1.4 Test Trusted Execution Implementation
1.4 – Test Trusted Execution Implementation
Requirement Description
Verify that Trusted Execution (e.g., ARM TrustZone, Intel SGX, or equivalent) is implemented and enabled, if supported by the SoC or CPU used in the DUT. This includes confirming that the Trusted Execution Environment (TEE) is configured, active, and functioning as intended for secure code execution and key handling.
DUT Confirmation Details
OEM Statement: (Insert vendor confirmation regarding Trusted Execution support and enablement status in production units.)
Observed State: (Insert tester’s findings after verification.)
DUT Software Details
Software Name/Version: ___________________
Build Date: ___________________
Build Number: ___________________
Hash Checksum Verification for DUT’s Software Image
Algorithm Used: SHA-256 (or equivalent approved algorithm)
Expected Hash: ___________________
Calculated Hash: ___________________
Result: Pass / Fail
DUT Configuration
(Insert configuration commands or outputs used to verify TEE enablement and status.) Example:
cat /proc/cpuinfo | grep -i trustzone
dmesg | grep -i tee
tee-status
Pre-Conditions
The vendor shall provide the following:
Datasheet of the SoC being used in the device.
User Manual / Technical Specifications of the device confirming TEE support.
Code Snippets of TEE API calls, if available, to validate application integration with the TEE.
Test Plan
Total Number of Test Cases: 1
Planned Test Case:
Verification of Trusted Execution Environment (TEE) availability, enablement, and proper functioning using OEM documentation, configuration review, and runtime validation.
Test-bed Diagram with Interfaces and IPs
(Attach diagram showing DUT, tester system, secure debug connection, and relevant network interfaces used for verification.)
Last updated
Was this helpful?