Found 3 bookmarks
Newest
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)
If you use an Apple Macbook, it’s likely that you have a secret enclave for important secrets — such as your encryption keys. These keys define the core of the trust infrastructure on the device — and protect applications from stealing these secrets. The TEE also allows isolation between code which is fully trusted, and code that cannot be fully trusted. If this did not happen, we could install applications on our computer which would discover our login password and steal the encryption used used to key things secret and trusted.
·medium.com·
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)
If you use an Apple Macbook, it’s likely that you have a secret enclave for important secrets — such as your encryption keys. These keys define the core of the trust infrastructure on the device — and protect applications from stealing these secrets. The TEE also allows isolation between code which is fully trusted, and code that cannot be fully trusted. If this did not happen, we could install applications on our computer which would discover our login password and steal the encryption used used to key things secret and trusted.
·medium.com·
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)
If you use an Apple Macbook, it’s likely that you have a secret enclave for important secrets — such as your encryption keys. These keys define the core of the trust infrastructure on the device — and protect applications from stealing these secrets. The TEE also allows isolation between code which is fully trusted, and code that cannot be fully trusted. If this did not happen, we could install applications on our computer which would discover our login password and steal the encryption used used to key things secret and trusted.
·medium.com·
Crypto Bug in Samsung Galaxy Devices: Breaking Trusted Execution Environments (TEEs)