首页 > 最新文献

Proceedings of the 6th Workshop on System Software for Trusted Execution最新文献

英文 中文
Towards Modular Trusted Execution Environments 迈向模块化可信执行环境
Pub Date : 2023-05-08 DOI: 10.1145/3578359.3593037
C. Weinhold, N. Asmussen, Diana Göhringer, M. Roitzsch
State-of-the-art implementations of Trusted Execution Environments (TEEs) present system designers and users with several problems: First, it is not possible to choose a TEE implementation independently from the instruction set architecture. Second, the security-critical functionality of such TEEs is deeply integrated into the micro-architecture of complex processor cores, making programs running in such TEEs vulnerable to side-channel attacks. And third, the interface and execution model of certain types of TEEs make it hard to integrate these TEEs with the system software. To address these issues, we propose a modular TEE design. We apply this modular design to the M3 hardware/software co-design platform and demonstrate how TEE support can be made a first-class feature at the system-architecture level.
可信执行环境(TEE)的最新实现给系统设计者和用户带来了几个问题:首先,不可能从指令集体系结构中独立选择TEE实现。其次,此类tee的安全关键功能被深度集成到复杂处理器内核的微架构中,使得在此类tee中运行的程序容易受到侧信道攻击。第三,某些类型tee的接口和执行模型使得tee难以与系统软件集成。为了解决这些问题,我们提出了模块化TEE设计。我们将这种模块化设计应用于M3硬件/软件协同设计平台,并演示如何将TEE支持作为系统架构级别的一流功能。
{"title":"Towards Modular Trusted Execution Environments","authors":"C. Weinhold, N. Asmussen, Diana Göhringer, M. Roitzsch","doi":"10.1145/3578359.3593037","DOIUrl":"https://doi.org/10.1145/3578359.3593037","url":null,"abstract":"State-of-the-art implementations of Trusted Execution Environments (TEEs) present system designers and users with several problems: First, it is not possible to choose a TEE implementation independently from the instruction set architecture. Second, the security-critical functionality of such TEEs is deeply integrated into the micro-architecture of complex processor cores, making programs running in such TEEs vulnerable to side-channel attacks. And third, the interface and execution model of certain types of TEEs make it hard to integrate these TEEs with the system software. To address these issues, we propose a modular TEE design. We apply this modular design to the M3 hardware/software co-design platform and demonstrate how TEE support can be made a first-class feature at the system-architecture level.","PeriodicalId":166764,"journal":{"name":"Proceedings of the 6th Workshop on System Software for Trusted Execution","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131357329","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
About Time: On the Challenges of Temporal Guarantees in Untrusted Environments 关于时间:非可信环境下时间保证的挑战
Pub Date : 2023-05-08 DOI: 10.1145/3578359.3593038
F. Alder, Gianluca Scopelliti, Jo Van Bulck, J. Mühlberg
Measuring the passage of time and taking actions based on such measurements is a common security-critical operation that developers often take for granted. When working with confidential computing, however, temporal guarantees become more challenging due to trusted execution environments residing in effectively untrusted environments, which can oftentimes influence expectations on time and progress. In this work, we identify and categorize five different levels of tracking the passage of time that an enclave may be able to mesure or receive from its environment. Focusing first on the popular Intel SGX architecture, we analyze what level of time is possible and how this is utilized in both academia and industry projects. We then broaden the scope to other popular trusted computing solutions and list common applications for each level of time, concluding that not every use case requires an accurate access to real-world time.
