Tacco: A Framework for Ensuring the Security of Real-World TEEs via Formal Verification
Trusted Execution Environment (TEE) provides isolation for sensitive data in electronic devices and its compromise can lead to enormous losses. TEE's information-flow security is essential and can be robustly ensured by formal methods. Nevertheless, the cross-domain API invocation of TEE is int...
Gespeichert in:
| Veröffentlicht in: | IEEE transactions on dependable and secure computing Jg. 22; H. 6; S. 6983 - 6997 |
|---|---|
| Hauptverfasser: | , , , , |
| Format: | Journal Article |
| Sprache: | Englisch |
| Veröffentlicht: |
Washington
IEEE
01.11.2025
IEEE Computer Society |
| Schlagworte: | |
| ISSN: | 1545-5971, 1941-0018 |
| Online-Zugang: | Volltext |
| Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
| Abstract | Trusted Execution Environment (TEE) provides isolation for sensitive data in electronic devices and its compromise can lead to enormous losses. TEE's information-flow security is essential and can be robustly ensured by formal methods. Nevertheless, the cross-domain API invocation of TEE is intricate for information-flow analysis, and the service provider on the TEE, i.e., trusted application, brings complexity to the TEE specification and verification. Existing research seldom delves into general TEEs that are compliant with GlobalPlatform (GP), which is an important and universal TEE standard. Furthermore, they do not align with the requirements for Common Criteria certification. In this paper, we propose a TEE-applicable and Common Criteria-oriented framework to specify and verify the information-flow security of GP TEE, which is applied to the verification of the real-world commercial MiTEE. Firstly, we present a framework for TEE that aligns with the requirements of Common Criteria's highest assurance level (EAL 7). It incorporates a domain-switch based mechanism to model the cross-domain TEE API invocation and a parameterized modeling approach to handle trusted applications. Secondly, we model GlobalPlatform-compliant TEE with the framework as GP TEE security model layer and function layer, which are reusable for all GP TEEs. Thirdly, we specify MiTEE as the MiTEE design layer that refines GP TEE model. Lastly, we verify the information-flow security of GP TEE and MiTEE via theorem proving and uncover four critical vulnerabilities in MiTEE. This work contributes to MiTEE's acquirement of an EAL 5+ certificate. All works are carried out in Isabelle/HOL, with nearly 32000 lines of code. |
|---|---|
| AbstractList | Trusted Execution Environment (TEE) provides isolation for sensitive data in electronic devices and its compromise can lead to enormous losses. TEE's information-flow security is essential and can be robustly ensured by formal methods. Nevertheless, the cross-domain API invocation of TEE is intricate for information-flow analysis, and the service provider on the TEE, i.e., trusted application, brings complexity to the TEE specification and verification. Existing research seldom delves into general TEEs that are compliant with GlobalPlatform (GP), which is an