2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN) 2018
DOI: 10.1109/dsn.2018.00031
|View full text |Cite
|
Sign up to set email alerts
|

Migrating SGX Enclaves with Persistent State

Abstract: Hardware-supported security mechanisms like Intel Software Guard Extensions (SGX) provide strong security guarantees, which are particularly relevant in cloud settings. However, their reliance on physical hardware conflicts with cloud practices, like migration of VMs between physical platforms. For instance, the SGX trusted execution environment (enclave) is bound to a single physical CPU.Although prior work has proposed an effective mechanism to migrate an enclave's data memory, it overlooks the migration of … Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 26 publications
(13 citation statements)
references
References 9 publications
0
13
0
Order By: Relevance
“…Our implementation is based on the Open Enclave SDK [13] v0. 16.1, but could be applied to any other SGX SDK. We first describe the specific steps required for migrating an Intel SGX enclave ( §5.1) and then discuss how we integrated these into the CRIU [8] process migration tool ( §5.2).…”
Section: Methodsmentioning
confidence: 99%
See 2 more Smart Citations
“…Our implementation is based on the Open Enclave SDK [13] v0. 16.1, but could be applied to any other SGX SDK. We first describe the specific steps required for migrating an Intel SGX enclave ( §5.1) and then discuss how we integrated these into the CRIU [8] process migration tool ( §5.2).…”
Section: Methodsmentioning
confidence: 99%
“…Fork and roll-back attacks. In addition to secure key transfer, the design must also ensure that the migration functionality itself cannot be used to mount attacks such as a fork or roll-back attack [16]. Specifically, we need a mechanism to ensure that the source TEE cannot continue running after the checkpoint operation has been completed, as this could lead to a fork attack with multiple copies of the same TEE running.…”
Section: Maintaining Tee Securitymentioning
confidence: 99%
See 1 more Smart Citation
“…The key ability provided by Intel SGX is the notion of confidential, private execution with integrity guarantees. The Trusted Computing Base (TCB) of Intel SGX only includes hardware, thus avoiding the security vulnerabilities and threats of software-based TCB and greatly improving system security [40]. In addition, Intel SGX guarantees a trusted execution environment at runtime, making it impossible for malicious code to access and tamper with the protected content of other programs at runtime.…”
Section: B Tee With Intel Sgxmentioning
confidence: 99%
“…Gu et al proposed a software-based solution by augmenting enclaves with a thread that could run remote attestation to establish a secure channel with the thread within another identical enclave, and then perform state transfer [67]. Alder et al proposed an approach to migrate the persistent states of enclaves, e.g., sealed data, which is outside of the enclave memory [68]. And Soriente et al designed ReplicaTEE for seamless replication of enclaves in clouds [69].…”
Section: Related Workmentioning
confidence: 99%