度量时间的流逝并基于这些度量采取行动是一种常见的安全关键操作,开发人员通常认为这是理所当然的。然而,在处理机密计算时,由于可信的执行环境驻留在实际上不可信的环境中,因此时间保证变得更具挑战性,这通常会影响对时间和进度的期望。在这项工作中,我们识别并分类了飞地可能能够测量或从其环境中接收到的五个不同级别的时间流逝跟踪。首先关注流行的Intel SGX架构,我们分析了什么级别的时间是可能的,以及如何在学术界和工业项目中利用它。然后,我们将范围扩大到其他流行的可信计算解决方案,并列出每个时间级别的常见应用程序,得出的结论是,并非每个用例都需要准确访问真实世界的时间。
{"title":"About Time: On the Challenges of Temporal Guarantees in Untrusted Environments","authors":"F. Alder, Gianluca Scopelliti, Jo Van Bulck, J. Mühlberg","doi":"10.1145/3578359.3593038","DOIUrl":"https://doi.org/10.1145/3578359.3593038","url":null,"abstract":"Measuring the passage of time and taking actions based on such measurements is a common security-critical operation that developers often take for granted. When working with confidential computing, however, temporal guarantees become more challenging due to trusted execution environments residing in effectively untrusted environments, which can oftentimes influence expectations on time and progress. In this work, we identify and categorize five different levels of tracking the passage of time that an enclave may be able to mesure or receive from its environment. Focusing first on the popular Intel SGX architecture, we analyze what level of time is possible and how this is utilized in both academia and industry projects. We then broaden the scope to other popular trusted computing solutions and list common applications for each level of time, concluding that not every use case requires an accurate access to real-world time.","PeriodicalId":166764,"journal":{"name":"Proceedings of the 6th Workshop on System Software for Trusted Execution","volume":"14 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115298498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
What virtualization can do for maintenance: the HSM case 虚拟化可以为维护做些什么:HSM案例
Pub Date : 2023-05-08 DOI: 10.1145/3578359.3593035
Adrian Leren, Uwe Hildebrand, Kai Lampka
In the automotive sector, one easily looks into two decades of software maintenance at the vehicle level. During this time, either the processor-specific version of the potentially complex operating system (OS) kernel in use has to be patched or completely exchanged. To eliminate this maintenance effort, the presented work exploits device virtualization by using the Secure Monitor Call (SMC) interface of ARM [6] and the microkernel-based virtualization scheme of L4Re [2, 3] in its commercial variant EB corbos Hypervisor [1]. This is an alternative to the common approach based on Virtio [8].
在汽车行业,人们很容易看到20年来车辆级别的软件维护。在此期间,所使用的可能复杂的操作系统(OS)内核的处理器特定版本必须打补丁或完全交换。为了消除这种维护工作,本文通过使用ARM[6]的安全监控调用(SMC)接口和L4Re[2,3]的基于微内核的虚拟化方案,在其商业变体EB corbos Hypervisor[1]中利用设备虚拟化。这是一种基于Virtio[8]的通用方法的替代方案。
{"title":"What virtualization can do for maintenance: the HSM case","authors":"Adrian Leren, Uwe Hildebrand, Kai Lampka","doi":"10.1145/3578359.3593035","DOIUrl":"https://doi.org/10.1145/3578359.3593035","url":null,"abstract":"In the automotive sector, one easily looks into two decades of software maintenance at the vehicle level. During this time, either the processor-specific version of the potentially complex operating system (OS) kernel in use has to be patched or completely exchanged. To eliminate this maintenance effort, the presented work exploits device virtualization by using the Secure Monitor Call (SMC) interface of ARM [6] and the microkernel-based virtualization scheme of L4Re [2, 3] in its commercial variant EB corbos Hypervisor [1]. This is an alternative to the common approach based on Virtio [8].","PeriodicalId":166764,"journal":{"name":"Proceedings of the 6th Workshop on System Software for Trusted Execution","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130929692","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Transparent Management of BFT Systems with TEE 基于TEE的BFT系统的透明管理
Pub Date : 2023-05-08 DOI: 10.1145/3578359.3593041
Bijun Li, Pierre-Louis Aublin
Achieving distribution transparency is an important goal in distributed system development since it ensures a positive user experience for end-users. In our previous research, we utilized the Intel SGX Trusted Execution Environment (TEE) to facilitate trusted execution of client-side Byzantine Fault-Tolerance (BFT) library functionality on the server-side, enabling legacy clients to access replicated services in a transparent manner. Nonetheless, improving distribution transparency increases the middleware layer's complexity, posing a hindrance to BFT systems' ability to have more transparency in deploying and managing BFT protocols. To resolve this issue, we propose a configurable framework that can manage BFT systems' middleware components flexibly, utilizing a Trusted Execution Environment (TEE) of the emerging RISC-V architecture. The framework offers large-size enclaves that securely execute BFT protocols and other middleware functions, such as network processing, permitting the transparent management of server-side BFT systems without imposing a significant overhead.