important and universal TEE standard. Furthermore, they do not align with the requirements for Common Criteria certification. In this paper, we propose a TEE-applicable and Common Criteria-oriented framework to specify and verify the information-flow security of GP TEE, which is applied to the verification of the real-world commercial MiTEE. Firstly, we present a framework for TEE that aligns with the requirements of Common Criteria's highest assurance level (EAL 7). It incorporates a domain-switch based mechanism to model the cross-domain TEE API invocation and a parameterized modeling approach to handle trusted applications. Secondly, we model GlobalPlatform-compliant TEE with the framework as GP TEE security model layer and function layer, which are reusable for all GP TEEs. Thirdly, we specify MiTEE as the MiTEE design layer that refines GP TEE model. Lastly, we verify the information-flow security of GP TEE and MiTEE via theorem proving and uncover four critical vulnerabilities in MiTEE. This work contributes to MiTEE's acquirement of an EAL 5+ certificate. All works are carried out in Isabelle/HOL, with nearly 32000 lines of code. |
| Author | Pan, Shuangquan Ding, Zuohua Hu, Jilin Zhao, Yongwang Ren, Kui |
| Author_xml | – sequence: 1 givenname: Jilin orcidid: 0009-0007-4527-2500 surname: Hu fullname: Hu, Jilin email: hujilin@zju.edu.cn organization: School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China – sequence: 2 givenname: Yongwang orcidid: 0000-0002-2284-1383 surname: Zhao fullname: Zhao, Yongwang email: zhaoyw@zju.edu.cn organization: School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China – sequence: 3 givenname: Shuangquan surname: Pan fullname: Pan, Shuangquan email: panshuangquan@xiaomi.com organization: Beijing Xiaomi Mobile Software Company, Ltd, Beijing, China – sequence: 4 givenname: Zuohua orcidid: 0000-0002-9671-7836 surname: Ding fullname: Ding, Zuohua email: zuohuading@hotmail.com organization: School of Computer Science and Technology, Zhejiang Sci-Tech University, Hangzhou, China – sequence: 5 givenname: Kui orcidid: 0000-0002-1969-2591 surname: Ren fullname: Ren, Kui email: kuiren@zju.edu.cn organization: School of Cyber Science and Technology, College of Computer Science and Technology, Zhejiang University, Hangzhou, China |
| BookMark | eNpFkNtKAzEQhoNUsK0-gOBFwOutmWRP8a7UrQoFwa72MmRz0K3bTU22St_eLS0IAzMD3z8D3wgNWtcahK6BTAAIvysflrMJJTSZsITHfZ2hIfAYIkIgH_RzEidRwjO4QKMQ1oTQOOfxEK1KqZS7x1M893Jjfp3_wtZ5XLRh5-v2A3efBi-N6pduj53Fr0Y20cr5RuOyKAL-qSWeO7-RDX43vra1kl3t2kt0bmUTzNWpj9HbvChnT9Hi5fF5Nl1EClLWRVJKYyuuCc05MxWrJFE8pVxplkHMMqkyqmVuqdaWKJJBxayMUypzqHSmgY3R7fHu1rvvnQmdWLudb_uXgtEMgBOSpz0FR0p5F4I3Vmx9vZF-L4CIgz9x8CcO_sTJX5-5OWZqY8w_39MpZZT9AeaWbak |
| CODEN | ITDSCM |
| Cites_doi | 10.1007/3-540-45949-9 10.1007/978-3-319-17524-9_26 10.1016/j.tcs.2010.08.013 10.1109/Trustcom.2015.400 10.1145/3274694.3274704 10.1007/BFb0058022 10.1145/3341301.3359632 10.1109/ICSE.2012.6227120 10.1007/BF01214918 10.14722/ndss.2017.23227 10.1007/978-3-540-30108-0_14 10.1109/SP40000.2020.00061 10.1109/TSE.1984.5010277 10.1109/52.566430 10.1145/3133956.3134098 10.1145/3093336.3037739 10.1145/2810103.2813608 10.1109/TSE.1987.226478 10.1145/3548606.3560595 10.1145/2815400.2815402 10.1109/SP.1982.10014 10.1145/3132747.3132782 10.1145/1629575.1629596 10.1109/JSAC.2002.806121 10.1145/362575.362577 10.1145/2676726.2676975 10.1145/3192366.3192381 10.1145/2872362.2872404 10.1007/3-540-51305-1_7 10.1145/3586040 10.1109/TDSC.2024.3375311 |
