환경으로서 TEE는 격리된 실행, TEE를 사용하여 실행되는 응용 프로그램의 무결성, 자산의 기밀성 등의 보안 기능을 제공한다. 크게 보면 TEE는 리치 운영 체제(OS)보다는 더 높은 수준의 보안을, 보안 요소(secure element, SE)보다는 더 많은 기능을 제공한다.
gold:hypernym
dbr:Area
prov:wasDerivedFrom
wikipedia-en:Trusted_execution_environment?oldid=1123030167&ns=0
dbo:wikiPageLength
34954
foaf:isPrimaryTopicOf
wikipedia-en:Trusted_execution_environment