实现分布透明是分布式系统开发中的一个重要目标,因为它确保了最终用户的积极用户体验。在我们之前的研究中,我们利用Intel SGX可信执行环境(TEE)促进客户端拜占庭容错(BFT)库功能在服务器端的可信执行,使遗留客户端能够以透明的方式访问复制的服务。尽管如此,提高分布透明度增加了中间件层的复杂性,阻碍了BFT系统在部署和管理BFT协议时具有更大透明度的能力。为了解决这个问题,我们提出了一个可配置的框架,可以灵活地管理BFT系统的中间件组件,利用新兴的RISC-V架构的可信执行环境(TEE)。该框架提供了大型飞地,可以安全地执行BFT协议和其他中间件功能(如网络处理),允许对服务器端BFT系统进行透明的管理,而不会造成很大的开销。
{"title":"Transparent Management of BFT Systems with TEE","authors":"Bijun Li, Pierre-Louis Aublin","doi":"10.1145/3578359.3593041","DOIUrl":"https://doi.org/10.1145/3578359.3593041","url":null,"abstract":"Achieving distribution transparency is an important goal in distributed system development since it ensures a positive user experience for end-users. In our previous research, we utilized the Intel SGX Trusted Execution Environment (TEE) to facilitate trusted execution of client-side Byzantine Fault-Tolerance (BFT) library functionality on the server-side, enabling legacy clients to access replicated services in a transparent manner. Nonetheless, improving distribution transparency increases the middleware layer's complexity, posing a hindrance to BFT systems' ability to have more transparency in deploying and managing BFT protocols. To resolve this issue, we propose a configurable framework that can manage BFT systems' middleware components flexibly, utilizing a Trusted Execution Environment (TEE) of the emerging RISC-V architecture. The framework offers large-size enclaves that securely execute BFT protocols and other middleware functions, such as network processing, permitting the transparent management of server-side BFT systems without imposing a significant overhead.","PeriodicalId":166764,"journal":{"name":"Proceedings of the 6th Workshop on System Software for Trusted Execution","volume":"38 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131866611","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A RISC-V Extension to Minimize Privileges of Enclave Runtimes 最小化Enclave运行时特权的RISC-V扩展
Pub Date : 2023-05-08 DOI: 10.1145/3578359.3593040
Neelu S. Kalani, Edouard Bugnion
In confidential computing, the view of the system software is Manichean: the host operating system is untrusted and the TEE runtime system is fully trusted. However, the runtime system is often as complex as a full operating system, and thus is not free from bugs and exploitable vulnerabilities. Yet, it executes with complete system-level control over the enclave application, in violation of the least privilege principle. While the confidential computing research community has been striving to secure trusted software from its untrusted counterpart, efforts fall short when it comes to securing the enclave application from potentially bug-prone and vulnerable trusted runtime systems. This project describes the design of a simple RISC-V extension that prevents trusted runtime systems from accessing the enclave application's memory. We implement the hardware extension in the QEMU functional simulator and extend the Keystone TEE framework and its runtime system, Eyrie, to enforce the least privilege principle, support unmodified enclave applications, and prevent a class of Iago attacks that leverage the runtime system's unrestricted access to the enclave application's memory.
