- S. Taremi, “A solution to increase the security on smart phones against relay attacks,” M.S.thesis, Iran, Tehran, Shahed University, 2016 (in Persian).
- G. Arfaoui, S. Gharout, and J. Traore, “Trusted Execution Environments: A look under the hood,” in Mobile Cloud Computing, Services, and Engineering (MobileCloud), 2014 2nd IEEE International Conference on, pp. 259-266, 2014.
- N. Asokan, L. Davi, A. Dmitrienko, S. Heuser, K. Kostiainen, E. Reshetova, and A. R. Sadeghi, “Mobile Platform security,” Synthesis Lectures on Information Security, Privacy, and Trust, A Publication in Morgan & Claypool Publisher, vol. 4, pp. 1-108, 2014.
- S. A. Bailey, D. Felton, V. Galindo, F. Hauswirth, J. Hirvimies, M. Fokle, et al., “The trusted execution environment: Delivering enhanced security at a lower cost to the mobile market,” Global Platform White Paper, 2011.
- J. Bech, “LCU14-103: How to create and run Trusted Applications on OP-TEE,” Linaro, Sep. 2014.
- A. Chin, R. Palatucci, and J. Powers, “Google Wallet,” Available from: http://www.google.com/wallet/, 2014.
- J.-E. Ekberg, K. Kostiainen, and N. Asokan, “The Untapped Potential of Trusted Execution Environments on Mobile Devices,” IEEE Security & Privacy, vol. 12, pp. 29-37, 2014.
- J. E. Ekberg, “Securing Software Architectures for Trusted Processor Environments,” Ph.D. Thesis, Aalto University, 2013.
- R. Elicitation Vermaas, T. Tervonen, Y. Zhang, and J. Siljee, “The Security Risks of Mobile Payment Applications Using Near-Field Communication,” M.S. thesis, Erasmus University Rotterdam, Rotterdam, The Netherlands, 2013.
- J. Jang, S. Kong, M. Kim, D. Kim, B. Byunghoon Kang, “SeCReT: Secure Channel between Rich Execution Environment and Trusted Execution Environment,” Graduate School of Information Security, 2015.
- A. J. Jara, A. F. Alcolea, M. A. Zamora, and A. F. G. Skarmeta, “Evaluation of the security capabilities on NFC-powered devices,” in Smart Objects: Systems, Technologies and Applications (RFID Sys Tech), 2010 European Workshop on, pp. 1-9, 2010.
- M. Kerschberger, “Near Field Communication: A survey of safety and security measures,” Bachelorarbeit thesis, Vienna University of Technology, July 2011.
- F. Kvant and M. Kellner, “A Development Environment for ARM TrustZone with GlobalPlatform Support,” M.S. thesis, Lund University, LTH, 2014.
- B. Lepojevic, B. Pavlovic, and A. Radulovic, “Implementing NFC service security–SE VS TEE VS HCE,” presented at the SYMORG Conference, 2014.
- M. Mattsson, “Security and Infrastructure for Mobile Phone Payments using Near Field Communication,” M.S. thesis, KTH Royal Institute of Technology, 2010.
- T. Nyman, B. McGillion, and N. Asokan, “On Making Emerging Trusted Execution Environments Accessible to Developers,” in International Conference on Trust and Trustworthy Computing, Springer, pp. 58-67, 2015.
- M. Riyazuddin, “NFC: A review of the technology, applications and security,” ABI research- Riyazuddin, 2013.
- M. Roland, “Applying recent secure element relay attack scenarios to the real world: Google Wallet Relay Attack,” NFC Research Laboratory, Technical Report, 2012.
- O. Solsjö, “Secure key management in a trusted domain on mobile devices,” M.S. thesis, Linköpings Universitet, 2015.
- G. Platform, “TEE Secure Element API,” Global Platform technical overview, Version 1.1, 2015.
- “NVIDIA: Trusted Little Kernel (TLK),” Available from: http://nv-tegra.nvidia.com/, 2015.
- G. Platform, “TEE Internal Core API Specification,” Global Platform technical overview, Version 1.1, 2014.
- G. Platform, “TEE System Architecture,” Global Platform technical overview, Version 1.0, 2011.
|