Journal Home > Volume 28 , Issue 1

A trusted execution environment (TEE) is a system-on-chip and CPU system with a wide security solution available on today’s Arm application (APP) processors, which dominate the smartphone market. Generally, mobile APPs create a trusted application (TA) in the TEE to process sensitive information, such as payment or message encryption, which is transparent to the APPs running in the rich execution environments (REEs). In detail, the REE and TEE interact and eventually send back the results to the APP in the REE through the interface provided by the TA. Such an operation definitely increases the overhead of mobile APPs. In this paper, we first present a comprehensive analysis of the performance of open-source TEE encrypted text. We then propose a high energy-efficient task scheduling strategy (ETS-TEE). By leveraging the deep learning algorithm, our policy considers the complexity of TA tasks, which are dynamically scheduled between modeling on the local device and offloading to an edge server. We evaluate our approach on Raspberry Pi 3B as the local mobile device and Jetson TX2 as the edge server. The results show that compared with the default scheduling strategy on the local device, our approach achieves an average of 38.0 % energy reduction and 1.6חspeedup. This greatly reduces the performance loss caused by mobile devices in order to protect the safe execution of applications, so that the trusted execution environment has both security and high performance.


menu
Abstract
Full text
Outline
About this article

ETS-TEE: An Energy-Efficient Task Scheduling Strategy in a Mobile Trusted Computing Environment

Show Author's information Hai Wang1( )Lu Cai1Xuan Hao1Jie Ren2 ( )Yuhui Ma1
School of Information Technology, Northwest University, Xi’an 710127, China
School of Computer Science, Shaanxi Normal University, Xi’an 710061, China

Abstract

A trusted execution environment (TEE) is a system-on-chip and CPU system with a wide security solution available on today’s Arm application (APP) processors, which dominate the smartphone market. Generally, mobile APPs create a trusted application (TA) in the TEE to process sensitive information, such as payment or message encryption, which is transparent to the APPs running in the rich execution environments (REEs). In detail, the REE and TEE interact and eventually send back the results to the APP in the REE through the interface provided by the TA. Such an operation definitely increases the overhead of mobile APPs. In this paper, we first present a comprehensive analysis of the performance of open-source TEE encrypted text. We then propose a high energy-efficient task scheduling strategy (ETS-TEE). By leveraging the deep learning algorithm, our policy considers the complexity of TA tasks, which are dynamically scheduled between modeling on the local device and offloading to an edge server. We evaluate our approach on Raspberry Pi 3B as the local mobile device and Jetson TX2 as the edge server. The results show that compared with the default scheduling strategy on the local device, our approach achieves an average of 38.0 % energy reduction and 1.6חspeedup. This greatly reduces the performance loss caused by mobile devices in order to protect the safe execution of applications, so that the trusted execution environment has both security and high performance.

Keywords: trusted execution environment, mobile system, task scheduling strategy, optimization of energy efficiency

References(25)

