What is a trusted execution environment (TEE)? Definition from TechTarget (2024)

What is a trusted execution environment (TEE)? Definition from TechTarget (1)

By

  • Corinne Bernstein

What is a trusted execution environment (TEE)?

A trusted execution environment (TEE) is an area on the main processor of a device that is separated from the system's main operating system (OS). It ensures data is stored, processed and protected in a secure environment. TEEs provide protection for anything connected, such as a trusted application (TA), by enabling an isolated, cryptographic electronic structure and end-to-end security. This includes the execution of authenticated code, confidentiality, authenticity, privacy, system integrity and data access rights.

As demand for digital trust grows and concern over securing connected devices rises, TEEs have gained significance. The concept of a TEE is not brand-new, but it is no longer confined to use in high-end technology. TEEs are used widely in complex devices, such as smartphones, tablets and set-top boxes. TEEs are also used by manufacturers of constrained chipsets and internet of things (IoT) devices in sectors such as industrial automation, automotive and healthcare, which recognize its value in protecting connected things.

Running parallel to the OS and using both hardware and software, a TEE is intended to be more secure than the traditional processing environment. This is sometimes referred to as a rich operating system execution environment, or REE, where the device OS and applications run.

Why is TEE important?

Often, especially in the case of smartphones, devices hold a combination of personal and professional data. For example, mobile devices with apps surrounding payment transactions will hold sensitive data. TEEs can help solve significant problems for anyone concerned with protecting data and play an increasingly central role in preventing hacking, data breaches and use of malware.

In any situation where sensitive data is being held on a device, TEEs can play an important role in ensuring a secure, connected platform with no additional limitations on device speed, computing power or memory.

How does TEE work?

Even though a TEE is isolated from the rest of the device, a trusted application that runs in a TEE will typically have access to the full power available of a device's processor and memory. In addition, contained applications within a TEE will be separated through software and cryptographic functions. A TEE can also be set to only accept previously authorized code.

How a TEE is implemented will differ depending on the use case, such as mobile payments, mobile identity, IoT or content protection. Still, the fundamental concepts stay the same -- trust, security and isolation of sensitive data.

Although a secure element requires no industry standards, a TEE does employ a set of industry standards to manage many remote devices at one time. These standards relate to the operations of encryption key management, end-to-end security and lifecycle applications. Service providers, mobile network operators, OS developers, application developers, device manufacturers, platform providers and silicon vendors are all contributing to efforts to standardize TEEs.

Following the TEE isolation philosophy, TEE remote management is designed so that specific remote managers can receive control of a subset of applications, but cannot interfere with the rest of those in the TEE. For example, an original equipment manufacturer and a bank could manage their TAs, but neither could interfere with the others.

Applications and services

Applications inside the TEE are considered trusted applications. The data stored on and processed by TAs is protected, and interactions -- whether between applications or the device and end user -- are executed securely.

TEEs enable the following services:

  • Secure peripheral access. TEEs can directly access and secure peripherals such as the touchscreen or display, offering protection for fingerprint sensors, cameras, microphones and speakers.
  • Secure communication with remote entities. These environments can secure data, communications and cryptographic operations. Encryption private and public keys are stored, managed and used only within the secure environment.
  • Trusted device identity and authentication. Some TEEs use Roots of Trust, which enable the legitimacy of a device to be verified by the connected service with which it is trying to enroll.

How TEE was developed

TEEs were created to further secure previously trusted platforms. In the mid-2000s, the implementation of TEEs began to become a standards-based approach for internet-connected devices. More organizations began developing TEEs, such as Trusted Logic and Texas Instruments in 2004. In 2006, Arm developed a commercialized product for TEE called TrustZone. That same year, the Open Mobile Terminal Platform wrote the first set of requirements for trusted environments, which were revised again in 2008.

The 2010s saw a growth in the use of TEEs. In 2012, GlobalPlatform and the Trusted Computer Group began working together to create another set of specifications for TEE, used in conjunction with the Trusted Platform Module. Since then, GlobalPlatform has been the driving force behind TEE standardization.

TEE current and future uses

TEE is not an emerging technology. For example, apps such as Samsung Pay or WeChat Pay, and many of the leading Android device makers' flagship phones, all use a TEE. In this way, TEE has become a central concept when considering sensitive data security in smartphones.

The increased use of IoT is also expanding the need for trusted identification to new connected devices. TEE is one technology helping manufacturers, service providers and consumers to protect their devices, intellectual property and sensitive data.

The trusted execution environment is already bringing value to a range of device types and sectors. The technology opens up a number of options and possibilities for hardware isolation. For example, developers can add additional value to their services by using TEEs with complementary technologies such as digital holograms that sit alongside TEEs to add value for service providers and device makers.

This was last updated in March 2023

Continue Reading About trusted execution environment (TEE)

  • Trusted execution environments: What, how and why?
  • How public cloud vendors tackle confidential computing
  • Confidential computing promises secure cloud apps
  • Consider IoT TPM security to augment existing protection

Related Terms

change control
Change control includes the various steps needed to process changes made to a product or system. Completion of change controls in...Seecompletedefinition
continuous delivery (CD)
Continuous delivery (CD) is an approach for software delivery in which development teams produce and test code in short but ...Seecompletedefinition
What is IT/OT convergence? Everything you need to know
IT/OT convergence is the integration of information technology (IT) systems with operational technology (OT) systems.Seecompletedefinition

Dig Deeper on Systems automation and orchestration

What is a trusted execution environment (TEE)? Definition from TechTarget (2024)

FAQs

What is a trusted execution environment (TEE)? Definition from TechTarget? ›

A trusted execution environment (TEE) is an area on the main processor of a device that is separated from the system's main operating system (OS). It ensures data is stored, processed and protected in a secure environment.

