摘要(英) |
In recent years, the smart speaker market has expanded rapidly, with sales increasing by 70% annually in 2019, setting a record high. In addition to playing music, smart speakers can also recommend various products to people′s lives through network connections, and can be connected with other smart appliances to use voice to control the operation of these appliances. After 5G is officially launched, it will bring more bandwidth, more smart devices will connect to the cloud through the network to obtain services, and expose user privacy content to a high degree of risk at the same time. Today, most smart devices based on ARM chips have a hardware isolation technology called TrustZone. This paper uses the open source OP-TEE combined with ARM TrustZone to protect the security of the recording content of smart speaker users. |
參考文獻 |
[1] 戴嘉芬, “台灣市場快速成長中 數十萬戶將升級成智慧家庭,” The CTWANT Company. [Online]. Available: https://www.ctwant.com/article/26641
[2] 羅正漢, “2019 臺灣資安產業與 IoT 發展現況大公開,” iThome. [Online]. Available: https://www.ithome.com.tw/news/130936
[3] “Arm TrustZone in QEMU,” Linaro. [Online]. Available: https://www.linaro.org/blog/armtrustzoneqemu
[4] “IDC (國際數據資訊) 研究顯示: 2018 智慧音箱市場表現亮眼,各家廠商陸續跨足投入,戰情再升溫,” IDC. [Online]. Available: https://www.idc.com/getdoc.jsp?containerId=prAP44819519
[5] “OP-TEE documentation- About OP-TEE,” TrustedFirmware.org. [Online]. Available: https://optee.readthedocs.io/en/latest/general/about.html
[6] “OP-TEE documentation- Raspberry Pi 3,” TrustedFirmware.org. [Online]. Available: https://optee.readthedocs.io/en/latest/building/devices/rpi3.html
[7] “OP-TEE documentation- Secure storage,” TrustedFirmware.org. [Online]. Available: https://optee.readthedocs.io/en/latest/architecture/secure_storage.html
[8] “TEE(Trusted Execution Environment) 簡介,” ITREAD01.COM. [Online]. Available: https://www.itread01.com/p/1352170.html
[9] “一篇瞭解 TrustZone,” ITREAD01.COM. [Online]. Available: https://www.itread01.com/content/1543664342.html
[10] A. Ahlawat and W. Du, “TruzCall: Secure VoIP Calling on Android using ARM TrustZone,” 2019 USENIX Conference on Usenix Annual Technical Conference, Jul. 2019.
[11] H. Cho, P. Zhang, D. Kim, J. Park, C.-H. Lee, Z. Zhao, A. Doupé, and G.-J. Ahn, “Authentication Algorithm and Techniques Under Edge Computing in Smart Grids,” 34th Annual Computer Security Applications Conference(ACSAC), Dec. 2018.
[12] D. Felton, “What is a Trusted Execution Environment (TEE)?” Trustonic. [Online]. Available: https://www.trustonic.com/news/technology/what-is-a-trusted-execution-environment-tee/
[13] L. Guan, P. Liu, X. Xing, X. Ge, S. Zhang, M. Yu, and T. Jaeger, “TrustShadow: Secure Execution of Unmodified Applications with ARM TrustZone,” MobiSys 2017, Apr. 2017.
[14] H. Park, S. Zhai, L. Lu, and F. X. Lin, “Streambox-TZ: secure stream analytics at the edge with trustzone,” 2019 USENIX Conference on Usenix Annual Technical Conference, Jul. 2019.
[15] X. Zhan, H. Guo, X. He, Z. Liu, and H. Chen, “Authentication Algorithm and Techniques Under Edge Computing in Smart Grids,” 2019 IEEE International Conference on Energy Internet (ICEI), May. 2019 |