首页> 外文会议>IEEE International Symposium on High Performance Computer Architecture >Comprehensive VM Protection Against Untrusted Hypervisor Through Retrofitted AMD Memory Encryption
【24h】

Comprehensive VM Protection Against Untrusted Hypervisor Through Retrofitted AMD Memory Encryption

机译:通过改进的AMD内存加密功能,针对不受信任的虚拟机管理程序提供全面的VM保护

获取原文

摘要

The confidentiality of tenant's data is confronted with high risk when facing hardware attacks and privileged malicious software. Hardware-based memory encryption is one of the promising means to provide strong guarantees of data security. Recently AMD has proposed its new memory encryption hardware called SME and SEV, which can selectively encrypt memory regions in a fine-grained manner, e.g., by setting the C-bits in the page table entries. More importantly, SEV further supports encrypted virtual machines. This, intuitively, has provided a new opportunity to protect data confidentiality in guest VMs against an untrusted hypervisor in the cloud environment. In this paper, we first provide a security analysis on the (in)security of SEV and uncover a set of security issues of using SEV as a means to defend against an untrusted hypervisor. Based on the study, we then propose a software-based extension to the SEV feature, namely Fidelius, to address those issues while retaining performance efficiency. Fidelius separates the management of critical resources from service provisioning and revokes the permissions of accessing specific resources from the un-trusted hypervisor. By adopting a sibling-based protection mechanism with non-bypassable memory isolation, Fidelius embraces both security and efficiency, as it introduces no new layer of abstraction. Meanwhile, Fidelius reuses the SEV API to provide a full VM life-cycle protection, including two sets of para-virtualized I/O interfaces to encode the I/O data, which is not considered in the SEV hardware design. A detailed and quantitative security analysis shows its effectiveness in protecting tenant's data from a variety of attack surfaces, and the performance evaluation confirms the performance efficiency of Fidelius.
机译:当面临硬件攻击和特权恶意软件时,租户数据的机密性面临高风险。基于硬件的内存加密是为数据安全性提供有力保证的有前途的手段之一。最近,AMD已经提出了其新的称为SME和SEV的存储器加密硬件,该硬件可以以细粒度的方式选择性地加密存储器区域,例如,通过在页表项中设置C位。更重要的是,SEV还支持加密的虚拟机。直观地讲,这提供了一个新的机会,可以保护来宾VM中的数据机密性免受云环境中不受信任的虚拟机管理程序的侵害。在本文中,我们首先对SEV的(不)安全性进行安全性分析,并发现使用SEV作为防御不受信任的系统管理程序的手段的一系列安全性问题。在此研究的基础上,我们然后建议对SEV功能(即Fidelius)进行基于软件的扩展,以解决这些问题并同时保持性能效率。 Fidelius将关键资源的管理与服务供应分开,并撤消了从不受信任的虚拟机管理程序访问特定资源的权限。通过采用具有不可旁路的内存隔离的基于同级的保护机制,Fidelius兼顾了安全性和效率,因为它没有引入新的抽象层。同时,Fidelius重复使用SEV API来提供完整的VM生命周期保护,包括两套半虚拟化的I / O接口来对I / O数据进行编码,这在SEV硬件设计中并未考虑。详尽而定量的安全性分析表明,它可以有效地保护租户的数据免受各种攻击面的侵害,而性能评估证实了Fidelius的性能效率。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号