What is the trusted execution environment? ›

A Trusted Execution Environment (TEE) is a segregated area of memory and CPU that is protected from the rest of the CPU using encryption, any data in the TEE can't be read or tampered with by any code outside that environment. Data can be manipulated inside the TEE by suitably authorized code.

What does TEE mean in computing? ›

A Trusted Execution Environment (TEE) is an environment for executing code, in which those executing the code can have high levels of trust in that surrounding environment, because it can ignore threats from the rest of the device.

What is the trusted execution environment in Blockchain? ›

A TEE is an isolated, secure section of a computer that is used to perform sensitive operations such as generating digital signatures. The cryptographic keys and code are hosted within the TEE, and the signature process involves data going in and a digital signature coming out.

What is the trusted execution environment in IOT? ›

A trusted execution environment (TEE) is a secure area of a device's hardware and software, designed to protect certain data and processes from external tampering or interference. The Pebble Tracker, from IoTeX, uses a TEE and thus can be used when the greatest degree of data integrity is required.

What does the TEE stand for? ›

A transesophageal echocardiogram (TEE) is an imaging test that uses sound waves to produce high-quality, moving pictures of the heart. An echocardiogram (echo) shows the size and shape of the heart and details of the heart's internal structures.

What is TEE service? ›

Trusty is a secure Operating System (OS) that provides a Trusted Execution Environment (TEE) for Android. The Trusty OS runs on the same processor as the Android OS, but Trusty is isolated from the rest of the system by both hardware and software. Trusty and Android run parallel to each other.

What does my tee mean? ›

Your TEE (Total Energy Expenditure) is the number of calories you burn in a typical day. If your TEE is higher than the number of calories you take in each day, then you'll continue to lose weight. If your TEE is lower than the calories you take in, you will gain weight.

Why do we use tee? ›

The tee command is normally used to split the output of a program so that it can be both displayed and saved in a file. The command can be used to capture intermediate output before the data is altered by another command or program. The tee command reads standard input, then writes its content to standard output.

What is the purpose of the tee command? ›

The tee command, used with a pipe, reads standard input, then writes the output of a program to standard output and simultaneously copies it into the specified file or files. Use the tee command to view your output immediately and at the same time, store it for future use.

What is TEE in blockchain? ›

A trusted execution environment (TEE) is a secure area of a main processor. It helps code and data loaded inside it to be protected with respect to confidentiality and integrity.

What is trusted execution engine interface? ›

Intel® Trusted Execution Technology is a set of hardware extensions to Intel® processors and chipsets that enhance the digital office platform with security capabilities such as measured launch and protected execution.

How does a trusted execution environment work? ›

TEEs provide protection for anything connected, such as a trusted application (TA), by enabling an isolated, cryptographic electronic structure and end-to-end security. This includes the execution of authenticated code, confidentiality, authenticity, privacy, system integrity and data access rights.

What is the difference between TEE and HSM? ›

Although there is some overlap between TEEs, TPMs, and HSMs, they are not the same and do not provide identical benefits. Like TPMs, HSMs also make physical tampering obvious, but they tend to provide higher levels of protection than both TPMs and TEEs.

What is the difference between ATF and TEE? ›

TEE is just a moniker where OP-TEE is a concrete implementation. ATF (Trusted firmware) is primarily concerned with a secure boot mechanics. When the system boots, everything must be trusted.

What is the difference between trusted execution environment and TPM? ›

TEE provides a secure execution environment within a processor, while TPM is a dedicated hardware component focused on secure storage and cryptographic operations.

What is the trusted execution environment on Android? ›

A trusted execution environment (TEE) is an area on the main processor of a device that is separated from the system's main operating system (OS). It ensures data is stored, processed and protected in a secure environment.

What is the difference between trusted execution environment and rich execution environment? ›

TEEs run their instance of an operating system known as Trusted OS, and the apps allowed to run in this isolated environment are referred to as Trusted Applications (TA). Untrusted apps run on an open part of the larger operating system referred to as the Rich Execution Environment (REE).

What is the environment of execution of a program? ›

The Execution Environment refers to the environment in which a software program or application runs. It encompasses all the necessary hardware, software, and system components required to execute the code, including operating systems, libraries, and drivers.

Top Articles
Latest Posts
Article information

Author: Dong Thiel

Last Updated:

Views: 5785

Rating: 4.9 / 5 (79 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Dong Thiel

Birthday: 2001-07-14

Address: 2865 Kasha Unions, West Corrinne, AK 05708-1071

Phone: +3512198379449

Job: Design Planner

Hobby: Graffiti, Foreign language learning, Gambling, Metalworking, Rowing, Sculling, Sewing

Introduction: My name is Dong Thiel, I am a brainy, happy, tasty, lively, splendid, talented, cooperative person who loves writing and wants to share my knowledge and understanding with you.