| ContentType | Journal Article |
| Copyright | Copyright IEEE Computer Society 2025 |
| Copyright_xml | – notice: Copyright IEEE Computer Society 2025 |
| DBID | 97E RIA RIE AAYXX CITATION JQ2 |
| DOI | 10.1109/TDSC.2025.3594594 |
| DatabaseName | IEEE All-Society Periodicals Package (ASPP) 2005–Present IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Electronic Library (IEL) CrossRef ProQuest Computer Science Collection |
| DatabaseTitle | CrossRef ProQuest Computer Science Collection |
| DatabaseTitleList | ProQuest Computer Science Collection |
| Database_xml | – sequence: 1 dbid: RIE name: IEEE Electronic Library (IEL) url: https://ieeexplore.ieee.org/ sourceTypes: Publisher |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 1941-0018 |
| EndPage | 6997 |
| ExternalDocumentID | 10_1109_TDSC_2025_3594594 11106232 |
| Genre | orig-research |
| GrantInformation_xml | – fundername: Natural Science Foundation of China grantid: U2341212; 62132014 – fundername: Zhejiang Science and Technology Plan grantid: 2022C01045 |
| GroupedDBID | .4S .DC 0R~ 29I 4.4 5GY 5VS 6IK 7WY 8FE 8FG 8FL 8R4 8R5 97E AAJGR AASAJ AAWTH ABAZT ABJCF ABQJQ ABUWG ABVLG ACGFO ACIWK AENEX AETIX AFFHD AFKRA AGQYO AGSQL AHBIQ AIBXA AKJIK AKQYR ALMA_UNASSIGNED_HOLDINGS ARAPS ARCSS ATWAV AZQEC BEFXN BENPR BEZIV BFFAM BGLVJ BGNUA BKEBE BPEOZ BPHCQ CCPQU CS3 DU5 DWQXO EBS EDO EJD FRNLG GNUQQ HCIFZ HZ~ IEDLZ IFIPE IPLJI ITG ITH JAVBF K60 K6V K6~ K7- L6V LAI M0C M43 M7S O9- OCL P2P P62 PHGZM PHGZT PQBIZ PQBZA PQGLB PQQKQ PROAC PTHSS Q2X RIA RIE RNI RNS RZB AAYXX CITATION JQ2 |
| ID | FETCH-LOGICAL-c163t-aaaefb9d02893eb3ba0c9629cd371437ac72da8f2ddf0c071b3fa462a81bd7d13 |
| IEDL.DBID | RIE |
| ISSN | 1545-5971 |
| IngestDate | Thu Nov 13 16:22:52 EST 2025 Sat Nov 29 06:48:38 EST 2025 Wed Nov 19 08:27:18 EST 2025 |
| IsPeerReviewed | false |
| IsScholarly | true |
| Issue | 6 |
| Language | English |
| License | https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html https://doi.org/10.15223/policy-029 https://doi.org/10.15223/policy-037 |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c163t-aaaefb9d02893eb3ba0c9629cd371437ac72da8f2ddf0c071b3fa462a81bd7d13 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| ORCID | 0000-0002-1969-2591 0000-0002-2284-1383 0000-0002-9671-7836 0009-0007-4527-2500 |
| PQID | 3271190086 |
| PQPubID | 27603 |
| PageCount | 15 |
| ParticipantIDs | crossref_primary_10_1109_TDSC_2025_3594594 proquest_journals_3271190086 ieee_primary_11106232 |
| PublicationCentury | 2000 |
| PublicationDate | 2025-Nov.-Dec. |
| PublicationDateYYYYMMDD | 2025-11-01 |
| PublicationDate_xml | – month: 11 year: 2025 text: 2025-Nov.-Dec. |
| PublicationDecade | 2020 |
| PublicationPlace | Washington |
| PublicationPlace_xml | – name: Washington |
