2021
DOI: 10.1109/access.2021.3087421
|View full text |Cite
|
Sign up to set email alerts
|

Demystifying Attestation in Intel Trust Domain Extensions via Formal Verification

Abstract: In August 2020, Intel asked the research community for feedback on the newly offered architecture extensions, called Intel Trust Domain Extensions (TDX), which give more control to Trust Domains (TDs) over processor resources. One of the key features of these extensions is the remote attestation mechanism, which provides a unified report verification mechanism for TDX and its predecessor Software Guard Extensions (SGX). Based on our experience and intuition, we respond to the request for feedback by formally s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
12
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 25 publications
(12 citation statements)
references
References 32 publications
0
12
0
Order By: Relevance
“…The current absence of this feature prevents the sort of attested boot that is so useful in establishing a chain of trust on an SEV VM; we use, for instance, this attested boot in our implementation. As for TDX, inconsistencies have been outlined [49], [51] on the specifications proposed by Intel, 6 illustrating even its theoretical immaturity. TDX uses the same principles and general architecture as SGX to provide remote attestation.…”
Section: F Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The current absence of this feature prevents the sort of attested boot that is so useful in establishing a chain of trust on an SEV VM; we use, for instance, this attested boot in our implementation. As for TDX, inconsistencies have been outlined [49], [51] on the specifications proposed by Intel, 6 illustrating even its theoretical immaturity. TDX uses the same principles and general architecture as SGX to provide remote attestation.…”
Section: F Discussionmentioning
confidence: 99%
“…TDX uses the same principles and general architecture as SGX to provide remote attestation. However, it does have a number of differences as far as components taking part in this procedure and what is being attested/measured [51]. So, TDX's remote attestation procedure relies on different primitives that are yet to be made available in hardware.…”
Section: F Discussionmentioning
confidence: 99%
“…As the TDX was released on processors early in 2023, there have been no studies so far that have analyzed it in production. There are only a few theoretical analyses of the specifications that appeared before the actual release of TDX-enabled processors [15,16].…”
Section: Trusted Execution Environmentsmentioning
confidence: 99%
“…Sardar, Musaev, and Fetzer [34] proposed a model to verify an implementation of RA written in ProVerif (which is based on the applied π-calculus) which is tailored to the TDX design based on Intel's official documentation. Their model contains several processes by default, such as the quoting enclave, the guest trust domain, the TDX module, and the CPU hardware.…”
Section: Related Workmentioning
confidence: 99%