首页> 外文会议>Design, Automation and Test in Europe Conference and Exhibition >Sanctorum: A lightweight security monitor for secure enclaves
【24h】

Sanctorum: A lightweight security monitor for secure enclaves

机译:Sanctorum:用于安全飞地的轻型安全监视器

获取原文

摘要

Enclaves have emerged as a particularly compelling primitive to implement trusted execution environments: strongly isolated sensitive user-mode processes in a largely untrusted software environment. While the threat models employed by various enclave systems differ, the high-level guarantees they offer are essentially the same: attestation of an enclave's initial state, as well as a guarantee of enclave integrity and privacy in the presence of an adversary.This work describes Sanctorum, a small trusted code base (TCB), consisting of a generic enclave-capable system, which is sufficient to implement secure enclaves akin to the primitive offered by Intel's SGX. While enclaves may be implemented via unconditionally trusted hardware and microcode, as it is the case in SGX, we employ a smaller TCB principally consisting of authenticated, privileged software, which may be replaced or patched as needed. Sanctorum implements a formally verified specification for generic enclaves on an in-order multiprocessor system meeting baseline security requirements, e.g., the MIT Sanctum processor and the Keystone enclave framework. Sanctorum requires trustworthy hardware including a random number generator, a private cryptographic key pair derived via a secure bootstrapping protocol, and a robust isolation primitive to safeguard sensitive information. Sanctorum's threat model is informed by the threat model of the isolation primitive, and is suitable for adding enclaves to a variety of processor systems.
机译:飞地已经成为实现受信任的执行环境的一种特别引人注目的原语:在很大程度上不受信任的软件环境中,高度隔离的敏感用户模式进程。尽管各种隔离区域系统采用的威胁模型各不相同,但它们提供的高级保证在本质上是相同的:对隔离区域的初始状态的证明,以及在存在对手的情况下确保隔离区域的完整性和隐私性。 Sanctorum,一个小型的受信任代码库(TCB),由具有通用安全区域的系统组成,足以实现类似于英特尔SGX提供的原始安全区域。尽管飞地可以通过无条件可信的硬件和微码来实现,就像SGX那样,但我们采用的是较小的TCB,主要由经过身份验证的特权软件组成,可以根据需要进行替换或打补丁。 Sanctorum在满足基线安全要求的有序多处理器系统(例如MIT Sanctum处理器和Keystone安全区框架)上针对通用安全区实施了经过正式验证的规范。 Sanctorum需要可信赖的硬件,包括随机数生成器,通过安全引导协议派生的专用加密密钥对以及用于保护敏感信息的强大隔离原语。 Sanctorum的威胁模型以隔离原语的威胁模型为基础,适用于向各种处理器系统添加安全区域。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号