| PublicationTitle | IEEE transactions on dependable and secure computing |
| PublicationTitleAbbrev | TDSC |
| PublicationYear | 2025 |
| Publisher | IEEE IEEE Computer Society |
| Publisher_xml | – name: IEEE – name: IEEE Computer Society |
| References | ref13 ref12 ref56 ref15 ref14 Nipkow (ref33) 2002 ref58 Mantel (ref25) 2007 ref52 ref11 Chajed (ref53) 2022 ref10 Eggert (ref35) 2011 ref54 Białas (ref37) 2007 Sigurbjarnarson (ref49) 2016 ref18 (ref19) 2013 (ref1) 2015 ref51 Shinde (ref50) 2020 (ref27) 2023 ref45 ref48 ref47 ref42 (ref22) 2021 ref41 ref44 Infrastructure (ref26) 2002 ref43 Corporation (ref29) 2010 ref8 Rushby (ref7) 1992 ref9 ref3 (ref16) 2022 Gu (ref46) 2016 ref40 Machiry (ref5) 2017 Shinde (ref24) 2020 Cloosters (ref4) 2020 (ref38) 2020 ref36 ref31 ref30 (ref17) 1999 ref2 Blasum (ref34) 2015 ref39 Alves (ref28) 2004 ref23 Busch (ref6) 2024 (ref20) 2019 (ref21) 2010 Chajed (ref55) 2021 Li (ref57) 2022 Zhao (ref32) 2019; 16 |
| References_xml | – volume-title: Isabelle/HOL: A Proof Assistant for Higher-Order Logic year: 2002 ident: ref33 doi: 10.1007/3-540-45949-9 – ident: ref45 doi: 10.1007/978-3-319-17524-9_26 – year: 2015 ident: ref34 article-title: Used formal methods – year: 2020 ident: ref38 article-title: TEE Protection Profile V1.3 GPD_SPE_021 – volume-title: Common Criteria for Information Technology Security Evaluation year: 2002 ident: ref26 – start-page: 523 volume-title: Proc. 29th USENIX Secur. Symp. year: 2020 ident: ref24 article-title: BesFS: A POSIX filesystem for enclaves with a mechanized safety proof – ident: ref36 doi: 10.1016/j.tcs.2010.08.013 – ident: ref18 doi: 10.1109/Trustcom.2015.400 – year: 2019 ident: ref20 article-title: Guard your data with the qualcomm snapdragon mobile platform – ident: ref3 doi: 10.1145/3274694.3274704 – year: 2011 ident: ref35 article-title: Security via noninterference: Analyzing information flows – start-page: 447 volume-title: Proc. 16th USENIX Symp. Operating Syst. Des. Implementation year: 2022 ident: ref53 article-title: Verifying the DaisyNFS concurrent and crash-safe file system with sequential reasoning – year: 2023 ident: ref27 article-title: MiTEE – volume: 16 start-page: 127 issue: 1 volume-title: IEEE Trans. Dependable Secure Comput. year: 2019 ident: ref32 article-title: Refinement-based specification and security analysis of separation kernels – start-page: 223 volume-title: Proc. 2007 Int. Conf. Secur. Manage. year: 2007 ident: ref37 article-title: Modeling the security objectives according to the common criteria methodology – ident: ref40 doi: 10.1007/BFb0058022 – ident: ref51 doi: 10.1145/3341301.3359632 – ident: ref39 doi: 10.1109/ICSE.2012.6227120 – start-page: 423 volume-title: Proc. 15th USENIX Symp. Operating Syst. Des. Implementation year: 2021 ident: ref55 article-title: Gojournal: A verified, concurrent, crash-safe journaling system – year: 1999 ident: ref17 article-title: GlobalPlatform homepage – year: 2010 ident: ref29 article-title: Xiaomi – ident: ref43 doi: 10.1007/BF01214918 – year: 2010 ident: ref21 article-title: TEE client API specification – start-page: 465 volume-title: Proc. 