在机密计算中,系统软件的观点是摩尼教式的:主机操作系统是不可信的,TEE运行时系统是完全可信的。然而,运行时系统通常与完整的操作系统一样复杂,因此并非没有错误和可利用的漏洞。但是,它在执行时对enclave应用程序具有完全的系统级控制,这违反了最小特权原则。虽然机密计算研究社区一直在努力保护受信任的软件不受不受信任的软件的攻击,但在保护enclave应用程序不受可能容易出错和易受攻击的受信任运行时系统的攻击方面,所做的努力还不够。这个项目描述了一个简单的RISC-V扩展的设计,它可以防止受信任的运行时系统访问enclave应用程序的内存。我们在QEMU功能模拟器中实现硬件扩展,并扩展Keystone TEE框架及其运行时系统Eyrie,以执行最小特权原则,支持未修改的enclave应用程序,并防止一类利用运行时系统对enclave应用程序内存的无限制访问的Iago攻击。
{"title":"A RISC-V Extension to Minimize Privileges of Enclave Runtimes","authors":"Neelu S. Kalani, Edouard Bugnion","doi":"10.1145/3578359.3593040","DOIUrl":"https://doi.org/10.1145/3578359.3593040","url":null,"abstract":"In confidential computing, the view of the system software is Manichean: the host operating system is untrusted and the TEE runtime system is fully trusted. However, the runtime system is often as complex as a full operating system, and thus is not free from bugs and exploitable vulnerabilities. Yet, it executes with complete system-level control over the enclave application, in violation of the least privilege principle. While the confidential computing research community has been striving to secure trusted software from its untrusted counterpart, efforts fall short when it comes to securing the enclave application from potentially bug-prone and vulnerable trusted runtime systems. This project describes the design of a simple RISC-V extension that prevents trusted runtime systems from accessing the enclave application's memory. We implement the hardware extension in the QEMU functional simulator and extend the Keystone TEE framework and its runtime system, Eyrie, to enforce the least privilege principle, support unmodified enclave applications, and prevent a class of Iago attacks that leverage the runtime system's unrestricted access to the enclave application's memory.","PeriodicalId":166764,"journal":{"name":"Proceedings of the 6th Workshop on System Software for Trusted Execution","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134394620","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
GRAMINER: Fuzz Testing Gramine LibOS to Harden the Trusted Computing Base GRAMINER:模糊测试Gramine LibOS以增强可信计算基础
Pub Date : 2023-05-08 DOI: 10.1145/3578359.3593036
Jaewon Hur, Byoungyoung Lee
Intel SGX [1] enables a variety of valuable use cases (e.g., secure data sharing [13]) by protecting an application from all other untrusted parties (e.g., host kernel). However, incorporating Intel SGX in the conventional software development introduces additional requirements. New interface between the application running in an SGX enclave and the host kernel (i.e., ecall and ocall [1]) is one of the requirements.
英特尔SGX[1]通过保护应用程序免受所有其他不受信任方(例如,主机内核)的攻击,支持各种有价值的用例(例如,安全数据共享[13])。然而,在传统的软件开发中结合英特尔SGX引入了额外的需求。在SGX enclave中运行的应用程序和主机内核之间的新接口(例如,call和call[1])是需求之一。
{"title":"GRAMINER: Fuzz Testing Gramine LibOS to Harden the Trusted Computing Base","authors":"Jaewon Hur, Byoungyoung Lee","doi":"10.1145/3578359.3593036","DOIUrl":"https://doi.org/10.1145/3578359.3593036","url":null,"abstract":"Intel SGX [1] enables a variety of valuable use cases (e.g., secure data sharing [13]) by protecting an application from all other untrusted parties (e.g., host kernel). However, incorporating Intel SGX in the conventional software development introduces additional requirements. New interface between the application running in an SGX enclave and the host kernel (i.e., ecall and ocall [1]) is one of the requirements.","PeriodicalId":166764,"journal":{"name":"Proceedings of the 6th Workshop on System Software for Trusted Execution","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132849601","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Proceedings of the 6th Workshop on System Software for Trusted Execution 第六届可信执行系统软件研讨会论文集
{"title":"Proceedings of the 6th Workshop on System Software for Trusted Execution","authors":"","doi":"10.1145/3578359","DOIUrl":"https://doi.org/10.1145/3578359","url":null,"abstract":"","PeriodicalId":166764,"journal":{"name":"Proceedings of the 6th Workshop on System Software for Trusted Execution","volume":"142 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133580388","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Proceedings of the 6th Workshop on System Software for Trusted Execution
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1