[1]
China Internet Network Information Center, The 47th statistical report on internet development in China, http://www.cnnic.cn/hlwfzyj/hlwxzbg/hlwtjbg/202102/t20210203 71361.htm, 2021.
[2]
IBM Security, Data breach costs report for 2020, https://www.ibm.com/security/data-breach, 2020.
[3]
ARM, Introducing arm trustzone, https://developer.arm.com/technologies/trustzone, 2021.
[4]
J. Ren, X. M. Wang, J. B. Fang, Y. S. Feng, D. X. Zhu, Z. C. Luo, J. Zheng, and Z. Wang, Proteus: Network-aware web browsing on heterogeneous mobile systems, in Proc. 14th ACM International Conference on Emerging Networking Experiments and Technologies (CoNEXT), Heraklion, Greece, 2018, pp. 379–392.
[5]
X. M. Wang, L. Li, J. Li, and Z. Q. Li, A turbo Q-learning (TQL) for energy efficiency optimization in heterogeneous networks, Entropy, vol. 22, no. 9, p. 957, 2020.
[6]
Z. N. Mohammad, F. Farha, A. O. M. Abuassba, S. K. Yang, and F. Zhou, Access control and authorization in smart homes: A survey, Tsinghua Science and Technology, vol. 26, no. 6, pp. 906–917, 2021.
[7]
Linaro, Open portable trusted execution environment, https://www.op-tee.org/, 2021.
[8]
Y. Fan, S. L. Liu, G. Tan, and F. Qiao, Fine-grained access control based on trusted execution environment, Future Generation Computer Systems, vol. 109, pp. 551–561, 2020.
[9]
U. Lee and C. Park, SofTEE: Software-based trusted execution environment for user applications, IEEE Access, vol. 8, no. 99, pp. 121874–121888, 2020.
[10]
H. Oh, K. Nam, S. Jeon, Y. Cho, and Y. Paek, MeetGo: A trusted execution environment for remote applications on FPGA, IEEE Access, vol. 9, pp. 51313–51324, 2021.
[11]
Y. Wang, J. Li, S. Zhao, and F. Yu, Hybridchain: A novel architecture for confidentiality-preserving and performant permissioned blockchain using trusted execution environment, IEEE Access, vol. 8, pp. 190652–190662, 2020.
[12]
J. Chen, X. X. Qi, F. H. Wu, J. B. Fang, Y. Dong, Y. Yuan, Z. Wang, and K. Q. Li, More bang for your buck: Boosting performance with capped power consumption, Tsinghua Science and Technology, vol. 26, no. 3, pp. 370–383, 2021.
[13]
K. Suzaki, K. Nakajima, T. Oi, and A. Tsukamoto, TS-Perf: General performance measurement of trusted execution environment and rich execution environment on Intel SGX, Arm TrustZone, and RISC-V keystone, IEEE Access, vol. 9, pp. 133520–133530, 2021.
[14]
J. Amacher and V. Schiavoni, On the performance of ARM trustzone, Distributed Applications and Interoperable Systems, .
[15]
C. Xie, X. L. Chai, and X. You, Research on scheduling strategy of dual-operating system based on trustzone technology, Microcontrollers & Embedded Systems, vol. 20, no. 11, pp.71–74, 2020.
[16]
L. Y. Ran, Research on efficient cloud task scheduling algorithm based on deep reinforcement learning, Master dissertation, Chongqing Institute of Green and Intelligent Technology, University of Chinese Academy of Sciences, China, 2020.
[17]
J. Chen, J. Zhang, H. Z. Tian, C. X. Song, and W. Zou, A method for virtual machine energy consumption model building by LSTM cyclic neural network, Transducer and Microsystem Technologies, vol. 39, no. 9, pp. 16–19, 23, 2020.
[18]
Y. He and S. X. Liu, The scheduling policy of linux, Electronic Science and Technology, no. 5, pp. 31–34, 38, 2004.
[19]
Z. Zhou, Y. J. M. Yuan, and F. M. Li, Energy consumption modeling and quantitative calculation of servers in cloud data center, Journal of Hunan University (Natural Science Edition), vol. 48, no. 4, pp. 36–44, 2021.
[20]
J. W. Li, Z. Liu, Z. J. Lai, and F. Yin, Study on smart phone power consumption test based on user experience, Telecommunication Network Technology, no. 10, pp. 62–65, 2014.
[21]
J. Ren, L. Gao, J. L. Yu, and L. Yuan, Energy-efficient deep learning task scheduling strategy for edge device, Chinese Journal of Computers, vol. 43, no. 3, pp. 440–452, 2020.
[22]
M. F. Su, G. J. Wang, and R. F. Li, Resource deployment with prediction and task scheduling optimization in edge cloud collaborative computing, Journal of Computer Research and Development, vol. 58, no. 11, pp. 2558–2570, 2021.
[23]
Y. I. Kurniawan, T. Cahyono, Nofiyati, E. Maryanto, A. Fadli, and N. R. Indraswari, Preprocessing using correlation based features selection on naive bayes classification, IOP Conference Series: Materials Science and Engineering, vol. 982, no. 1, p. 012012, 2020.
[24]
S. Mallika, An efficient machine leaning based gene expression cancer diagnosis, Software Engineering, vol. 5, no. 9, pp. 336–341, 2013.
[25]
C. Du, J. H. Shao, W. Yang, Z. S. Wang, L. J. Deng, and H. J. Shen, Support vector machine indoor visible light positioning optimized by grid search method, (in Chinese), Laser Journal, vol. 42, no. 3, pp. 104–109, 2021.
Publication history
Copyright
Acknowledgements
Rights and permissions

Publication history

Received: 03 November 2021
Accepted: 18 November 2021
Published: 21 July 2022
Issue date: February 2023

Copyright

© The author(s) 2023.

Acknowledgements

This work was supported by the National Natural Science Foundation of China (No. 61902229) and Fundamental Research Funds for the Central Universities (No. GK202103084) .

Rights and permissions

The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return