16th USENIX Symp. Operating Syst. Des. Implementation year: 2022 ident: ref57 article-title: Design and verification of the arm confidential compute architecture – start-page: 653 volume-title: Proc. 12th USENIX Symp. Operating Syst. Des. Implementation year: 2016 ident: ref46 article-title: CertiKOS: An extensible architecture for building certified concurrent OS kernels – volume-title: Proc. Netw. Distrib. Syst. Secur. Symp. year: 2017 ident: ref5 article-title: Boomerang: Exploiting the semantic gap in trusted execution environments doi: 10.14722/ndss.2017.23227 – ident: ref10 doi: 10.1007/978-3-540-30108-0_14 – ident: ref2 doi: 10.1109/SP40000.2020.00061 – year: 2007 ident: ref25 article-title: Guideline for the development and evaluation of formal security policy models in the scope of itsec and common criteria – start-page: 841 volume-title: Proc. 29th USENIX Secur. Symp. year: 2020 ident: ref4 article-title: TeeRex: Discovery and exploitation of memory corruption vulnerabilities in SGX enclaves – ident: ref41 doi: 10.1109/TSE.1984.5010277 – ident: ref42 doi: 10.1109/52.566430 – year: 2022 ident: ref16 article-title: TEE System Architecture v1.3 GPD_SPE_009 – ident: ref23 doi: 10.1145/3133956.3134098 – ident: ref15 doi: 10.1145/3093336.3037739 – year: 2004 ident: ref28 article-title: Trustzone : Integrated hardware and software security – ident: ref13 doi: 10.1145/2810103.2813608 – year: 2021 ident: ref22 article-title: TEE internal core API specification – ident: ref9 doi: 10.1109/TSE.1987.226478 – ident: ref14 doi: 10.1145/3548606.3560595 – ident: ref54 doi: 10.1145/2815400.2815402 – ident: ref8 doi: 10.1109/SP.1982.10014 – ident: ref12 doi: 10.1145/3132747.3132782 – start-page: 5537 volume-title: Proc. 33rd USENIX Secur. Symp. year: 2024 ident: ref6 article-title: GlobalConfusion: TrustZone trusted application 0-days by design – volume-title: Noninterference, Transitivity, and Channel-Control Security Policies year: 1992 ident: ref7 – ident: ref44 doi: 10.1145/1629575.1629596 – ident: ref11 doi: 10.1109/JSAC.2002.806121 – ident: ref31 doi: 10.1145/362575.362577 – ident: ref47 doi: 10.1145/2676726.2676975 – ident: ref48 doi: 10.1145/3192366.3192381 – ident: ref52 doi: 10.1145/2872362.2872404 – year: 2015 ident: ref1 article-title: The trusted execution environment: Delivering enhanced security at a lower cost to the mobile market – ident: ref30 doi: 10.1007/3-540-51305-1_7 – start-page: 523 volume-title: Proc. 29th USENIX Secur. Symp. year: 2020 ident: ref50 article-title: BesFS: A POSIX filesystem for enclaves with a mechanized safety proof – year: 2013 ident: ref19 article-title: OP-TEE – ident: ref58 doi: 10.1145/3586040 – ident: ref56 doi: 10.1109/TDSC.2024.3375311 – start-page: 1 volume-title: Proc. 12th USENIX Conf. Operating Syst. Des. Implementation year: 2016 ident: ref49 article-title: Push-button verification of file systems via crash refinement |
| SSID | ssj0024894 |
| Score | 2.4080575 |
| Snippet | Trusted Execution Environment (TEE) provides isolation for sensitive data in electronic devices and its compromise can lead to enormous losses. TEE's... Trusted Execution Environment (TEE) provides isolation for sensitive data in electronic devices and its compromise can lead to enormous losses. TEE’s... |
| SourceID | proquest crossref ieee |
| SourceType | Aggregation Database Index Database Publisher |
| StartPage | 6983 |
| SubjectTerms | Application programming interface Application programming interfaces Certification Criteria Formal method Formal verification globalplatform Information flow information-flow security Kernel Memory management Monitoring Security Source coding Switches Theorem proving trusted execution environment Verification |
| Title | Tacco: A Framework for Ensuring the Security of Real-World TEEs via Formal Verification |
| URI | https://ieeexplore.ieee.org/document/11106232 https://www.proquest.com/docview/3271190086 |
| Volume | 22 |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVIEE databaseName: IEEE Electronic Library (IEL) customDbUrl: eissn: 1941-0018 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0024894 issn: 1545-5971 databaseCode: RIE dateStart: 20040101 isFulltext: true titleUrlDefault: https://ieeexplore.ieee.org/ providerName: IEEE |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3NS8MwFA86PHhxfkycTsnBk9Ctbdqm8TZmiwcZ4urcraRJCgNZZd329_uSpgwRD956aEN5Ly_v9_I-fgjdE1ZQqULiFExIB_x15MQq0nzEkQo4jzxhut7nL3Q6jRcL9mqb1U0vjFLKFJ-poX40uXxZia2-KhuBXbrgruHEPaSUNs1a-8F6sWE91JDAAZTs2RSm57JR9jSbQCjoh0MSsiBkwQ8nZFhVfh3Fxr-k3X_-2Sk6sUASjxvNn6EDtTpH3ZakAVubvUAfGReiesRjnLZ1WBiAKk5WtelQxIAA8cyy2OGqxG8AHR1TY4OzJKnxbslxqpHtJ57Ddi3tJV8PvadJNnl2LJuCIwBzbRzOuSoLJnVqkUAIXXBXsMgHFemhfYRyQX3J49KXsnQFII-ClDyIfA7AVlLpkUvUWVUrdYVwJJiStGRcT_OSpYwpjwQllAlVFFK5ffTQijf_aoZm5CbYcFmudZFrXeRWF33U0_Lcv2hF2UeDViO5tas6Jz71AMJAHHb9x2c36Fiv3rQLDlBns96qW3Qkdptlvb4zW-Ybpmi_Hg |
| linkProvider | IEEE |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3NS8MwFA-igl6cHxOnU3PwJHRrm7ZpvI25MXEOcXXuVtIkhYFssm77-31JU4aIB289tKS8l5f3e3kfP4TuCMuoVCFxMiakA_46cmIVaT7iSAWcR54wXe-TIR2N4umUvdpmddMLo5QyxWeqpR9NLl8uxFpflbXBLl1w13Di7oVB4Htlu9Z2tF5seA81KHAAJ3s2iem5rJ08jrsQDPphi4QsCFnwww0ZXpVfh7HxMP3aP__tGB1ZKIk7pe5P0I6an6JaRdOArdWeoY-EC7F4wB3cryqxMEBV3JsXpkcRAwbEY8tjhxc5fgPw6JgqG5z0egXezDjua2z7iSewYXN7zVdH7_1e0h04lk_BEYC6Vg7nXOUZkzq5SCCIzrgrWOSDkvTYPkK5oL7kce5LmbsCsEdGch5EPgdoK6n0yDnanS_m6gLhSDAlac64nuclcxlTHglKKBMqy6RyG-i-Em_6VY7NSE244bJU6yLVukitLhqoruW5fdGKsoGalUZSa1lFSnzqAYiBSOzyj89u0cEgeRmmw6fR8xU61CuVzYNNtLtartU12heb1axY3pjt8w3DK8Jl |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Tacco%3A+A+Framework+for+Ensuring+the+Security+of+Real-World+TEEs+via+Formal+Verification&rft.jtitle=IEEE+transactions+on+dependable+and+secure+computing&rft.au=Hu%2C+Jilin&rft.au=Zhao%2C+Yongwang&rft.au=Pan%2C+Shuangquan&rft.au=Ding%2C+Zuohua&rft.date=2025-11-01&rft.issn=1545-5971&rft.eissn=1941-0018&rft.volume=22&rft.issue=6&rft.spage=6983&rft.epage=6997&rft_id=info:doi/10.1109%2FTDSC.2025.3594594&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_TDSC_2025_3594594 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1545-5971&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1545-5971&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1545-5971&client=summon |