, ARM. Markets: Wearables, 2017.

F. Bao and I. Chen, Dynamic Trust Management for Internet of Things Applications, International Workshop on Self-aware Internet of Things, pp.1-6, 2012.

M. Bellare and B. Yee, Forward Integrity for Secure Audit Logs, 1997.

B. Böck, D. Huemer, and A. M. Tjoa, Towards More Trustable Log Files for Digital Forensics by Means of Trusted Computing, 24th International Conference on Advanced Information Networking and Applications, pp.1020-1027, 2010.

E. Brickell and J. Li, Enhanced Privacy ID from Bilinear Pairing for Hardware Authentication and Attestation, International Journal of Information Privacy, Security and Integrity, vol.1, issue.1, pp.3-33, 2011.

D. Chen and M. Wang, A Home Security ZigBee Network for Remote Monitoring Applications, International Conference on Wireless, Mobile and Multimedia Networks, 2006.

C. N. Chong, Z. Peng, and P. H. Hartel, Secure Audit Logging with TamperResistant Hardware, Security and Privacy in the Age of Uncertainty: IFIP TC11 18th International Conference on Information Security, pp.73-84, 2003.

V. Costan and S. Devadas, Intel SGX Explained. IACR Cryptology ePrint Archive, p.86, 2016.

. Globalplatform, TEE Protection Profile (v1.2), 2014.

. Globalplatform, TEE Internal Core API (v1.1.1), 2016.

, GlobalPlatform. TEE System Architecture, p.2017

G. Hartung, Attacks on Secure Logging Schemes. IACR Cryptology ePrint Archive, p.95, 2017.
DOI : 10.1007/978-3-319-70972-7_14

J. E. Holt, Logcrypt: Forward Security and Public Verification for Secure Audit Logs, Proceedings of the 2006 Australasian Workshops on Grid Computing and E-research, pp.203-211, 2006.

, Information Security Management Systems, Requirements, International Standards Organisation. ISO/IEC 27001:20133-Information Technology, Security Techniques, 2013.

V. Karande, E. Bauman, Z. Lin, and L. Khan, SGX-Log: Securing System Logs With SGX, Proceedings of the 2017 Asia Conference on Computer and Communications Security, ASIA CCS '17, pp.19-30, 2017.

K. Kent and M. Souppaya, Guide to Computer Security Log Management, NIST Special Publication, vol.92, 2006.

H. Krawczyk, Cryptographic Extraction and Key Derivation: the HKDF Scheme, Advances in Cryptology, 30th Annual Cryptology Conference (CRYPTO 2010), pp.631-648, 2010.

H. Krawczyk and P. Eronen, RFC 5869-HMAC-based Extract-and-expand Key Derivation Function (HKDF), 2010.
DOI : 10.17487/rfc5869

URL : https://www.rfc-editor.org/rfc/pdfrfc/rfc5869.txt.pdf

D. Ma and G. Tsudik, A New Approach to Secure Logging, ACM Transactions on Storage, vol.5, issue.1, 2009.

J. M. Mccune, Y. Li, N. Qu, Z. Zhou, A. Datta et al., TrustVisor: Efficient TCB Reduction and Attestation, 2010 IEEE Symposium on Security and Privacy, pp.143-158, 2010.

N. Micallef, H. G. Kayac?k, M. Just, L. Baillie, and D. Aspinall, Sensor Use and Usefulness: Trade-offs for Data-driven Authentication on Mobile Devices, IEEE International Conference on Pervasive Computing and Communications, pp.189-197, 2015.

H. Nguyen, B. Acharya, R. Ivanov, A. Haeberlen, L. T. Phan et al., Cloud-Based Secure Logger for Medical Devices, IEEE 1st International Conference on Connected Health: Applications, Systems and Engineering Technologies, pp.89-94, 2016.

S. Patel, H. Park, P. Bonato, L. Chan, and M. Rodgers, A Review of Wearable Sensors and Systems with Applications in Rehabilitation, Journal of Neuroengineering and Rehabilitation, vol.9, issue.1, p.21, 2012.

R. Perez, R. Sailer, and L. Van-doorn, Virtualizing the Trusted Platform Module, Proceedings of the 15th USENIX Security Symposium, pp.305-320, 2006.

P. Rashidi and A. Mihailidis, A Survey on Ambient-Assisted Living Tools for Older Adults, IEEE Journal of Biomedical and Health Informatics, vol.17, issue.3, pp.579-590, 2013.

B. Schneier and J. Kelsey, Secure audit logs to support computer forensics, ACM Transactions on Information and System Security (TISSEC), vol.2, issue.2, pp.159-176, 1999.
DOI : 10.1145/317087.317089

URL : http://www.schneier.com/paper-auditlogs.pdf

C. Shepherd, R. N. Akram, and K. Markantonakis, Establishing Mutually Trusted Channels for Remote Sensing Devices with Trusted Execution Environments, 12th International Conference on Availability, Reliability and Security

C. Shepherd, R. N. Akram, and K. Markantonakis, Towards Trusted Execution of Multi-modal Continuous Authentication Schemes, Proceedings of the 32nd Symposium on Applied Computing, pp.1444-1451, 2017.

C. Shepherd, G. Arfaoui, I. Gurulian, R. P. Lee, K. Markantonakis et al., Secure and Trusted Execution: Past, Present, and Future-A Critical Review in the Context of the Internet of Things and CyberPhysical Systems, 15th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pp.168-177, 2016.

L. Singaravelu, C. Pu, H. Härtig, and C. Helmuth, Reducing TCB Complexity for Security-Sensitive Applications: Three Case Studies, ACM SIGOPS Operating Systems Review, vol.40, pp.161-174, 2006.

A. Sinha, L. Jia, P. England, and J. R. Lorch, Continuous Tamper-proof Logging Using TPM 2.0, 7th International Conference on Trust and Trustworthy Computing, pp.19-36, 2014.
DOI : 10.21236/ada609110

URL : http://www.andrew.cmu.edu/user/liminjia/research/papers/securelogging-tr2014.pdf

. Trustonic, Adoption of Trustonic Security Platforms Passes 1 Billion Device Milestone, 2017.

A. A. Yavuz, P. Ning, and M. K. Reiter, Efficient, Compromise-Resilient and Append-Only Cryptographic Schemes for Secure Audit Logging, 2012 International Conference on Financial Cryptography and Data Security, pp.148-163, 2012.
DOI : 10.1007/978-3-642-32946-3_12

URL : http://www.cs.unc.edu/%7Ereiter/papers/2012/FC.pdf