Arm TrustZone technology is used on billions of applications processors to protect high-value code and data. Within Arm Cortex-A processors, software either resides in the secure world or the non-secure world; a switch between the two is accomplished via software referred to as the secure monitor.

What is TrustZone? "ARM® TrustZone® technology is a system-wide approach to security for a wide array of client and server computing platforms, including handsets, tablets, wearable devices and enterprise systems. Applications enabled by the technology are extremely varied but include payment protection technology, digital rights Overview of Secure Boot and Secure Firmware Update For Arm® TrustZone ® STM32 microcontrollers, a Secure Boot and Secure Firmware Update solution is provided in the corresponding STM32Cube MCU Package . Contrary to the solution proposed in the X-CUBE-SBSFU STM32Cube Expansion Package , it is based on open-source TF‑M (Trusted Firmware for Arm ® Cortex®‑M) reference implementation. GitHub - ARM-software/arm-trusted-firmware: Read-only In collaboration with interested parties, we will continue to enhance TF-A with reference implementations of Arm standards to benefit developers working with Armv7-A and Armv8-A TrustZone technology. Users are encouraged to do their own security validation, including penetration testing, on any secure world code derived from TF-A.

Oct 20, 2016

SoK: Understanding the Prevailing Security Vulnerabilities rely on trusted hardware, such as Arm TrustZone [26], which has been supplied on Arm application processors (Cortex-A) since 2004 [27] and it was recently re-engineered for the new generation of Arm microcontrollers (Cortex-M) [28]. Our work focuses primarily on the Cortex-A TrustZone implementation, which is widely used on mobile devices. trustzone Archives - CNX Software - Embedded Systems News Sep 26, 2019

ARM processors with TrustZone implement architectural Security Extensions in which each of the physical processor cores provides two virtual cores, one being considered non-secure, and called Non Secure World, the other being considered Secure and called Secure World, and a mechanism to context switch between the two, known as the monitor mode.

Arm TrustZone is a system-wide approach to embedded security option for the ARM Cortex-based processor systems. Cortex-based cores are used in everything from microcontrollers (MCUs) to high-performance processors. Arm TrustZone is an embedded security technology that starts at the hardware level by creating two Arm® TrustZone® technology provides a cost-effective methodology to isolate security critical components in a system, by hardware separating a rich operating system, from a much smaller, secure operating system. ARM TrustZone technology has been around for almost a decade. It was introduced at a time when the controversial discussion about trusted platform-modules (TPM) on x86 platforms was in full swing (TCPA, Palladium). Similar to how TPM chips were meant to magically make PCs "trustworthy", TrustZone aimed at establishing trust in ARM-based platforms. TrustZone is the name of the Security architecture in the Arm A-profile architecture. First introduced in Armv6K, TrustZone is also supported in Armv7-A and Armv8-A. TrustZone provides two execution environments with system-wide hardware enforced isolation between them, as shown in this diagram: